Updates from: 09/02/2022 02:41:26
Category Microsoft Docs article Related commit history on GitHub Change details
compliance Get Started With Sensitivity Labels https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/get-started-with-sensitivity-labels.md
You can also use the following resources for basic instructions:
- [Automatically apply or recommend sensitivity labels to your files and emails in Office](https://support.office.com/article/automatically-apply-or-recommend-sensitivity-labels-to-your-files-and-emails-in-office-622e0d9c-f38c-470a-bcdb-9e90b24d71a1) - [Known issues with automatically applying or recommending sensitivity labels](https://support.office.com/article/known-issues-with-automatically-applying-or-recommending-sensitivity-labels-451698ae-311b-4d28-83aa-a839a66f6efc)
+- [Create protected PDFs from Office files](https://support.microsoft.com/topic/aba7e367-e482-49e7-b746-a385e48d01e4)
+ - [Azure Information Protection unified labeling user guide](/azure/information-protection/rms-client/clientv2-user-guide) If your sensitivity labels apply encryption for PDF documents, these documents can be opened with Microsoft Edge on Windows or Mac. For more information, and alternative readers, see [Which PDF readers are supported for protected PDFs?](/azure/information-protection/rms-client/protected-pdf-readers#viewing-protected-pdfs-in-microsoft-edge-on-windows-or-mac)
compliance Sensitivity Labels Office Apps https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitivity-labels-office-apps.md
The numbers listed are the minimum Office application versions required for each
|[Manually apply, change, or remove label](https://support.microsoft.com/en-us/office/apply-sensitivity-labels-to-your-files-and-email-in-office-2f96e7cd-d5a4-403b-8bd7-4cc636bae0f9)| Current Channel: 1910+ <br /><br> Monthly Enterprise Channel: 1910+ <br /><br> Semi-Annual Enterprise Channel: 2002+ | 16.21+ | 2.21+ | 16.0.11231+ | [Yes - opt-in](sensitivity-labels-sharepoint-onedrive-files.md) | |[Multi-language support](create-sensitivity-labels.md#additional-label-settings-with-security--compliance-powershell)| Current Channel: 1910+ <br /><br> Monthly Enterprise Channel: 1910+ <br /><br> Semi-Annual Enterprise Channel: 2002+ | 16.21+ | 2.21+ | 16.0.11231+ | Under review | |[Apply a default label](sensitivity-labels.md#what-label-policies-can-do) to new documents | Current Channel: 1910+ <br /><br> Monthly Enterprise Channel: 1910+ <br /><br> Semi-Annual Enterprise Channel: 2002+ | 16.21+ | 2.21+ | 16.0.11231+ | [Yes - opt-in](sensitivity-labels-sharepoint-onedrive-files.md) |
-|[Apply a default label](sensitivity-labels.md#what-label-policies-can-do) to existing documents | Preview: Rolling out to [Current Channel (Preview)](https://office.com/insider)) | Preview: Rolling out to [Current Channel (Preview)](https://office.com/insider) | Under review | Under review | [Yes - opt-in](sensitivity-labels-sharepoint-onedrive-files.md) |
+|[Apply a default label](sensitivity-labels.md#what-label-policies-can-do) to existing documents | Rolling out to Current Channel: 2208+ <br /><br> Monthly Enterprise Channel: Under review <br /><br> Semi-Annual Enterprise Channel: Under review | Rolling out to 16.63+ | Under review | Under review | [Yes - opt-in](sensitivity-labels-sharepoint-onedrive-files.md) |
|[Require a justification to change a label](sensitivity-labels.md#what-label-policies-can-do) | Current Channel: 1910+ <br /><br> Monthly Enterprise Channel: 1910+ <br /><br> Semi-Annual Enterprise Channel: 2002+ | 16.21+ | 2.21+ | 16.0.11231+ | [Yes - opt-in](sensitivity-labels-sharepoint-onedrive-files.md) | |[Provide help link to a custom help page](sensitivity-labels.md#what-label-policies-can-do) | Current Channel: 1910+ <br /><br> Monthly Enterprise Channel: 1910+ <br /><br> Semi-Annual Enterprise Channel: 2002+ | 16.21+ | 2.21+ | 16.0.11231+ | [Yes - opt-in](sensitivity-labels-sharepoint-onedrive-files.md) | |[Mark the content](sensitivity-labels.md#what-sensitivity-labels-can-do) | Current Channel: 1910+ <br /><br> Monthly Enterprise Channel: 1910+ <br /><br> Semi-Annual Enterprise Channel: 2002+ | 16.21+ | 2.21+ | 16.0.11231+ | [Yes - opt-in](sensitivity-labels-sharepoint-onedrive-files.md) |
PDF scenarios not supported:
For more information about this capability, see the announcement [Apply sensitivity labels to PDFs created with Office apps](https://insider.office.com/blog/apply-sensitivity-labels-to-pdfs-created-with-office-apps).
+For end user documentation, see [Create protected PDFs from Office files](https://support.microsoft.com/topic/aba7e367-e482-49e7-b746-a385e48d01e4).
+ ## Auditing labeling activities For information about the auditing events that are generated by sensitivity label activities, see the [Sensitivity label activities](search-the-audit-log-in-security-and-compliance.md#sensitivity-label-activities) section from [Search the audit log in the Microsoft Purview compliance portal](search-the-audit-log-in-security-and-compliance.md).
You can also create custom reports with your choice of security information and
- [Automatically apply or recommend sensitivity labels to your files and emails in Office](https://support.office.com/article/automatically-apply-or-recommend-sensitivity-labels-to-your-files-and-emails-in-office-622e0d9c-f38c-470a-bcdb-9e90b24d71a1) - [Known issues with automatically applying or recommending sensitivity labels](https://support.office.com/article/known-issues-with-automatically-applying-or-recommending-sensitivity-labels-451698ae-311b-4d28-83aa-a839a66f6efc)+
+- [Create protected PDFs from Office files](https://support.microsoft.com/topic/aba7e367-e482-49e7-b746-a385e48d01e4)
++++
compliance Sensitivity Labels https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitivity-labels.md
When you configure a label policy, you can:
- **Specify a default label** for unlabeled documents and emails, new containers (when you've [enabled sensitivity labels for Microsoft Teams, Microsoft 365 groups, and SharePoint sites](sensitivity-labels-teams-groups-sites.md)), and also a default label for [Power BI content](/power-bi/admin/service-security-sensitivity-label-default-label-policy). You can specify the same label for all four types of items, or different labels. Users can change the applied default sensitivity label to better match the sensitivity of their content or container. > [!NOTE]
- > In preview for Office apps that use built-in labels: This setting now supports existing documents when they are opened by users, as well as new documents. This change in behavior provides parity with the Azure Information Protection unified labeling client. For more information about the rollout per app and minimum versions, see the [capabilities table](sensitivity-labels-office-apps.md#sensitivity-label-capabilities-in-word-excel-and-powerpoint) for Word, Excel, and PowerPoint.
+ > Default labeling for existing documents is newly supported for built-in labeling for Office apps. For more information about the rollout per app and minimum versions, see the [capabilities table](sensitivity-labels-office-apps.md#sensitivity-label-capabilities-in-word-excel-and-powerpoint) for Word, Excel, and PowerPoint.
Consider using a default label to set a base level of protection settings that you want applied to all your content. However, without user training and other controls, this setting can also result in inaccurate labeling. It's usually not a good idea to select a label that applies encryption as a default label to documents. For example, many organizations need to send and share documents with external users who might not have apps that support the encryption or they might not use an account that can be authorized. For more information about this scenario, see [Sharing encrypted documents with external users](sensitivity-labels-office-apps.md#sharing-encrypted-documents-with-external-users).
contentunderstanding Accessibility Mode https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/accessibility-mode.md
audience: admin + search.appverid: ms.localizationpriority: medium description: Learn how to use accessibility features mode when training and working with models in SharePoint Syntex.
contentunderstanding Adoption Getstarted https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/adoption-getstarted.md
Last updated audience: admin + - enabler-strategic - m365initiative-syntex
contentunderstanding Adoption Scenarios https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/adoption-scenarios.md
Last updated audience: admin + - enabler-strategic - m365initiative-syntex
contentunderstanding Apply A Model https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/apply-a-model.md
audience: admin + search.appverid: - enabler-strategic
contentunderstanding Content Assembly https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/content-assembly.md
audience: admin + search.appverid: - enabler-strategic
contentunderstanding Create Local Model https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/create-local-model.md
audience: admin + search.appverid: - enabler-strategic
contentunderstanding Delete A Model https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/delete-a-model.md
audience: admin + search.appverid: - enabler-strategic
contentunderstanding Duplicate A Model https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/duplicate-a-model.md
audience: admin + search.appverid: - enabler-strategic
contentunderstanding Image Tagging https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/image-tagging.md
audience: admin + search.appverid:
contentunderstanding Metadata Search https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/metadata-search.md
audience: admin + search.appverid: - enabler-strategic
contentunderstanding Model Discovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/model-discovery.md
audience: admin + search.appverid: - enabler-strategic
contentunderstanding Prebuilt Models https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/prebuilt-models.md
audience: admin + search.appverid: - enabler-strategic
contentunderstanding Prebuilt Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/prebuilt-overview.md
audience: admin ms.customer: intro-overview+ search.appverid: - enabler-strategic
contentunderstanding Rename A Model https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/rename-a-model.md
audience: admin + search.appverid: - enabler-strategic
contentunderstanding Syntex Licensing https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/syntex-licensing.md
audience: admin + - enabler-strategic - m365initiative-syntex
contentunderstanding Trial Syntex https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/trial-syntex.md
Last updated audience: admin + - enabler-strategic - m365initiative-syntex
enterprise EU Data Storage Locations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/EU-data-storage-locations.md
audience: ITPro -+ ms.localizationpriority: high search.appverid: - MET150
enterprise Enabling SP Multigeo Satellite Geolocation https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/Enabling-SP-MultiGeo-satellite-geolocation.md
audience: ITPro -+ f1.keywords: - NOCSH
To set a geo location into SPO mode, connect to the geo location you want to set
3. Set-SPOMultiGeoExperience</br></br> ![Set-SPOMultiGeoExperience.](../media/Set-SPO-MultiGeo.jpg) 4. This operation usually takes about an hour while we perform various publish backs in the service and re-stamp your tenant. After at least 1 hour, please perform a Get-SPOMultiGeoExperience. This will show you whether this geo location is in SPO mode.</br></br>
-![Set-SPOMultiGeoExperience.](../media/Get-SPO-MultiGeo.jpg)
+![Image of Set-SPOMultiGeoExperience.](../media/Get-SPO-MultiGeo.jpg)
-
-
-
+
>[!Note] >Certain caches in the service update every 24 hours, so it is possible that for a period of up to 24 hours, your satellite geo may intermittently behave as if it was still in ODB mode. This does not cause any technical issues.
enterprise Activate Rms In Microsoft 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/activate-rms-in-microsoft-365.md
Last updated 07/16/2020 audience: Admin -+ ms.localizationpriority: medium f1.keywords: - CSH
enterprise Add A Domain To A Client Tenancy With Windows Powershell For Delegated Access Pe https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/add-a-domain-to-a-client-tenancy-with-windows-powershell-for-delegated-access-pe.md
audience: Admin -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Add A Sharepoint Geo Admin https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/add-a-sharepoint-geo-admin.md
audience: ITPro -+ ms.localizationpriority: medium f1.keywords:
enterprise Add Several Users At The Same Time https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/add-several-users-at-the-same-time.md
audience: Admin -+ ms.localizationpriority: medium f1.keywords: - CSH
enterprise Additional Network Security Requirements For Office 365 Gcchigh And Dod https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/additional-network-security-requirements-for-office-365-gcchigh-and-dod.md
Last updated 05/19/2020 audience: ITPro -+ ms.localizationpriority: medium - M365-subscription-management
enterprise Additional Office365 Ip Addresses And Urls https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/additional-office365-ip-addresses-and-urls.md
Last updated 06/15/2022 audience: Admin -+ ms.localizationpriority: medium - Ent_O365
enterprise Address Space Calculator For Azure Gateway Subnets https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/address-space-calculator-for-azure-gateway-subnets.md
Last updated 01/07/2021 audience: ITPro -+ ms.localizationpriority: medium f1.keywords:
enterprise Administering A Multi Geo Environment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/administering-a-multi-geo-environment.md
audience: ITPro -+ f1.keywords: - NOCSH
enterprise Administering Exchange Online Multi Geo https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/administering-exchange-online-multi-geo.md
audience: ITPro -+ f1.keywords: - NOCSH
enterprise Architectural Models For Sharepoint Exchange Skype For Business And Lync https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/architectural-models-for-sharepoint-exchange-skype-for-business-and-lync.md
Last updated 05/16/2018 audience: ITPro -+ ms.localizationpriority: medium - Ent_O365
enterprise Assessing Network Connectivity https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/assessing-network-connectivity.md
Last updated 6/23/2020 audience: ITPro -+ ms.localizationpriority: medium f1.keywords:
enterprise Assign Licenses To User Accounts With Microsoft 365 Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/assign-licenses-to-user-accounts-with-microsoft-365-powershell.md
Last updated 09/23/2020 audience: Admin -+ ms.localizationpriority: medium f1.keywords:
enterprise Assign Licenses To User Accounts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/assign-licenses-to-user-accounts.md
Last updated 09/30/2020 audience: Admin -+ ms.localizationpriority: medium f1.keywords: - CSH
enterprise Assign Per User Skype For Business Online Policies With Microsoft 365 Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/assign-per-user-skype-for-business-online-policies-with-microsoft-365-powershell.md
Last updated 07/16/2020 audience: ITPro -+ ms.localizationpriority: medium f1.keywords:
enterprise Assign Roles To User Accounts With Microsoft 365 Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/assign-roles-to-user-accounts-with-microsoft-365-powershell.md
Last updated 09/23/2020 audience: Admin -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Automate Licenses Group Membership Microsoft 365 Test Environment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/automate-licenses-group-membership-microsoft-365-test-environment.md
Last updated 12/09/2019 audience: ITPro -+ ms.localizationpriority: medium
enterprise Azure Ad Identity Protection Microsoft 365 Test Environment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/azure-ad-identity-protection-microsoft-365-test-environment.md
Last updated 12/10/2019 audience: ITPro -+ ms.localizationpriority: medium
enterprise Azure Expressroute https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/azure-expressroute.md
Last updated 6/5/2019 audience: ITPro -+ ms.localizationpriority: medium - Ent_O365
enterprise Azure Integration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/azure-integration.md
audience: Admin -+ ms.localizationpriority: medium - Ent_O365
enterprise Best Practices For Using Office 365 On A Slow Network https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/best-practices-for-using-office-365-on-a-slow-network.md
Last updated 12/29/2016 audience: End User -+ ms.localizationpriority: medium search.appverid:
enterprise Bgp Communities In Expressroute https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/bgp-communities-in-expressroute.md
Last updated 6/26/2018 audience: Admin -+ ms.localizationpriority: medium - Ent_O365
enterprise Block User Accounts With Microsoft 365 Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/block-user-accounts-with-microsoft-365-powershell.md
Last updated 07/16/2020 audience: Admin -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Capacity Planning And Load Testing Sharepoint Online https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/capacity-planning-and-load-testing-sharepoint-online.md
Last updated 04/10/2019 audience: Admin -+ ms.localizationpriority: medium - Ent_O365
enterprise Client Server Software Roadmap Microsoft 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/client-server-software-roadmap-microsoft-365.md
Last updated 08/10/2020 audience: ITPro -+ ms.localizationpriority: medium
enterprise Cloud Adoption Test Lab Guides Tlgs https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/cloud-adoption-test-lab-guides-tlgs.md
Last updated 11/14/2019 audience: ITPro -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Cloud Only Identities https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/cloud-only-identities.md
Last updated 09/30/2020 audience: Admin -+ ms.localizationpriority: medium f1.keywords: - CSH
enterprise Cloud Only Prereqs M365 Test Environment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/cloud-only-prereqs-m365-test-environment.md
audience: ITPro -+ ms.localizationpriority: medium - M365-subscription-management
enterprise Cloud Services Roadmap Microsoft 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/cloud-services-roadmap-microsoft-365.md
Last updated 08/10/2020 audience: ITPro -+ ms.localizationpriority: medium
enterprise Cmdlet References For Microsoft 365 Services https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/cmdlet-references-for-microsoft-365-services.md
Last updated 07/16/2020 audience: ITPro -+ ms.localizationpriority: medium f1.keywords:
enterprise Configure Exchange Server For Hybrid Modern Authentication https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/configure-exchange-server-for-hybrid-modern-authentication.md
Last updated 12/27/2021 audience: ITPro -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Configure Search For Multi Geo https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/configure-search-for-multi-geo.md
audience: ITPro -+ ms.localizationpriority: medium
enterprise Configure Services And Applications https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/configure-services-and-applications.md
audience: ITPro -+ ms.localizationpriority: medium - Ent_O365
enterprise Configure Skype For Business For Hybrid Modern Authentication https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/configure-skype-for-business-for-hybrid-modern-authentication.md
Last updated 12/3/2019 audience: ITPro -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Configure User Account Properties With Microsoft 365 Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/configure-user-account-properties-with-microsoft-365-powershell.md
audience: Admin -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Connect An On Premises Network To A Microsoft Azure Virtual Network https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/connect-an-on-premises-network-to-a-microsoft-azure-virtual-network.md
Last updated 11/21/2019 audience: ITPro -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Connect To All Microsoft 365 Services In A Single Windows Powershell Window https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/connect-to-all-microsoft-365-services-in-a-single-windows-powershell-window.md
Last updated 11/23/2021 audience: ITPro -+ ms.localizationpriority: high f1.keywords:
enterprise Connect To Microsoft 365 Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/connect-to-microsoft-365-powershell.md
audience: ITPro -+ ms.localizationpriority: high f1.keywords:
enterprise Content Delivery Networks https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/content-delivery-networks.md
Last updated 07/15/2020 audience: ITPro -+ ms.localizationpriority: medium - Ent_O365
enterprise Contoso Case Study https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/contoso-case-study.md
audience: ITPro -+ ms.localizationpriority: medium - Strat_O365_Enterprise
enterprise Contoso Identity https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/contoso-identity.md
audience: ITPro -+ ms.localizationpriority: medium - M365-identity-device-management
enterprise Contoso Info Protect https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/contoso-info-protect.md
Last updated 10/02/2019 audience: ITPro -+ ms.localizationpriority: medium - M365-security-compliance
enterprise Contoso Infra Needs https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/contoso-infra-needs.md
audience: ITPro -+ ms.localizationpriority: medium - M365-subscription-management
enterprise Contoso Mdm https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/contoso-mdm.md
audience: ITPro -+ ms.localizationpriority: medium - M365-identity-device-management
enterprise Contoso Networking https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/contoso-networking.md
audience: ITPro -+ ms.localizationpriority: medium - M365-subscription-management
enterprise Contoso O365pp https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/contoso-o365pp.md
audience: ITPro -+ ms.localizationpriority: medium - M365-modern-desktop
enterprise Contoso Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/contoso-overview.md
audience: ITPro -+ ms.localizationpriority: medium - M365-subscription-management
enterprise Contoso Security Summary https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/contoso-security-summary.md
Last updated 10/02/2019 audience: ITPro -+ ms.localizationpriority: medium - M365-security-compliance
enterprise Contoso Win10 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/contoso-win10.md
audience: ITPro -+ ms.localizationpriority: medium - M365-modern-desktop
enterprise Create Sharepoint Sites And Add Users With Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/create-sharepoint-sites-and-add-users-with-powershell.md
audience: Admin -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Create User Accounts With Microsoft 365 Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/create-user-accounts-with-microsoft-365-powershell.md
audience: Admin -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Cross Tenant Mailbox Migration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/cross-tenant-mailbox-migration.md
description: How to move mailboxes between Microsoft 365 or Office 365 tenants.
+ f1.keywords: - NOCSH
enterprise Data Classification Microsoft 365 Enterprise Dev Test Environment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/data-classification-microsoft-365-enterprise-dev-test-environment.md
Last updated 12/10/2019 audience: ITPro -+ ms.localizationpriority: medium
enterprise Data Move Faq https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/data-move-faq.md
Last updated 05/31/2022 audience: ITPro -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Delay Loading Images And Javascript In Sharepoint Online https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/delay-loading-images-and-javascript-in-sharepoint-online.md
Last updated 12/3/2019 audience: Admin -+ ms.localizationpriority: medium - Ent_O365
enterprise Delete A Geo Location https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/delete-a-geo-location.md
audience: ITPro -+ f1.keywords: - NOCSH
enterprise Delete And Restore User Accounts With Microsoft 365 Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/delete-and-restore-user-accounts-with-microsoft-365-powershell.md
Last updated 09/23/2020 audience: Admin -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Deploy High Availability Federated Authentication For Microsoft 365 In Azure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/deploy-high-availability-federated-authentication-for-microsoft-365-in-azure.md
Last updated 11/25/2019 audience: ITPro -+ ms.localizationpriority: medium search.appverid: - MET150s
enterprise Deploy Identity Solution Identity Model https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/deploy-identity-solution-identity-model.md
audience: Admin Last updated 09/30/2020 -+ ms.localizationpriority: medium - Ent_O365
enterprise Deploy Identity Solution Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/deploy-identity-solution-overview.md
audience: ITPro -+ ms.localizationpriority: medium - M365-identity-device-management
enterprise Deploy Microsoft 365 Directory Synchronization Dirsync In Microsoft Azure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/deploy-microsoft-365-directory-synchronization-dirsync-in-microsoft-azure.md
Last updated 11/05/2018 audience: ITPro -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Deploy Update Channels Examples Rapid Deploy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/deploy-update-channels-examples-rapid-deploy.md
Last updated 07/21/2020 audience: ITPro -+ ms.localizationpriority: medium - Strat_O365_Enterprise
enterprise Deploy Update Channels Examples https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/deploy-update-channels-examples.md
Last updated 07/21/2020 audience: ITPro -+ ms.localizationpriority: medium - Strat_O365_Enterprise
enterprise Desktop Deployment Center Home https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/desktop-deployment-center-home.md
Last updated 08/10/2020 audience: ITPro -+ ms.localizationpriority: medium
enterprise Device Management Roadmap Microsoft 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/device-management-roadmap-microsoft-365.md
Last updated 08/10/2020
f1.keywords: - NOCSH-+ ms.assetid: fb4182e6-5e78-45d0-9641-d791c4519441 audience: ITPro
enterprise Diagnosing Performance Issues With Sharepoint Online https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/diagnosing-performance-issues-with-sharepoint-online.md
Last updated 11/19/2021 audience: Admin -+ ms.localizationpriority: medium - Ent_O365
enterprise Disable Access To Services While Assigning User Licenses https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/disable-access-to-services-while-assigning-user-licenses.md
Last updated 04/24/2020
audience: Admin -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Disable Access To Services With Microsoft 365 Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/disable-access-to-services-with-microsoft-365-powershell.md
Last updated 07/27/2020 audience: Admin -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Disable Access To Sway With Microsoft 365 Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/disable-access-to-sway-with-microsoft-365-powershell.md
Last updated 07/17/2020 audience: Admin -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Dns Records For Office 365 Dod https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/dns-records-for-office-365-dod.md
Last updated 05/19/2020 audience: ITPro -+ ms.localizationpriority: medium - M365-subscription-management
enterprise Dns Records For Office 365 Gcc High https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/dns-records-for-office-365-gcc-high.md
Last updated 05/19/2020 audience: ITPro -+ ms.localizationpriority: medium - M365-subscription-management
enterprise During And After Your Data Move https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/during-and-after-your-data-move.md
Last updated 06/02/2022 audience: ITPro -+ search.appverid: - MET150
enterprise Enroll Ios And Android Devices In Your Microsoft Enterprise 365 Dev Test Environ https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/enroll-ios-and-android-devices-in-your-microsoft-enterprise-365-dev-test-environ.md
Last updated 11/19/2020 audience: ITPro -+ ms.localizationpriority: medium
enterprise Exchange 2007 End Of Support https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/exchange-2007-end-of-support.md
Last updated 1/31/2018 audience: ITPro -+ ms.localizationpriority: medium ms.assetid: c3024358-326b-404e-9fe6-b618e54d977d
enterprise Exchange 2010 End Of Support https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/exchange-2010-end-of-support.md
audience: ITPro -+ ms.localizationpriority: medium ms.assetid: e150e7b9-c432-4c8d-a0ae-c11847129a7d
enterprise Exchange 2013 End Of Support https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/exchange-2013-end-of-support.md
audience: ITPro -+ ms.localizationpriority: medium ms.assetid: e150e7b9-c432-4c8d-a0ae-c11847129a7d
Below are important things to know about upgrading Exchange 2013:
||| |End of support dates|Like Exchange 2013, each version of Exchange has its own end-of-support date: <p> Exchange 2013 - April 2023 <p> April 2023 is a lot closer than you think!| |Migration path to Exchange 2019|The migration path from Exchange 2013 to a newer version is simple: <p> Install Exchange 2019 into your existing Exchange 2013 organization. <p> Move services and data from Exchange 2013 to Exchange 2019 and decommission Exchange 2013 servers.|
-|Server hardware|Server hardware requirements have changed from Exchange 2013. Make sure your hardware is compatible. Find out more about hardware requirements here: <p> [Exchange 2019 system requirements](/exchange/plan-and-deploy/system-requirements?view=exchserver-2019) <p>With the significant improvements in Exchange performance and the increased computing power and storage capacity in newer servers, you'll likely need fewer servers to support the same number of mailboxes.|
+|Server hardware|Server hardware requirements have changed from Exchange 2013. Make sure your hardware is compatible. Find out more about hardware requirements here: <p> [Exchange 2019 system requirements](/exchange/plan-and-deploy/system-requirements?view=exchserver-2019&preserve-view=true) <p>With the significant improvements in Exchange performance and the increased computing power and storage capacity in newer servers, you'll likely need fewer servers to support the same number of mailboxes.|
|Operating system version|The minimum supported operating system version for Exchange 2019 is Windows Server 2019. Windows Server 2022 support is coming soon <p> You can find more information about operating system support at [Exchange Supportability Matrix](/exchange/plan-and-deploy/supportability-matrix).| |Active Directory forest functional level|The minimum supported Active Directory forest functional level is Windows Server 2012 R2. You can find more information about forest functional level support at [Exchange Supportability Matrix](/exchange/plan-and-deploy/supportability-matrix).|
-|Office client versions|The minimum supported Office client version is also documented in the [Exchange Supportability Matrix](/exchange/plan-and-deploy/supportability-matrix?view=exchserver-2019#clients).|
+|Office client versions|The minimum supported Office client version is also documented in the [Exchange Supportability Matrix](/exchange/plan-and-deploy/supportability-matrix?view=exchserver-2019#clients&preserve-view=true).|
| Use the following resources to help with your migration: - [Exchange Deployment Assistant](/exchange/exchange-deployment-assistant)-- Active Directory [schema changes for Exchange 2019](/exchange/plan-and-deploy/active-directory/ad-schema-changes?view=exchserver-2019)-- System [requirements for Exchange 2019](/exchange/plan-and-deploy/system-requirements?view=exchserver-2019)
+- Active Directory [schema changes for Exchange 2019](/exchange/plan-and-deploy/active-directory/ad-schema-changes?view=exchserver-2019&preserve-view=true)
+- System [requirements for Exchange 2019](/exchange/plan-and-deploy/system-requirements?view=exchserver-2019&preserve-view=true)
## What if I need help?
enterprise External Domain Name System Records https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/external-domain-name-system-records.md
Last updated 11/10/2021 audience: Admin -+ ms.localizationpriority: high - Ent_O365
enterprise External Guest Access https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/external-guest-access.md
audience: ITPro -+ f1.keywords: - NOCSH
enterprise Federated Identity For Your Microsoft 365 Dev Test Environment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/federated-identity-for-your-microsoft-365-dev-test-environment.md
Last updated 05/26/2019 audience: ITPro -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Fix Problems With Directory Synchronization https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/fix-problems-with-directory-synchronization.md
audience: Admin -+ ms.localizationpriority: high f1.keywords: - CSH
enterprise Get Your Organization Ready For Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/get-your-organization-ready-for-office-365.md
Last updated 08/12/2019 audience: Admin -+ ms.localizationpriority: medium - Ent_O365
enterprise Getting Started With Microsoft 365 Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/getting-started-with-microsoft-365-powershell.md
Last updated 07/17/2020 audience: ITPro -+ ms.localizationpriority: medium f1.keywords:
enterprise High Availability Federated Authentication Phase 1 Configure Azure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/high-availability-federated-authentication-phase-1-configure-azure.md
Last updated 11/25/2019 audience: ITPro -+ ms.localizationpriority: medium f1.keywords:
enterprise High Availability Federated Authentication Phase 2 Configure Domain Controllers https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/high-availability-federated-authentication-phase-2-configure-domain-controllers.md
Last updated 11/25/2019 audience: ITPro -+ ms.localizationpriority: medium f1.keywords:
enterprise High Availability Federated Authentication Phase 3 Configure Ad Fs Servers https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/high-availability-federated-authentication-phase-3-configure-ad-fs-servers.md
Last updated 11/25/2019 audience: ITPro -+ ms.localizationpriority: medium f1.keywords:
enterprise High Availability Federated Authentication Phase 4 Configure Web Application Pro https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/high-availability-federated-authentication-phase-4-configure-web-application-pro.md
Last updated 11/25/2019 audience: ITPro -+ ms.localizationpriority: medium f1.keywords:
enterprise High Availability Federated Authentication Phase 5 Configure Federated Authentic https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/high-availability-federated-authentication-phase-5-configure-federated-authentic.md
Last updated 11/25/2019 audience: ITPro -+ ms.localizationpriority: medium f1.keywords:
enterprise Hybrid Modern Auth Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/hybrid-modern-auth-overview.md
Last updated 12/03/2021 audience: ITPro -+ ms.localizationpriority: medium ms.assetid: ef753b32-7251-4c9e-b442-1a5aec14e58d
enterprise Hybrid Solutions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/hybrid-solutions.md
Last updated 09/30/2020 audience: ITPro -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Identify Directory Synchronization Errors https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/identify-directory-synchronization-errors.md
audience: Admin -+ ms.localizationpriority: medium f1.keywords: - CSH
enterprise Identity Device Access M365 Test Environment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/identity-device-access-m365-test-environment.md
audience: ITPro -+ ms.localizationpriority: medium - M365-subscription-management
enterprise Image Optimization For Sharepoint Online https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/image-optimization-for-sharepoint-online.md
Last updated 9/18/2019 audience: Admin -+ ms.localizationpriority: medium - Ent_O365
enterprise Implementing Expressroute https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/implementing-expressroute.md
Last updated 12/5/2017 audience: ITPro -+ ms.localizationpriority: medium f1.keywords:
enterprise Increased O365 Security Microsoft 365 Enterprise Dev Test Environment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/increased-o365-security-microsoft-365-enterprise-dev-test-environment.md
Last updated 12/09/2019 audience: ITPro -+ ms.localizationpriority: medium
enterprise Integrated Apps And Azure Ads https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/integrated-apps-and-azure-ads.md
audience: Admin -+ ms.localizationpriority: medium f1.keywords: - CSH
enterprise Internet Sites In Microsoft Azure Using Sharepoint Server 2013 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/internet-sites-in-microsoft-azure-using-sharepoint-server-2013.md
Last updated 12/15/2017 audience: ITPro -+ ms.localizationpriority: medium f1.keywords:
enterprise Introduction To Performance Tuning For Sharepoint Online https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/introduction-to-performance-tuning-for-sharepoint-online.md
Last updated 6/22/2018 audience: Admin -+ ms.localizationpriority: medium - Ent_O365
enterprise Ipv6 Support https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/ipv6-support.md
Last updated 06/02/2022 audience: ITPro -+ ms.localizationpriority: medium f1.keywords:
enterprise Lang Service Health https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/lang-service-health.md
audience: Admin -+ ms.localizationpriority: medium f1.keywords: - CSH
enterprise Lightweight Base Configuration Microsoft 365 Enterprise https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/lightweight-base-configuration-microsoft-365-enterprise.md
Last updated 05/17/2022 audience: ITPro -+ ms.localizationpriority: medium - M365-subscription-management
enterprise M365 Enterprise Test Lab Guides https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/m365-enterprise-test-lab-guides.md
Last updated 11/20/2019 audience: ITPro -+ ms.localizationpriority: medium - M365-subscription-management
enterprise Maintain Group Membership With Microsoft 365 Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/maintain-group-membership-with-microsoft-365-powershell.md
audience: Admin -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Mam Policies For Your Microsoft 365 Enterprise Dev Test Environment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/mam-policies-for-your-microsoft-365-enterprise-dev-test-environment.md
Last updated 11/19/2020 audience: ITPro -+ ms.localizationpriority: medium
enterprise Manage Microsoft 365 Accounts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/manage-microsoft-365-accounts.md
audience: Admin + ms.localizationpriority: medium f1.keywords: - CSH
enterprise Manage Microsoft 365 Groups With Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/manage-microsoft-365-groups-with-powershell.md
audience: Admin -+ ms.localizationpriority: medium f1.keywords: - CSH
enterprise Manage Microsoft 365 Groups https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/manage-microsoft-365-groups.md
audience: Admin + ms.localizationpriority: medium f1.keywords: - CSH
enterprise Manage Microsoft 365 Identity Governance https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/manage-microsoft-365-identity-governance.md
audience: Admin + ms.localizationpriority: medium f1.keywords: - CSH
enterprise Manage Microsoft 365 Passwords https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/manage-microsoft-365-passwords.md
audience: Admin + ms.localizationpriority: medium f1.keywords: - CSH
enterprise Manage Microsoft 365 Tenants With Windows Powershell For Delegated Access Permissio https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/manage-microsoft-365-tenants-with-windows-powershell-for-delegated-access-permissio.md
audience: Admin -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Manage Microsoft 365 With Microsoft 365 Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/manage-microsoft-365-with-microsoft-365-powershell.md
audience: Admin -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Manage Microsoft 365 With Windows Powershell For Delegated Access Permissions Dap P https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/manage-microsoft-365-with-windows-powershell-for-delegated-access-permissions-dap-p.md
audience: Admin -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Manage Passwords With Microsoft 365 Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/manage-passwords-with-microsoft-365-powershell.md
audience: Admin -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Manage Security Groups With Microsoft 365 Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/manage-security-groups-with-microsoft-365-powershell.md
audience: Admin -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Manage Sharepoint Online With Microsoft 365 Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/manage-sharepoint-online-with-microsoft-365-powershell.md
Last updated 07/17/2020 audience: Admin -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Manage Sharepoint Site Groups With Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/manage-sharepoint-site-groups-with-powershell.md
Last updated 12/17/2019 audience: Admin -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Manage Sharepoint Users And Groups With Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/manage-sharepoint-users-and-groups-with-powershell.md
Last updated 07/17/2020 audience: Admin -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Manage Skype For Business Online Policies With Microsoft 365 Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/manage-skype-for-business-online-policies-with-microsoft-365-powershell.md
Last updated 07/17/2020 audience: ITPro -+ ms.localizationpriority: medium f1.keywords:
enterprise Manage Skype For Business Online With Microsoft 365 Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/manage-skype-for-business-online-with-microsoft-365-powershell.md
Last updated 07/17/2020 audience: ITPro -+ ms.localizationpriority: high f1.keywords:
enterprise Manage User Accounts And Licenses With Microsoft 365 Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/manage-user-accounts-and-licenses-with-microsoft-365-powershell.md
Last updated 11/13/2020 audience: ITPro -+ ms.localizationpriority: medium f1.keywords:
enterprise Managing Expressroute For Connectivity https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/managing-expressroute-for-connectivity.md
Last updated 7/13/2017 audience: ITPro -+ ms.localizationpriority: medium f1.keywords:
enterprise Managing Office 365 Endpoints https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/managing-office-365-endpoints.md
Last updated 05/18/2022 audience: ITPro -+ ms.localizationpriority: medium - M365-subscription-management
enterprise Microsoft 365 Apps Monitoring https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-apps-monitoring.md
audience: Admin -+ ms.localizationpriority: mediumn search.appverid: - MET150
enterprise Microsoft 365 Connectivity Optics https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-connectivity-optics.md
audience: Admin -+ ms.localizationpriority: medium - Ent_O365
enterprise Microsoft 365 Endpoints https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-endpoints.md
audience: ITPro -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Microsoft 365 Exchange Monitoring https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-exchange-monitoring.md
audience: Admin -+ ms.localizationpriority: high search.appverid: - MET150
enterprise Microsoft 365 External Recipient Service Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-external-recipient-service-alerts.md
Last updated 05/31/2022 audience: Admin -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Microsoft 365 Integration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-integration.md
audience: Admin -+ ms.localizationpriority: medium f1.keywords: - CSH
enterprise Microsoft 365 Inter Tenant Collaboration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-inter-tenant-collaboration.md
audience: Admin -+ ms.localizationpriority: medium - M365-collaboration
enterprise Microsoft 365 Ip Web Service https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-ip-web-service.md
Last updated 8/6/2019 audience: ITPro -+ ms.localizationpriority: high - Ent_O365
enterprise Microsoft 365 Isolation In Azure Active Directory https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-isolation-in-azure-active-directory.md
audience: ITPro -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Microsoft 365 Isolation In Microsoft 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-isolation-in-microsoft-365.md
audience: ITPro -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Microsoft 365 Mailbox Utilization Service Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-mailbox-utilization-service-alerts.md
Last updated audience: Admin -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Microsoft 365 Monitoring https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-monitoring.md
audience: Admin -+ ms.localizationpriority: mediumn search.appverid: - MET150
enterprise Microsoft 365 Mrs Source Delays Service Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-mrs-source-delays-service-alerts.md
Last updated audience: Admin -+ ms.localizationpriority: medium search.appveyor: - MET150
enterprise Microsoft 365 Multi Geo https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-multi-geo.md
audience: ITPro -+ ms.localizationpriority: medium
enterprise Microsoft 365 Network Connectivity Principles https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-network-connectivity-principles.md
Last updated 6/23/2020 audience: Admin -+ ms.localizationpriority: high - Ent_O365
enterprise Microsoft 365 Networking China https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-networking-china.md
Last updated 3/3/2022 audience: Admin -+ ms.localizationpriority: medium - Ent_O365
enterprise Microsoft 365 Networking Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-networking-overview.md
Last updated 08/27/2021 audience: Admin -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Microsoft 365 Networking Partner Program https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-networking-partner-program.md
audience: ITPro -+ ms.localizationpriority: medium f1.keywords:
enterprise Microsoft 365 Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-overview.md
Last updated 08/08/2022 audience: ITPro -+ ms.localizationpriority: high
enterprise Microsoft 365 Powershell Community Resources https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-powershell-community-resources.md
Last updated 07/17/2020 audience: ITPro -+ ms.localizationpriority: medium f1.keywords:
enterprise Microsoft 365 Secure Sign In https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-secure-sign-in.md
Last updated 09/30/2020 audience: ITPro + ms.localizationpriority: high - M365-security-compliance
enterprise Microsoft 365 Service Health https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-service-health.md
Last updated 04/19/2020 audience: Admin -+ ms.localizationpriority: high search.appverid: - MET150
enterprise Microsoft 365 Teams Monitoring https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-teams-monitoring.md
audience: Admin -+ ms.localizationpriority: mediumn search.appverid: - MET150
enterprise Microsoft 365 Tenant To Tenant Migrations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-tenant-to-tenant-migrations.md
audience: Admin -+ ms.localizationpriority: medium - M365-collaboration
enterprise Microsoft 365 U S Government Dod Endpoints https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-u-s-government-dod-endpoints.md
Last updated 06/29/2022 audience: ITPro -+ ms.localizationpriority: medium - M365-subscription-management
enterprise Microsoft 365 U S Government Gcc High Endpoints https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-u-s-government-gcc-high-endpoints.md
Last updated 06/29/2022 audience: ITPro -+ ms.localizationpriority: medium - M365-subscription-management
enterprise Microsoft 365 Vpn Common Scenarios https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-vpn-common-scenarios.md
Last updated 3/3/2022 audience: Admin -+ ms.localizationpriority: medium search.appverid: - MET150
enterprise Microsoft 365 Vpn Implement Split Tunnel https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-vpn-implement-split-tunnel.md
Last updated 3/3/2022 audience: Admin -+ ms.localizationpriority: medium search.appverid: - MET150
security Android Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/android-configure.md
Defender for Endpoint on Android enables admins to configure custom indicators t
## Configure web protection Defender for Endpoint on Android allows IT Administrators the ability to configure the web protection feature. This capability is available within the Microsoft Endpoint Manager Admin center.
+[Web protection](web-protection-overview.md) helps to secure devices against web threats and protect users from phishing attacks. Note that anti-phishing and custom indicators (URL and IP addresses) are supported as part of web protection. Web content filtering is currently not supported on mobile platforms.
+ > [!NOTE] > Defender for Endpoint on Android would use a VPN in order to provide the Web Protection feature. This is not a regular VPN and is a local/self-looping VPN that does not take traffic outside the device. > For more information, see [Configure web protection on devices that run Android](/mem/intune/protect/advanced-threat-protection-manage-android).
Admin Privacy Controls (MDM) Use the following steps to enable privacy.
These controls help the end user to configure the information shared to their organization.
-1. For **Android Enterprise work profile**, end user controls will not be visible. Admins controls these settings.
+1. For **Android Enterprise work profile**, end user controls will not be visible. Admins control these settings.
2. For **Android Enterprise personal profile**, the control is displayed under **Settings> Privacy**. 3. Users will see a toggle for Unsafe Site Info, malicious application, and network protection.
security Deployment Rings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/deployment-rings.md
Title: Deploy Microsoft Defender for Endpoint in rings description: Learn how to deploy Microsoft Defender for Endpoint in rings keywords: deploy, rings, evaluate, pilot, insider fast, insider slow, setup, onboard, phase, deployment, deploying, adoption, configuring+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
- m365solution-endpointprotect - highpri + # Deploy Microsoft Defender for Endpoint in rings
security Deployment Strategy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/deployment-strategy.md
Title: Plan your Microsoft Defender for Endpoint deployment
description: Select the best Microsoft Defender for Endpoint deployment strategy for your environment keywords: deploy, plan, deployment strategy, cloud native, management, on prem, evaluation, onboarding, local, group policy, gp, endpoint manager, mem search.product: eADQiWindows 10XVcnh+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
- M365-security-compliance - m365-initiative-defender-endpoint + # Plan your Microsoft Defender for Endpoint deployment
security Deployment Vdi Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/deployment-vdi-microsoft-defender-antivirus.md
Title: Microsoft Defender Antivirus Virtual Desktop Infrastructure deployment guide description: Learn how to deploy Microsoft Defender Antivirus in a virtual desktop environment for the best balance between protection and performance. keywords: vdi, hyper-v, vm, virtual machine, windows defender, antivirus, av, virtual desktop, rds, remote desktop+ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium
+
security Detect Block Potentially Unwanted Apps Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md
Title: Block potentially unwanted applications with Microsoft Defender Antivirus description: Enable the potentially unwanted application (PUA) antivirus feature to block unwanted software such as adware. keywords: pua, enable, unwanted software, unwanted apps, adware, browser toolbar, detect, block, Microsoft Defender Antivirus+ ms.mktglfcycl: detect ms.sitesec: library ms.localizationpriority: high
audience: ITPro +
security Device Control Removable Storage Access Control https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/device-control-removable-storage-access-control.md
Title: Microsoft Defender for Endpoint Device Control Removable Storage Access Control, removable storage media description: A walk-through about Microsoft Defender for Endpoint+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
+ Last updated 08/08/2022
security Device Control Removable Storage Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/device-control-removable-storage-protection.md
Title: Microsoft Defender for Endpoint Device Control Removable Storage Protection description: Understand the `capabilities that help prevent user or machine or both from using unauthorized removable storage media keywords: removable storage media+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Microsoft Defender for Endpoint Device Control Removable Storage Protection
security Device Control Report https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/device-control-report.md
Title: Protect your organization's data with device control description: Monitor your organization's data security through device control reports.+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro+ # Device control report
security Device Discovery Faq https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/device-discovery-faq.md
Title: Device discovery frequently asked questions description: Find answers to frequently asked questions (FAQs) about device discovery keywords: device discovery, discover, passive, proactive, network, visibility, server, workstation, onboard, unmanaged devices+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Device discovery frequently asked questions
security Device Discovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/device-discovery.md
Title: Device discovery overview description: Learn how to leverage endpoint discovery in Microsoft 365 Defender to find unmanaged devices in your network keywords: device discovery, discover, passive, proactive, network, visibility, server, workstation, onboard, unmanaged devices+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
- m365-initiative-defender-endpoint + # Device discovery overview
security Device Health Api Methods Properties https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/device-health-api-methods-properties.md
Title: Microsoft Defender Antivirus export device antivirus health details API methods and properties description: "Learn how to export a list of Microsoft Defender Antivirus device health details." keywords: apis, graph api, supported apis, get, device health api, Microsoft Defender for Endpoint report api microsoft defender reports api, microsoft defender for endpoint reporting api, windows defender reporting api, defender for endpoint reporting api, windows defender report api + ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium Previously updated : 08/08/2022 Last updated : 09/01/2022 audience: ITPro +
Retrieves a list of Microsoft Defender Antivirus device health details. This API
Data that is collected using either '_JSON response_ or _via files_' is the current snapshot of the current state. It doesn't contain historic data. To collect historic data, customers must save the data in their own data storages.
+> [!IMPORTANT]
+>
+> Currently, only the **Antivirus Health JSON Response** is generally available. **Antivirus Health API via files** is currently only available in public preview.
+>
+> **Advanced Hunting custom query** is currently only available in public preview, even if the queries are still visible.
+ > [!IMPORTANT] > > For Windows&nbsp;Server&nbsp;2012&nbsp;R2 and Windows&nbsp;Server&nbsp;2016 to appear in device health reports, these devices must be onboarded using the modern unified solution package. For more information, see [New functionality in the modern unified solution for Windows Server 2012 R2 and 2016](/microsoft-365/security/defender-endpoint/configure-server-endpoints#new-windows-server-2012-r2-and-2016-functionality-in-the-modern-unified-solution).
Method|Data type|Description
### 1.3 Export device antivirus health details API properties (via files)
+> [!IMPORTANT]
+> Information in this section relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here.
+ > [!NOTE] > > - The files are gzip compressed & in multiline Json format.
security Device Health Api https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/device-health-api.md
Title: Microsoft Defender Antivirus Device Health details API description: "Retrieves a list of Microsoft Defender Antivirus device health details." keywords: apis, graph api, supported apis, get, device health api, Microsoft Defender for Endpoint report api microsoft defender reports api, microsoft defender for endpoint reporting api, windows defender reporting api, defender for endpoint reporting api, windows defender report api + ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Device Health Export Antivirus Health Report Api https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/device-health-export-antivirus-health-report-api.md
Title: Microsoft Defender Antivirus Device Health export device antivirus health reporting description: Presents methods to retrieve Microsoft Defender Antivirus device health details. keywords: apis, graph api, supported apis, get, device health api, Microsoft Defender for Endpoint report api microsoft defender reports api, microsoft defender for endpoint reporting api, windows defender reporting api, defender for endpoint reporting api, windows defender report api + ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
+ms.localizationpriority: medium
Last updated : 09/01/2022 audience: ITPro +
This API has two methods to retrieve Microsoft Defender Antivirus device antivir
Data that is collected using either '_JSON response_ or _via files_' is the current snapshot of the current state. It doesn't contain historic data. To collect historic data, customers must save the data in their own data storages. See [Export device health details API methods and properties](device-health-api-methods-properties.md).
+> [!IMPORTANT]
+>
+> Currently, only the **Antivirus Health JSON Response** is generally available. **Antivirus Health API via files** is currently only available in public preview.
+>
+> **Advanced Hunting custom query** is currently only available in public preview, even if the queries are still visible.
+ > [!IMPORTANT] > > For Windows&nbsp;Server&nbsp;2012&nbsp;R2 and Windows&nbsp;Server&nbsp;2016 to appear in device health reports, these devices must be onboarded using the modern unified solution package. For more information, see [New functionality in the modern unified solution for Windows Server 2012 R2 and 2016](/microsoft-365/security/defender-endpoint/configure-server-endpoints#new-windows-server-2012-r2-and-2016-functionality-in-the-modern-unified-solution).
Here's an example response:
## 2 Export health reporting (via files)
+> [!IMPORTANT]
+> Information in this section relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here.
+ ### 2.1 API method description This API response contains all the data of Antivirus health and status per device. Returns a table with an entry for every unique combination of:
security Device Timeline Event Flag https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/device-timeline-event-flag.md
Title: Microsoft Defender for Endpoint device timeline event flags description: Use Microsoft Defender for Endpoint device timeline event flags to keywords: Defender for Endpoint device timeline, event flags+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Microsoft Defender for Endpoint device timeline event flags
security Download Client Analyzer https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/download-client-analyzer.md
Title: Download the Microsoft Defender for Endpoint client analyzer description: Learn how to download the Microsoft Defender for Endpoint Client Analyzer on Windows, macOS, or Linux. keywords: download, client analyzer, troubleshoot sensor, analyzer, mdeanalyzer+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Download the Microsoft Defender for Endpoint client analyzer
security Edr In Block Mode https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/edr-in-block-mode.md
audience: ITPro + ms.localizationpriority: medium - next-gen
- admindeeplinkDEFENDER Last updated 08/19/2022 + # Endpoint detection and response (EDR) in block mode
security Enable Attack Surface Reduction https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/enable-attack-surface-reduction.md
Title: Enable attack surface reduction rules description: Enable attack surface reduction (ASR) rules to protect your devices from attacks that use macros, scripts, and common injection techniques. keywords: Attack surface reduction, hips, host intrusion prevention system, protection rules, anti-exploit, antiexploit, exploit, infection prevention, enable, turn on+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security
+ - M365-security-compliance
security Enable Cloud Protection Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/enable-cloud-protection-microsoft-defender-antivirus.md
Title: Turn on cloud protection in Microsoft Defender Antivirus description: Turn on cloud protection to benefit from fast and advanced protection features. keywords: Microsoft Defender Antivirus, antimalware, security, cloud, block at first sight+ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium
Last updated 02/03/2022
+
security Enable Controlled Folders https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/enable-controlled-folders.md
Title: Enable controlled folder access keywords: Controlled folder access, windows 10, windows 11, windows defender, ransomware, protect, files, folders, enable, turn on, use description: Learn how to protect your important files by enabling Controlled folder access+ ms.mktglfcycl: manage ms.sitesec: library
+ Last updated
security Enable Exploit Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/enable-exploit-protection.md
Title: Turn on exploit protection to help mitigate against attacks keywords: exploit, mitigation, attacks, vulnerability description: Learn how to enable exploit protection in Windows. Exploit protection helps protect your device against malware.+ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium
+ Last updated 07/27/2022
security Enable Microsoft Defender For Iot Integration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/enable-microsoft-defender-for-iot-integration.md
description: Onboard with Microsoft Defender for IoT to gain visibility and secu
keywords: enable siem connector, siem, connector, security information and events search.product: eADQiWindows 10XVcnh search.appverid: met150+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Onboard with Microsoft Defender for IoT
security Enable Network Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/enable-network-protection.md
Title: Turn on network protection description: Enable network protection with Group Policy, PowerShell, or Mobile Device Management and Configuration Manager. keywords: Network protection, exploits, malicious website, ip, domain, domains, enable, turn on+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security
+ Last updated
security Enable Troubleshooting Mode https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/enable-troubleshooting-mode.md
description: Turn on the Microsoft Defender for Endpoint troubleshooting mode to
keywords: antivirus, troubleshoot, troubleshooting mode, tamper protection, compatibility search.product: eADQiWindows 10XVcnh search.appverid: met150+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Get started with troubleshooting mode in Microsoft Defender for Endpoint
security Enable Update Mdav To Latest Ws https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/enable-update-mdav-to-latest-ws.md
Title: Enable and update Microsoft Defender Antivirus on Windows Server description: Learn how to enable and update Microsoft Defender Antivirus on Windows Server keywords: Windows Server, Defender Antivirus+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
- m365-initiative-defender-endpoint + # Enable and update Defender Antivirus to the latest version on Windows Server
security Evaluate Controlled Folder Access https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/evaluate-controlled-folder-access.md
Title: Evaluate controlled folder access description: See how controlled folder access can help protect files from being changed by malicious apps. keywords: Exploit protection, windows 10, windows 11, windows defender, ransomware, protect, evaluate, test, demo, try+ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium
+ Last updated
security Evaluate Exploit Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/evaluate-exploit-protection.md
Title: See how Exploit protection works in a demo description: See how Exploit Protection can prevent suspicious behaviors from occurring on specific apps. keywords: Exploit protection, exploits, kernel, events, evaluate, demo, try, mitigation+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security
+ Last updated
security Evaluate Mde https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/evaluate-mde.md
description: Evaluate the different security capabilities in Microsoft Defender
keywords: attack surface reduction, evaluate, next, generation, protection search.product: eADQiWindows 10XVcnh search.appverid: met150+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Evaluate Microsoft Defender for Endpoint
security Evaluate Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/evaluate-microsoft-defender-antivirus.md
Title: Evaluate Microsoft Defender Antivirus description: Businesses of all sizes can use this guide to evaluate and test the protection offered by Microsoft Defender Antivirus in Windows. keywords: Microsoft Defender Antivirus, cloud protection, cloud, antimalware, security, defender, evaluate, test, protection, compare, real-time protection+ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium
Last updated 10/18/2018 +
security Evaluate Network Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/evaluate-network-protection.md
Title: Evaluate network protection description: See how network protection works by testing common scenarios that it protects against. keywords: Network protection, exploits, malicious website, ip, domain, domains, evaluate, test, demo+ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium
+ - M365-security-compliance Last updated
security Evaluation Lab https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/evaluation-lab.md
keywords: evaluate Microsoft Defender for Endpoint, evaluation, lab, simulation,
ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security+ ms.localizationpriority: medium
- m365solution-evalutatemtp - highpri + # Microsoft Defender for Endpoint evaluation lab
security Event Error Codes https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/event-error-codes.md
Title: Review events and errors using Event Viewer description: Get descriptions and further troubleshooting steps (if necessary) for all events reported by the Microsoft Defender for Endpoint service. keywords: troubleshoot, event viewer, log summary, failure code, failed, Microsoft Defender for Endpoint service, can't start, broken, can't start+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
Last updated 05/21/2018+
security Exclude Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/exclude-devices.md
Title: Exclude devices in Microsoft Defender for Endpoint description: Exclude devices from the device inventory list keywords: exclude+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Exclude devices
security Exploit Protection Reference https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/exploit-protection-reference.md
Title: Exploit protection reference
keywords: mitigations, vulnerabilities, vulnerability, mitigation, exploit, exploits, emet description: Details on how the exploit protection feature works in Windows ms.pagetype: security+ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium
+ Last updated 10/19/2021
security Exploit Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/exploit-protection.md
Title: Apply mitigations to help prevent attacks through vulnerabilities keywords: mitigations, vulnerabilities, vulnerability, mitigation, exploit, exploits, emet description: Protect devices against exploits with Windows 10 or Windows 11. Windows has advanced exploit protection capabilities, building upon and improving the settings available in Enhanced Mitigation Experience Toolkit (EMET).+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security
+ - m365initiative-m365-defender
security Export Certificate Inventory Assessment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/export-certificate-inventory-assessment.md
Title: Certificate assessment methods and properties per device description: Provides information about the certificates APIs that pull "Microsoft Defender Vulnerability Management" data. There are different API calls to get different types of data. In general, each API call contains the requisite data for devices in your organization. keywords: api, apis, export assessment, per device assessment, per machine assessment, vulnerability assessment report, device vulnerability assessment, device vulnerability report, secure configuration assessment, secure configuration report, software vulnerabilities assessment, software vulnerability report, vulnerability report by machine,+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Export Security Baseline Assessment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/export-security-baseline-assessment.md
Title: Security baseline assessment methods and properties per device description: Provides information about the security baselines APIs that pull "Microsoft Defender Vulnerability Management" data. There are different API calls to get different types of data. In general, each API call contains the requisite data for devices in your organization. keywords: api, apis, export assessment, per device assessment, per machine assessment, vulnerability assessment report, device vulnerability assessment, device vulnerability report, secure configuration assessment, secure configuration report, software vulnerabilities assessment, software vulnerability report, vulnerability report by machine,+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Exposed Apis Create App Nativeapp https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/exposed-apis-create-app-nativeapp.md
Title: Use Microsoft Defender for Endpoint APIs
description: Learn how to design a native Windows app to get programmatic access to Microsoft Defender for Endpoint without a user. keywords: apis, graph api, supported apis, actor, alerts, device, user, domain, ip, file, advanced hunting, query+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Exposed Apis Create App Partners https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/exposed-apis-create-app-partners.md
Title: Partner access through Microsoft Defender for Endpoint APIs
description: Learn how to design a web app to get programmatic access to Microsoft Defender for Endpoint on behalf of your users. keywords: apis, graph api, supported apis, actor, alerts, device, user, domain, ip, file, advanced hunting, query+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Exposed Apis Create App Webapp https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/exposed-apis-create-app-webapp.md
Title: Create an app to access Microsoft Defender for Endpoint without a user
description: Learn how to design a web app to get programmatic access to Microsoft Defender for Endpoint without a user. keywords: apis, graph api, supported apis, actor, alerts, device, user, domain, ip, file, advanced hunting, query+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Exposed Apis Full Sample Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/exposed-apis-full-sample-powershell.md
description: Use these code samples, querying several Microsoft Defender for Endpoint APIs. keywords: apis, supported apis, advanced hunting, query search.product: eADQiWindows 10XVcnh+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
Last updated 04/27/2022+
security Exposed Apis List https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/exposed-apis-list.md
Title: Supported Microsoft Defender for Endpoint APIs
description: Learn about the specific supported Microsoft Defender for Endpoint entities where you can create API calls to. keywords: apis, supported apis, actor, alerts, device, user, domain, ip, file, advanced queries, advanced hunting+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Exposed Apis Odata Samples https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/exposed-apis-odata-samples.md
Title: OData queries with Microsoft Defender for Endpoint
description: Use these examples of Open Data Protocol (OData) queries to help with data access protocols in Microsoft Defender for Endpoint. keywords: apis, supported apis, odata, query+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Faqs Tamper Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/faqs-tamper-protection.md
description: Frequently asked questions on configuring tamper protection. keywords: malware, defender, antivirus, tamper protection ms.pagetype: security+ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium
- nextgen - admindeeplinkDEFENDER+ - M365-security-compliance - m365initiative-defender-endpoint
security Feedback Loop Blocking https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/feedback-loop-blocking.md
audience: ITPro + ms.localizationpriority: medium - next-gen - edr+
security Fetch Alerts Mssp https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/fetch-alerts-mssp.md
Title: Fetch alerts from MSSP customer tenant description: Learn how to fetch alerts from a customer tenant keywords: managed security service provider, mssp, configure, integration+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Files https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/files.md
Title: File resource type description: Retrieve recent Microsoft Defender for Endpoint alerts related to files. keywords: apis, graph api, supported apis, get, alerts, recent+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Find Defender Malware Name https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/find-defender-malware-name.md
Title: Find malware detection names for Microsoft Defender for Endpoint description: How to find the names for the latest malware detections in Defender for Endpoint keywords: Microsoft malware family names+ ms.pagetype: security
audience: ITPro + # Find malware detection names for Microsoft Defender for Endpoint
security Find Machine Info By Ip https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/find-machine-info-by-ip.md
Title: Find device information by internal IP API
description: Use this API to create calls related to finding a device entry around a specific timestamp by internal IP. keywords: ip, apis, graph api, supported apis, find device, device information search.product: eADQiWindows 10XVcnh+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
+ # Find device information by internal IP API
security Find Machines By Ip https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/find-machines-by-ip.md
Title: Find devices by internal IP API description: Find devices seen with the requested internal IP in the time range of 15 minutes prior and after a given timestamp keywords: apis, graph api, supported apis, get, device, IP, find, find device, by ip, ip+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Find Machines By Tag https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/find-machines-by-tag.md
Title: Find devices by tag API description: Find all devices that contain specifc tag keywords: apis, supported apis, get, device, find, find device, by tag, tag+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Fix Unhealthy Sensors https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors.md
Title: Fix unhealthy sensors in Microsoft Defender for Endpoint description: Fix device sensors that are reporting as misconfigured or inactive so that the service receives data from the device. keywords: misconfigured, inactive, fix sensor, sensor health, no sensor data, sensor data, impaired communications, communication+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
Last updated 11/23/2020+ # Fix unhealthy sensors in Microsoft Defender for Endpoint
security Get Alert Info By Id https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-alert-info-by-id.md
Title: Get alert information by ID API description: Learn how to use the Get alert information by ID API to retrieve a specific alert by its ID in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, alert, information, id+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Alert Related Domain Info https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-alert-related-domain-info.md
Title: Get alert related domains information description: Retrieve all domains related to a specific alert using Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get alert information, alert information, related domain+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Alert Related Files Info https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-alert-related-files-info.md
Title: Get alert related files information description: Retrieve all files related to a specific alert using Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get alert information, alert information, related files+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Alert Related Ip Info https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-alert-related-ip-info.md
Title: Get alert-related IPs' information description: Retrieve all IPs related to a specific alert using Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get alert information, alert information, related ip+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Alert Related Machine Info https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-alert-related-machine-info.md
Title: Get alert related machine information description: Retrieve all devices related to a specific alert using Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get alert information, alert information, related device+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Alert Related User Info https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-alert-related-user-info.md
Title: Get alert related user information description: Learn how to use the Get alert-related user information API to retrieve the user related to a specific alert in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, alert, information, related, user+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-alerts.md
Title: List alerts API description: Learn how to use the List alerts API to retrieve a collection of alerts in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, alerts, recent+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get All Recommendations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-all-recommendations.md
Title: List all recommendations description: Retrieves a list of all security recommendations affecting the organization. keywords: apis, graph api, supported apis, get, security recommendations, Microsoft Defender for Endpoint tvm api, threat and vulnerability management, threat and vulnerability management api, mdvm+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get All Vulnerabilities By Machines https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-all-vulnerabilities-by-machines.md
Title: Get all vulnerabilities by machine and software description: Retrieves a list of all the vulnerabilities affecting the organization by Machine and Software keywords: apis, graph api, supported apis, get, vulnerability information, Microsoft Defender for Endpoint tvm api+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get All Vulnerabilities https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-all-vulnerabilities.md
Title: Get all vulnerabilities description: Retrieves a list of all the vulnerabilities affecting the organization keywords: apis, graph api, supported apis, get, vulnerability information, Microsoft Defender for Endpoint tvm api+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Assessment Browser Extensions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-assessment-browser-extensions.md
Title: Export browser extensions assessment description: Returns a table with an entry for every unique combination of DeviceId, BrowserName, ExtensionID. keywords: api, apis, export assessment, per device assessment, vulnerability assessment report, device vulnerability assessment, device vulnerability report, browser extension assessment+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Assessment Methods Properties https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-assessment-methods-properties.md
Title: Export assessment methods and properties per device description: Provides information about the APIs that pull "Microsoft Defender Vulnerability Management" data. There are different API calls to get different types of data. In general, each API call contains the requisite data for devices in your organization. keywords: api, apis, export assessment, per device assessment, per machine assessment, vulnerability assessment report, device vulnerability assessment, device vulnerability report, secure configuration assessment, secure configuration report, software vulnerabilities assessment, software vulnerability report, vulnerability report by machine,+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Assessment Non Cpe Software Inventory https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-assessment-non-cpe-software-inventory.md
Title: Export non product code software inventory assessment per device description: Returns a table with an entry for every unique combination of DeviceId, SoftwareVendor, SoftwareName, SoftwareVersion for software that doesn't have a Common Platform Enumeration (CPE) keywords: api, apis, export assessment, per device assessment, vulnerability assessment report, device vulnerability assessment, device vulnerability report, secure configuration assessment, secure configuration report, software vulnerabilities assessment, software vulnerability report, vulnerability report by machine,+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Assessment Secure Config https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-assessment-secure-config.md
Title: Export secure configuration assessment per device description: Returns an entry for every unique combination of DeviceId, ConfigurationId. keywords: api, apis, export assessment, per device assessment, vulnerability assessment report, device vulnerability assessment, device vulnerability report, secure configuration assessment, secure configuration report, software vulnerabilities assessment, software vulnerability report, vulnerability report by machine,+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Assessment Software Inventory https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-assessment-software-inventory.md
Title: Export software inventory assessment per device description: Returns a table with an entry for every unique combination of DeviceId, SoftwareVendor, SoftwareName, SoftwareVersion. keywords: api, apis, export assessment, per device assessment, vulnerability assessment report, device vulnerability assessment, device vulnerability report, secure configuration assessment, secure configuration report, software vulnerabilities assessment, software vulnerability report, vulnerability report by machine,+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Assessment Software Vulnerabilities https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-assessment-software-vulnerabilities.md
Title: Export software vulnerabilities assessment per device description: The API response is per device and contains vulnerable software installed on your exposed devices and any known vulnerabilities in these software products. This table also includes operating system information, CVE IDs, and vulnerability severity information. keywords: api, apis, export assessment, per device assessment, vulnerability assessment report, device vulnerability assessment, device vulnerability report, secure configuration assessment, secure configuration report, software vulnerabilities assessment, software vulnerability report, vulnerability report by machine,+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Browser Extensions Permission Info https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-browser-extensions-permission-info.md
Title: Get browser extensions permission info description: Retrieves a list of all permissions required for a browser extension keywords: apis, graph api, supported apis, get, browser extension information, Microsoft Defender for Endpoint, Microsoft Defender Vulnerability Management+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Device Secure Score https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-device-secure-score.md
Title: Get device secure score
+ Title: Get the device secure score
description: Retrieves the organizational device secure score. keywords: apis, graph api, supported apis, get, alerts, recent+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Discovered Vulnerabilities https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-discovered-vulnerabilities.md
Title: Get discovered vulnerabilities description: Retrieves a collection of discovered vulnerabilities related to a given device ID. keywords: apis, graph api, supported apis, get, list, file, information, discovered vulnerabilities, threat & vulnerability management api, Microsoft Defender for Endpoint tvm api+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Domain Related Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-domain-related-alerts.md
Title: Get domain-related alerts API description: Learn how to use the Get domain-related alerts API to retrieve alerts related to a given domain address in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, domain, related, alerts+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Domain Related Machines https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-domain-related-machines.md
Title: Get domain-related machines API description: Learn how to use the Get domain-related machines API to get machines that communicated to or from a domain in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, domain, related, devices+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Domain Statistics https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-domain-statistics.md
Title: Get domain statistics API description: Learn how to use the Get domain statistics API to retrieve the statistics on the given domain in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, domain, domain related devices+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Exposure Score https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-exposure-score.md
Title: Get exposure score description: Retrieves the organizational exposure score. keywords: apis, graph api, supported apis, get, exposure score, organizational exposure score+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get File Information https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-file-information.md
Title: Get file information API description: Learn how to use the Get file information API to get a file by Sha1, Sha256, or MD5 identifier in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, file, information, sha1, sha256, md5+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get File Related Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-file-related-alerts.md
Title: Get file-related alerts API description: Learn how to use the Get file-related alerts API to get a collection of alerts related to a given file hash in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, file, hash+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get File Related Machines https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-file-related-machines.md
Title: Get file-related machines API description: Learn how to use the Get file-related machines API to get a collection of machines related to a file hash in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, devices, hash+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get File Statistics https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-file-statistics.md
Title: Get file statistics API description: Learn how to use the Get file statistics API to retrieve the statistics for the given file in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, file, statistics+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Installed Software https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-installed-software.md
Title: Get installed software description: Retrieves a collection of installed software related to a given device ID. keywords: apis, graph api, supported apis, get, list, file, information, software inventory, installed software per device, threat & vulnerability management api, Microsoft Defender for Endpoint tvm api+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Investigation Collection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-investigation-collection.md
Title: List Investigations API description: Use this API to create calls related to get Investigations collection keywords: apis, graph api, supported apis, Investigations collection+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Investigation Object https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-investigation-object.md
Title: Get Investigation object API description: Use this API to create calls related to get Investigation object keywords: apis, graph api, supported apis, Investigation object+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Ip Related Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-ip-related-alerts.md
Title: Get IP related alerts API description: Retrieve a collection of alerts related to a given IP address using Microsoft Defender for Endpoint keywords: apis, graph api, supported apis, get, ip, related, alerts+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Ip Statistics https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-ip-statistics.md
Title: Get IP statistics API description: Get the latest stats for your IP using Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, ip, statistics, prevalence+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Live Response Result https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-live-response-result.md
Title: Get live response results
description: Learn how to retrieve a specific live response command result by its index. keywords: apis, graph api, supported apis, upload to library search.appverid: met150+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Machine By Id https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-machine-by-id.md
Title: Get machine by ID API description: Learn how to use the Get machine by ID API to retrieve a machine by its device ID or computer name in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, devices, entity, id+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Machine Group Exposure Score https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-machine-group-exposure-score.md
Title: List exposure score by device group description: Retrieves a list of exposure scores by device group. keywords: apis, graph api, supported apis, get, exposure score, device group, device group exposure score+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Machine Log On Users https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-machine-log-on-users.md
Title: Get machine logon users API description: Learn how to use the Get machine logon users API to retrieve a collection of logged on users on a device in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, device, log on, users+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Machine Related Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-machine-related-alerts.md
Title: Get machine related alerts API description: Learn how to use the Get machine related alerts API. This API allows you to retrieve all alerts that are related to a specific device in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, devices, related, alerts+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Machineaction Object https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-machineaction-object.md
Title: Get MachineAction object API description: Learn how to use the Get MachineAction API to retrieve a specific Machine Action by its ID in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, machineaction object+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Machineactions Collection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-machineactions-collection.md
Title: List machineActions API description: Learn how to use the List MachineActions API to retrieve a collection of Machine Actions in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, machineaction collection+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Machines By Software https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-machines-by-software.md
Title: List devices by software description: Retrieve a list of devices that has this software installed. keywords: apis, graph api, supported apis, get, list devices, devices list, list devices by software, Microsoft Defender for Endpoint tvm api+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Machines By Vulnerability https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-machines-by-vulnerability.md
Title: List devices by vulnerability description: Retrieves a list of devices affected by a vulnerability. keywords: apis, graph api, supported apis, get, devices list, vulnerable devices, Microsoft Defender for Endpoint tvm api+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Machines https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-machines.md
Title: List machines API description: Learn how to use the List machines API to retrieve a collection of machines that have communicated with Microsoft Defender for Endpoint cloud. keywords: apis, graph api, supported apis, get, devices+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Missing Kbs Machine https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-missing-kbs-machine.md
Title: Get missing KBs by device ID description: Retrieves missing security updates by device ID keywords: apis, graph api, supported apis, get, list, file, information, device id, threat & vulnerability management api, Microsoft Defender for Endpoint tvm api+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Missing Kbs Software https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-missing-kbs-software.md
Title: Get missing KBs by software ID description: Retrieves missing security updates by software ID keywords: apis, graph api, supported apis, get, list, file, information, software id, threat & vulnerability management api, Microsoft Defender for Endpoint tvm api, mdvm, Microsoft Defender Vulnerability Management+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Package Sas Uri https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-package-sas-uri.md
Title: Get package SAS URI API description: Use this API to get a URI that allows downloading an investigation package. keywords: apis, graph api, supported apis, get package, sas, uri+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Recommendation By Id https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-recommendation-by-id.md
Title: Get recommendation by Id description: Retrieves a security recommendation by its ID. keywords: apis, graph api, supported apis, get, security recommendation, security recommendation by ID, threat and vulnerability management, threat and vulnerability management api + ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Recommendation Machines https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-recommendation-machines.md
Title: List devices by recommendation description: Retrieves a list of devices associated with the security recommendation. keywords: apis, graph api, supported apis, get, security recommendation for vulnerable devices, threat and vulnerability management, threat and vulnerability management api + ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Recommendation Vulnerabilities https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-recommendation-vulnerabilities.md
Title: List vulnerabilities by recommendation description: Retrieves a list of vulnerabilities associated with the security recommendation. keywords: apis, graph api, supported apis, get, list of vulnerabilities, security recommendation, security recommendation for vulnerabilities, threat and vulnerability management, threat and vulnerability management api + ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Remediation All Activities https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-remediation-all-activities.md
Title: List all remediation activities description: Returns information about all remediation activities. keywords: apis, remediation, remediation api, get, remediation tasks, all remediation, + ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Remediation Exposed Devices Activities https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-remediation-exposed-devices-activities.md
Title: List exposed devices of one remediation activity description: Returns information about exposed devices for the specified remediation task. keywords: apis, remediation, remediation api, get, remediation tasks, remediation exposed devices+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Remediation Methods Properties https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-remediation-methods-properties.md
Title: Remediation activity methods and properties description: The API response contains Microsoft Defender Vulnerability Management remediation activities created in your tenant. You can request all the remediation activities, only one remediation activity, or information about exposed devices for a selected remediation task. keywords: apis, remediation, remediation api, get, remediation tasks, remediation methods, remediation properties,+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Remediation One Activity https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-remediation-one-activity.md
Title: Get one remediation activity by ID description: Returns information for the specified remediation activity. keywords: apis, remediation, remediation api, get, remediation tasks, remediation by ID,+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Security Baselines Assessment Configurations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-security-baselines-assessment-configurations.md
Title: Security baselines assessment configurations description: Provides information about the security baselines assessment configurations that pull "Microsoft Defender Vulnerability Management" data. There are different API calls to get different types of data. In general, each API call contains the requisite data for devices in your organization. keywords: api, apis, export assessment, per device assessment, per machine assessment, vulnerability assessment report, device vulnerability assessment, device vulnerability report, secure configuration assessment, secure configuration report, software vulnerabilities assessment, software vulnerability report, vulnerability report by machine,+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Security Baselines Assessment Profiles https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-security-baselines-assessment-profiles.md
Title: Security baselines assessment profiles description: Provides information about the security baselines assessment profiles APIs that pull "Microsoft Defender Vulnerability Management" data. There are different API calls to get different types of data. In general, each API call contains the requisite data for devices in your organization. keywords: api, apis, export assessment, per device assessment, per machine assessment, vulnerability assessment report, device vulnerability assessment, device vulnerability report, secure configuration assessment, secure configuration report, software vulnerabilities assessment, software vulnerability report, vulnerability report by machine,+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Security Recommendations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-security-recommendations.md
Title: Get security recommendations description: Retrieves a collection of security recommendations related to a given device ID. keywords: apis, graph api, supported apis, get, list, file, information, security recommendation per device, threat & vulnerability management api, Microsoft Defender for Endpoint tvm api+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Software By Id https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-software-by-id.md
Title: Get software by ID description: Retrieves a list of software details by ID. keywords: apis, graph api, supported apis, get, software, Microsoft Defender for Endpoint tvm api, mdvm, Microsoft Defender Vulnerability Management+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Software Ver Distribution https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-software-ver-distribution.md
Title: List software version distribution description: Retrieves a list of your organization's software version distribution keywords: apis, graph api, supported apis, get, software version distribution, Microsoft Defender for Endpoint tvm api+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Software https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-software.md
Title: List software description: Retrieves a list of software inventory keywords: apis, graph api, supported apis, get, list, file, information, software inventory, threat & vulnerability management api, Microsoft Defender for Endpoint tvm api+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Started Partner Integration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-started-partner-integration.md
Title: Become a Microsoft Defender for Endpoint partner
description: Learn the steps and requirements to integrate your solution with Microsoft Defender for Endpoint and be a partner keywords: partner, integration, solution validation, certification, requirements, member, misa, application portal+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Become a Microsoft Defender for Endpoint partner
security Get Ti Indicators Collection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-ti-indicators-collection.md
Title: List Indicators API description: Learn how to use the List Indicators API to retrieve a collection of all active Indicators in Microsoft Defender for Endpoint. keywords: apis, public api, supported apis, Indicators collection+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get User Related Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-user-related-alerts.md
Title: Get user-related alerts API description: Retrieve a collection of alerts related to a given user ID using Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, user, related, alerts+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get User Related Machines https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-user-related-machines.md
Title: Get user-related machines API description: Learn how to use the Get user-related machines API to retrieve a collection of devices related to a user ID in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, user, user related alerts+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Vuln By Software https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-vuln-by-software.md
Title: List vulnerabilities by software description: Retrieve a list of vulnerabilities in the installed software. keywords: apis, graph api, supported apis, get, vulnerabilities list, Microsoft Defender for Endpoint tvm api+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Get Vulnerability By Id https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-vulnerability-by-id.md
Title: Get vulnerability by ID description: Retrieves vulnerability information by its ID. keywords: apis, graph api, supported apis, get, vulnerability information, Microsoft Defender for Endpoint tvm api+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Gov https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/gov.md
description: Learn about the Microsoft Defender for Endpoint for US Government c
keywords: government, gcc, high, requirements, capabilities, defender, Microsoft Defender for Endpoint, endpoint, dod search.product: eADQiWindows 10XVcnh search.appverid: met150+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Microsoft Defender for Endpoint for US Government customers
security Grant Mssp Access https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/grant-mssp-access.md
Title: Grant access to managed security service provider (MSSP) description: Take the necessary steps to configure MSSP integration with the Microsoft Defender for Endpoint keywords: managed security service provider, mssp, configure, integration+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Grant managed security service provider (MSSP) access (preview)
security Health Status https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/health-status.md
Title: Investigate agent health issues description: Learn about the values returned when running the mdatp health command keywords: mdatp health, command, health, status, command, onboarding status+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Investigate agent health issues
security Helpful Resources https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/helpful-resources.md
Title: Helpful Microsoft Defender for Endpoint resources description: Access helpful resources such as links to blogs and other resources related to Microsoft Defender for Endpoint keywords: Microsoft 365 Defender, product brief, brief, capabilities, licensing+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Helpful Microsoft Defender for Endpoint resources
security Host Firewall Reporting https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/host-firewall-reporting.md
Title: Host firewall reporting in Microsoft Defender for Endpoint description: Host and view firewall reporting in Microsoft 365 Defender portal. keywords: windows defender, firewall+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security
+
security Import Export Exploit Protection Emet Xml https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/import-export-exploit-protection-emet-xml.md
Title: Import, export, and deploy exploit protection configurations
description: Use Group Policy to deploy mitigations configuration. keywords: Exploit protection, mitigations, import, export, configure, convert, conversion, deploy, install ms.pagetype: security+ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium
+ Last updated
security Import Ti Indicators https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/import-ti-indicators.md
Title: Import Indicators API description: Learn how to use the Import batch of Indicator API in Microsoft Defender for Endpoint. keywords: apis, supported apis, submit, ti, indicator, update+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
+ # Import Indicators API
security Indicator Certificates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/indicator-certificates.md
Title: Create indicators based on certificates
description: Create indicators based on certificates that define the detection, prevention, and exclusion of entities. keywords: ioc, certificate, certificates, manage, allowed, blocked, block, clean, malicious, file hash, ip address, urls, domain+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Create indicators based on certificates
security Indicator File https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/indicator-file.md
Title: Create indicators for files
description: Create indicators for a file hash that define the detection, prevention, and exclusion of entities. keywords: file, hash, manage, allowed, blocked, block, clean, malicious, file hash, ip address, urls, domain+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Create indicators for files
security Indicator Ip Domain https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/indicator-ip-domain.md
Title: Create indicators for IPs and URLs/domains
description: Create indicators for IPs and URLs/domains that define the detection, prevention, and exclusion of entities. keywords: ip, url, domain, manage, allowed, blocked, block, clean, malicious, file hash, ip address, urls, domain+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Create indicators for IPs and URLs/domains
security Indicator Manage https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/indicator-manage.md
Title: Manage indicators
description: Manage indicators for a file hash, IP address, URLs, or domains that define the detection, prevention, and exclusion of entities. keywords: import, indicator, list, ioc, csv, manage, allowed, blocked, block, clean, malicious, file hash, ip address, urls, domain+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Manage indicators
security Information Protection Investigation https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/information-protection-investigation.md
Title: Use sensitivity labels to prioritize incident response description: Learn how to use sensitivity labels to prioritize and investigate incidents keywords: information, protection, data, loss, prevention,labels, dlp, incident, investigate, investigation+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Use sensitivity labels to prioritize incident response
security Initiate Autoir Investigation https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/initiate-autoir-investigation.md
Title: Start Investigation API description: Use this API to start investigation on a device. keywords: apis, graph api, supported apis, investigation+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Start Investigation API
security Investigate Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/investigate-alerts.md
Title: Investigate Microsoft Defender for Endpoint alerts description: Use the investigation options to get details on alerts are affecting your network, what they mean, and how to resolve them. keywords: investigate, investigation, devices, device, alerts queue, dashboard, IP address, file, submit, submissions, deep analysis, timeline, search, domain, URL, IP+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
- m365-initiative-defender-endpoint Last updated 04/24/2018+ # Investigate alerts in Microsoft Defender for Endpoint
security Investigate Behind Proxy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/investigate-behind-proxy.md
Title: Investigate connection events that occur behind forward proxies description: Learn how to use advanced HTTP level monitoring through network protection in Microsoft Defender for Endpoint, which surfaces a real target, instead of a proxy. keywords: proxy, network protection, forward proxy, network events, audit, block, domain names, domain+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Investigate connection events that occur behind forward proxies
security Investigate Domain https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/investigate-domain.md
Title: Investigate Microsoft Defender for Endpoint domains description: Use the investigation options to see if devices and servers have been communicating with malicious domains. keywords: investigate domain, domain, malicious domain, Microsoft Defender for Endpoint, alert, URL+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
- m365-security-compliance Last updated 04/24/2018+ # Investigate a domain associated with a Microsoft Defender for Endpoint alert
security Investigate Files https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/investigate-files.md
Title: Investigate Microsoft Defender for Endpoint files description: Use the investigation options to get details on files associated with alerts, behaviors, or events. keywords: investigate, investigation, file, malicious activity, attack motivation, deep analysis, deep analysis report+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
Last updated 04/24/2018+ # Investigate a file associated with a Microsoft Defender for Endpoint alert
security Investigate Incidents https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/investigate-incidents.md
description: See associated alerts, manage the incident, and see alert metadata
keywords: investigate, incident, alerts, metadata, risk, detection source, affected devices, patterns, correlation search.product: eADQiWindows 10XVcnh search.appverid: met150+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
- m365-security-compliance - m365-initiative-defender-endpoint + # Investigate incidents in Microsoft Defender for Endpoint
security Investigate Ip https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/investigate-ip.md
Title: Investigate an IP address associated with an alert description: Use the investigation options to examine possible communication between devices and external IP addresses. keywords: investigate, investigation, IP address, alert, Microsoft Defender for Endpoint, external IP+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
Last updated 04/24/2018+ # Investigate an IP address associated with a Microsoft Defender for Endpoint alert
security Investigate Machines https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/investigate-machines.md
Title: Investigate devices in the Defender for Endpoint Devices list description: Investigate affected devices by reviewing alerts, network connection information, adding device tags and groups, and checking the service health. keywords: devices, tags, groups, endpoint, alerts queue, alerts, device name, domain, last seen, internal IP, active alerts, threat category, filter, sort, review alerts, network, connection, type, password stealer, ransomware, exploit, threat, low severity, service health+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Investigate devices in the Microsoft Defender for Endpoint Devices list
security Investigate User https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/investigate-user.md
Title: Investigate a user account in Microsoft Defender for Endpoint description: Investigate a user account for potential compromised credentials or pivot on the associated user account during an investigation. keywords: investigate, account, user, user entity, alert, Microsoft Defender for Endpoint+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
Last updated 04/24/2018+ # Investigate a user account in Microsoft Defender for Endpoint
security Investigation https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/investigation.md
Title: Investigation resource type description: Microsoft Defender for Endpoint Investigation entity. keywords: apis, graph api, supported apis, get, alerts, investigations+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Ios Configure Features https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/ios-configure-features.md
Title: Configure Microsoft Defender for Endpoint on iOS features description: Describes how to deploy Microsoft Defender for Endpoint on iOS features. keywords: microsoft, defender, Microsoft Defender for Endpoint, ios, configure, features, ios+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Configure Microsoft Defender for Endpoint on iOS features
security Ios Install Unmanaged https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/ios-install-unmanaged.md
Title: Deploy Microsoft Defender for Endpoint on iOS features description: Describes how to deploy Microsoft Defender for Endpoint on unenrolled iOS devices. keywords: microsoft, defender, Microsoft Defender for Endpoint, ios, configure, features, ios+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Deploy Microsoft Defender for Endpoint on unenrolled iOS devices
security Ios Install https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/ios-install.md
Title: App-based deployment for Microsoft Defender for Endpoint on iOS
description: Describes how to deploy Microsoft Defender for Endpoint on iOS using an app keywords: microsoft, defender, Microsoft Defender for Endpoint, ios, app, installation, deploy, uninstallation, intune+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Deploy Microsoft Defender for Endpoint on iOS
Deploy Defender for Endpoint on iOS via Intune Company Portal.
> [!div class="mx-imgBorder"] > :::image type="content" source="images/ios-deploy-1.png" alt-text="The Add applications tab in the Microsoft Endpoint Manager Admin Center" lightbox="images/ios-deploy-1.png":::
-1. On the **Add app** page, click on **Search the App Store** and type **Microsoft Defender for Endpoint** in the search bar. In the search results section, click on *Microsoft Defender for Endpoint* and click **Select**.
+1. On the **Add app** page, click on **Search the App Store** and type **Microsoft Defender** in the search bar. In the search results section, click on *Microsoft Defender* and click **Select**.
1. Select **iOS 11.0** as the Minimum operating system. Review the rest of information about the app and click **Next**.
security Ios Privacy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/ios-privacy.md
Title: Privacy information - Microsoft Defender for Endpoint on iOS
description: Describes privacy information for Microsoft Defender for Endpoint on iOS keywords: microsoft, defender, Microsoft Defender for Endpoint, ios, policy, overview+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Privacy information - Microsoft Defender for Endpoint on iOS
security Ios Troubleshoot https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/ios-troubleshoot.md
Title: Troubleshoot issues and find answers on FAQs related to Microsoft Defender for Endpoint on iOS description: Troubleshooting and FAQ - Microsoft Defender for Endpoint on iOS keywords: microsoft, defender, Microsoft Defender for Endpoint, ios, troubleshoot, faq, how to+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Troubleshoot issues and find answers to FAQs on Microsoft Defender for Endpoint on iOS
security Ios Whatsnew https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/ios-whatsnew.md
Title: What's new in Microsoft Defender for Endpoint on iOS description: Learn about the major changes for previous versions of Microsoft Defender for Endpoint on iOS. keywords: microsoft, defender, Microsoft Defender for Endpoint, mac, installation, macos, whatsnew+ ms.mktglfcycl: security ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # What's new in Microsoft Defender for Endpoint on iOS
security Isolate Machine https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/isolate-machine.md
Title: Isolate machine API description: Learn how to use the Isolate machine API to isolate a device from accessing external network in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, isolate device+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Limited Periodic Scanning Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/limited-periodic-scanning-microsoft-defender-antivirus.md
Title: Enable the limited periodic Microsoft Defender Antivirus scanning feature description: Limited periodic scanning lets you use Microsoft Defender Antivirus in addition to your other installed AV providers keywords: lps, limited, periodic, scan, scanning, compatibility, 3rd party, other av, disable+ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium
Last updated 10/18/2018 +
security Linux Deploy Defender For Endpoint With Chef https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-deploy-defender-for-endpoint-with-chef.md
Title: How to Deploy Defender for Endpoint on Linux with Chef description: Learn how to deploy Defender for Endpoint on Linux with Chef keywords: microsoft, defender, atp, linux, scans, antivirus, microsoft defender for endpoint (linux)+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Deploy Defender for Endpoint on Linux with Chef
security Linux Exclusions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-exclusions.md
Title: Configure and validate exclusions for Microsoft Defender for Endpoint on Linux description: Provide and validate exclusions for Microsoft Defender for Endpoint on Linux. Exclusions can be set for files, folders, and processes. keywords: microsoft, defender, Microsoft Defender for Endpoint, linux, exclusions, scans, antivirus+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Configure and validate exclusions for Microsoft Defender for Endpoint on Linux
security Linux Install Manually https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-install-manually.md
Title: Deploy Microsoft Defender for Endpoint on Linux manually
description: Describes how to deploy Microsoft Defender for Endpoint on Linux manually from the command line. keywords: microsoft, defender, Microsoft Defender for Endpoint, linux, installation, deploy, uninstallation, puppet, ansible, linux, redhat, ubuntu, debian, sles, suse, centos, fedora, amazon linux 2+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Deploy Microsoft Defender for Endpoint on Linux manually
security Linux Install With Ansible https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-install-with-ansible.md
Title: Deploy Microsoft Defender for Endpoint on Linux with Ansible
description: Describes how to deploy Microsoft Defender for Endpoint on Linux using Ansible. keywords: microsoft, defender, Microsoft Defender for Endpoint, linux, installation, deploy, uninstallation, puppet, ansible, linux, redhat, ubuntu, debian, sles, suse, centos, fedora, amazon linux 2+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Deploy Microsoft Defender for Endpoint on Linux with Ansible
security Linux Install With Puppet https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-install-with-puppet.md
Title: Deploy Microsoft Defender for Endpoint on Linux with Puppet
description: Describes how to deploy Microsoft Defender for Endpoint on Linux using Puppet. keywords: microsoft, defender, Microsoft Defender for Endpoint, linux, installation, deploy, uninstallation, puppet, ansible, linux, redhat, ubuntu, debian, sles, suse, centos, fedora, amazon linux 2+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Deploy Microsoft Defender for Endpoint on Linux with Puppet
security Linux Preferences https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-preferences.md
Title: Set preferences for Microsoft Defender for Endpoint on Linux
description: Describes how to configure Microsoft Defender for Endpoint on Linux in enterprises. keywords: microsoft, defender, Microsoft Defender for Endpoint, linux, installation, deploy, uninstallation, puppet, ansible, linux, redhat, ubuntu, debian, sles, suse, centos+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Set preferences for Microsoft Defender for Endpoint on Linux
security Linux Privacy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-privacy.md
Title: Privacy for Microsoft Defender for Endpoint on Linux description: Privacy controls, how to configure policy settings that impact privacy and information about the diagnostic data that is collected in Microsoft Defender for Endpoint on Linux. keywords: microsoft, defender, Microsoft Defender for Endpoint, linux, privacy, diagnostic+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Privacy for Microsoft Defender for Endpoint on Linux
security Linux Pua https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-pua.md
Title: Detect and block potentially unwanted applications with Microsoft Defender for Endpoint on Linux description: Detect and block Potentially Unwanted Applications (PUA) using Microsoft Defender for Endpoint on Linux. keywords: microsoft, defender, Microsoft Defender for Endpoint, linux, pua, pus+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Detect and block potentially unwanted applications with Microsoft Defender for Endpoint on Linux
security Linux Resources https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-resources.md
Title: Microsoft Defender for Endpoint on Linux resources
description: Describes resources for Microsoft Defender for Endpoint on Linux, including how to uninstall it, how to collect diagnostic logs, CLI commands, and known issues with the product. keywords: microsoft, defender, Microsoft Defender for Endpoint, linux, installation, deploy, uninstallation, puppet, ansible, linux, redhat, ubuntu, debian, sles, suse, centos+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Resources
security Linux Schedule Scan Mde https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-schedule-scan-mde.md
Title: How to schedule scans with Microsoft Defender for Endpoint (Linux) description: Learn how to schedule an automatic scanning time for Microsoft Defender for Endpoint (Linux) to better protect your organization's assets. keywords: microsoft, defender, Microsoft Defender for Endpoint, linux, scans, antivirus, microsoft defender for endpoint (linux)+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Schedule scans with Microsoft Defender for Endpoint (Linux)
security Linux Static Proxy Configuration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-static-proxy-configuration.md
Title: Microsoft Defender for Endpoint on Linux static proxy discovery
description: Describes how to configure Microsoft Defender for Endpoint on Linux, for static proxy discovery. keywords: microsoft, defender, Microsoft Defender for Endpoint, linux, installation, proxy+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Configure Microsoft Defender for Endpoint on Linux for static proxy discovery
security Linux Support Connectivity https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-support-connectivity.md
Title: Troubleshoot cloud connectivity issues for Microsoft Defender for Endpoin
description: Learn how to troubleshoot cloud connectivity issues for Microsoft Defender for Endpoint on Linux keywords: microsoft, defender, Microsoft Defender for Endpoint, linux, cloud, connectivity, communication+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Troubleshoot cloud connectivity issues for Microsoft Defender for Endpoint on Linux
security Linux Support Events https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-support-events.md
Title: Troubleshoot missing events or alerts issues for Microsoft Defender for Endpoint on Linux description: Troubleshoot missing events or alerts issues in Microsoft Defender for Endpoint on Linux. keywords: microsoft, defender, Microsoft Defender for Endpoint, linux, events+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
- m365-security-compliance + # Troubleshoot missing events or alerts issues for Microsoft Defender for Endpoint on Linux
security Linux Support Install https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-support-install.md
Title: Troubleshoot installation issues for Microsoft Defender for Endpoint on L
description: Troubleshoot installation issues for Microsoft Defender for Endpoint on Linux keywords: microsoft, defender, Microsoft Defender for Endpoint, linux, installation+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Troubleshoot installation issues for Microsoft Defender for Endpoint on Linux
security Linux Support Perf https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-support-perf.md
Title: Troubleshoot performance issues for Microsoft Defender for Endpoint on Linux description: Troubleshoot performance issues in Microsoft Defender for Endpoint on Linux. keywords: microsoft, defender, Microsoft Defender for Endpoint, linux, performance+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
- m365-security-compliance - m365-initiative-defender-endpoint + # Troubleshoot performance issues for Microsoft Defender for Endpoint on Linux
security Linux Support Rhel https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-support-rhel.md
description: Troubleshoot cloud connectivity issues for Microsoft Defender for Endpoint on Linux keywords: microsoft, defender, Microsoft Defender for Endpoint, linux, cloud, connectivity, communication search.appverid: met150+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Troubleshoot issues for Microsoft Defender for Endpoint on Linux RHEL6
security Linux Update Mde Linux https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-update-mde-linux.md
Title: How to schedule an update of the Microsoft Defender for Endpoint (Linux) description: Learn how to schedule an update of the Microsoft Defender for Endpoint (Linux) to better protect your organization's assets. keywords: microsoft, defender, Microsoft Defender for Endpoint, linux, scans, antivirus, microsoft defender for endpoint (linux)+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Schedule an update of the Microsoft Defender for Endpoint (Linux)
security Linux Updates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-updates.md
Title: Deploy updates for Microsoft Defender for Endpoint on Linux
description: Describes how to deploy updates for Microsoft Defender for Endpoint on Linux in enterprise environments. keywords: microsoft, defender, Microsoft Defender for Endpoint, linux, updates, deploy+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Deploy updates for Microsoft Defender for Endpoint on Linux
security Linux Whatsnew https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-whatsnew.md
Title: What's new in Microsoft Defender for Endpoint on Linux description: List of major changes for Microsoft Defender for Endpoint on Linux. keywords: microsoft, defender, Microsoft Defender for Endpoint, linux, whatsnew, release+ ms.mktglfcycl: security ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # What's new in Microsoft Defender for Endpoint on Linux
security List Library Files https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/list-library-files.md
description: Learn how to list live response library files.
keywords: apis, graph api, supported apis, get, devices search.product: eADQiWindows 10XVcnh search.appverid: met150+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- M365-security-compliance +
security List Recommendation Software https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/list-recommendation-software.md
Title: List software by recommendation description: Retrieves a security recommendation related to a specific software. keywords: apis, graph api, supported apis, get, security recommendation, security recommendation for software, threat and vulnerability management, threat and vulnerability management api + ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Live Response Command Examples https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/live-response-command-examples.md
Title: Live response command examples description: Learn to run basic or advanced live response commands for Microsoft Defender for Endpoint, and see examples on how they're used. keywords: example, command, cli, remote, shell, connection, live, response, real-time, command, script, remediate, hunt, export, log, drop, download, file+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Live response command examples
security Live Response Library Methods https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/live-response-library-methods.md
description: Learn how to use the live response library methods and properties.
keywords: apis, graph api, supported apis, get, devices search.product: eADQiWindows 10XVcnh search.appverid: met150+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- M365-security-compliance + # Live response library methods and properties
security Live Response https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/live-response.md
Title: Investigate entities on devices using live response in Microsoft Defender for Endpoint description: Access a device using a secure remote shell connection to do investigative work and take immediate response actions on a device in real time. keywords: remote, shell, connection, live, response, real-time, command, script, remediate, hunt, export, log, drop, download, file,+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Investigate entities on devices using live response
security Mac Device Control Intune https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-device-control-intune.md
Title: Examples of device control policies for Intune description: Learn how to use device control policies using examples that can be used with Intune. keywords: microsoft, defender, Microsoft Defender for Endpoint, mac, device, control, usb, removable, media, intune+ ms.mktglfcycl: security ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Examples of device control policies for Intune
security Mac Device Control Jamf https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-device-control-jamf.md
Title: Examples of device control policies for JAMF description: Learn how to use device control policies using examples that can be used with JAMF. keywords: microsoft, defender, endpoint, Microsoft Defender for Endpoint, mac, device, control, usb, removable, media, jamf+ ms.mktglfcycl: security ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Examples of device control policies for JAMF
security Mac Device Control Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-device-control-overview.md
Title: Device control for macOS description: Learn how to configure Microsoft Defender for Endpoint on Mac to reduce threats from removable storage such as USB devices. keywords: microsoft, defender, Microsoft Defender for Endpoint, mac, device, control, usb, removable, media+ ms.mktglfcycl: security ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Device control for macOS
security Mac Exclusions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-exclusions.md
Title: Configure and validate exclusions for Microsoft Defender for Endpoint on Mac description: Provide and validate exclusions for Microsoft Defender for Endpoint on Mac. Exclusions can be set for files, folders, and processes. keywords: microsoft, defender, Microsoft Defender for Endpoint, mac, exclusions, scans, antivirus+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Configure and validate exclusions for Microsoft Defender for Endpoint on macOS
security Mac Install Jamfpro Login https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-install-jamfpro-login.md
Title: Log in to Jamf Pro description: Log in to Jamf Pro keywords: microsoft, defender, Microsoft Defender for Endpoint, mac, installation, deploy, uninstallation, intune, jamfpro, macos, catalina, mojave, high sierra+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Log in to Jamf Pro
security Mac Install Manually https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-install-manually.md
Title: Manual deployment for Microsoft Defender for Endpoint on macOS description: Install Microsoft Defender for Endpoint on macOS manually, from the command line. keywords: microsoft, defender, Microsoft Defender for Endpoint, mac, installation, deploy, uninstallation, intune, jamf, macos, catalina, mojave, high sierra+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
- m365-security-compliance + # Manual deployment for Microsoft Defender for Endpoint on macOS
security Mac Install With Intune https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-install-with-intune.md
Title: Intune-based deployment for Microsoft Defender for Endpoint on Mac description: Install Microsoft Defender for Endpoint on Mac, using Microsoft Intune. keywords: microsoft, defender, Microsoft Defender for Endpoint, mac, installation, deploy, uninstallation, intune, jamf, macos, catalina, mojave, high sierra+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Intune-based deployment for Microsoft Defender for Endpoint on macOS
security Mac Install With Jamf https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-install-with-jamf.md
Title: Deploying Microsoft Defender for Endpoint on macOS with Jamf Pro description: Deploying Microsoft Defender for Endpoint on macOS with Jamf Pro keywords: microsoft, defender, Microsoft Defender for Endpoint, mac, installation, deploy, uninstallation, intune, jamfpro, macos, catalina, mojave, high sierra+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Deploying Microsoft Defender for Endpoint on macOS with Jamf Pro
security Mac Install With Other Mdm https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-install-with-other-mdm.md
Title: Deployment with a different Mobile Device Management (MDM) system for Microsoft Defender for Endpoint on Mac description: Install Microsoft Defender for Endpoint on Mac on other management solutions. keywords: microsoft, defender, Microsoft Defender for Endpoint, mac, installation, deploy, macos, catalina, mojave, high sierra+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Deployment with a different Mobile Device Management (MDM) system for Microsoft Defender for Endpoint on macOS
security Mac Jamfpro Device Groups https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-jamfpro-device-groups.md
Title: Set up device groups in Jamf Pro description: Learn how to set up device groups in Jamf Pro for Microsoft Defender for Endpoint on macOS keywords: device, group, microsoft, defender, Microsoft Defender for Endpoint, mac, installation, deploy, uninstallation, intune, jamfpro, macos, catalina, mojave, high sierra+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Set up Microsoft Defender for Endpoint on macOS device groups in Jamf Pro
security Mac Jamfpro Enroll Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-jamfpro-enroll-devices.md
Title: Enroll Microsoft Defender for Endpoint on macOS devices into Jamf Pro description: Enroll Microsoft Defender for Endpoint on macOS devices into Jamf Pro keywords: microsoft, defender, Microsoft Defender for Endpoint, mac, installation, deploy, uninstallation, intune, jamfpro, macos, catalina, mojave, high sierra+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Enroll Microsoft Defender for Endpoint on macOS devices into Jamf Pro
security Mac Jamfpro Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-jamfpro-policies.md
Title: Set up the Microsoft Defender for Endpoint on macOS policies in Jamf Pro description: Learn how to set up the Microsoft Defender for Endpoint on macOS policies in Jamf Pro keywords: policies, microsoft, defender, Microsoft Defender for Endpoint, mac, installation, deploy, uninstallation, intune, jamfpro, macos, catalina, mojave, high sierra+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Set up the Microsoft Defender for Endpoint on macOS policies in Jamf Pro
security Mac Preferences https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-preferences.md
Title: Set preferences for Microsoft Defender for Endpoint on Mac description: Configure Microsoft Defender for Endpoint on Mac in enterprise organizations. keywords: microsoft, defender, Microsoft Defender for Endpoint, mac, management, preferences, enterprise, intune, jamf, macos, catalina, mojave, high sierra+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Set preferences for Microsoft Defender for Endpoint on macOS
security Mac Privacy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-privacy.md
Title: Privacy for Microsoft Defender for Endpoint on Mac description: Privacy controls, how to configure policy settings that impact privacy and information about the diagnostic data collected in Microsoft Defender for Endpoint on Mac. keywords: microsoft, defender, Microsoft Defender for Endpoint, mac, privacy, diagnostic+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Privacy for Microsoft Defender for Endpoint on macOS
security Mac Pua https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-pua.md
Title: Detect and block potentially unwanted applications with Microsoft Defender for Endpoint on Mac description: Detect and block Potentially Unwanted Applications (PUA) using Microsoft Defender for Endpoint on macOS. keywords: microsoft, defender, Microsoft Defender for Endpoint, mac, pua, pus+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Detect and block potentially unwanted applications with Microsoft Defender for Endpoint on macOS
security Mac Resources https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-resources.md
Title: Resources for Microsoft Defender for Endpoint on Mac description: Resources for Microsoft Defender for Endpoint on Mac, including how to uninstall it, how to collect diagnostic logs, CLI commands, and known issues with the product. keywords: microsoft, defender, Microsoft Defender for Endpoint, mac, installation, deploy, uninstallation, intune, jamf, macos, catalina, mojave, high sierra+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Resources for Microsoft Defender for Endpoint on macOS
security Mac Schedule Scan https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-schedule-scan.md
Title: How to schedule scans with Microsoft Defender for Endpoint on macOS description: Learn how to schedule an automatic scanning time for Microsoft Defender for Endpoint in macOS to better protect your organization's assets. keywords: microsoft, defender, Microsoft Defender for Endpoint, mac, scans, antivirus+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Schedule scans with Microsoft Defender for Endpoint on macOS
security Mac Support Install https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-support-install.md
Title: Troubleshoot installation issues for Microsoft Defender for Endpoint on Mac description: Troubleshoot installation issues in Microsoft Defender for Endpoint on Mac. keywords: microsoft, defender, Microsoft Defender for Endpoint, mac, install+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Troubleshoot installation issues for Microsoft Defender for Endpoint on macOS
security Mac Support Kext https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-support-kext.md
Title: Troubleshoot kernel extension issues in Microsoft Defender for Endpoint on macOS description: Troubleshoot kernel extension-related issues in Microsoft Defender for Endpoint on macOS. keywords: microsoft, defender, Microsoft Defender for Endpoint, mac, kernel, extension+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Troubleshoot kernel extension issues in Microsoft Defender for Endpoint on macOS
security Mac Support License https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-support-license.md
Title: Troubleshoot license issues for Microsoft Defender for Endpoint on Mac description: Troubleshoot license issues in Microsoft Defender for Endpoint on Mac. keywords: microsoft, defender, Microsoft Defender for Endpoint, mac, performance+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Troubleshoot license issues for Microsoft Defender for Endpoint on macOS
security Mac Support Perf https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-support-perf.md
Title: Troubleshoot performance issues for Microsoft Defender for Endpoint on macOS description: Troubleshoot performance issues in Microsoft Defender for Endpoint on macOS. keywords: microsoft, defender, Microsoft Defender for Endpoint, mac, performance+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Troubleshoot performance issues for Microsoft Defender for Endpoint on macOS
security Mac Sysext Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-sysext-policies.md
description: This topic describes the changes that are must be made in order to
keywords: microsoft, defender, Microsoft Defender for Endpoint, mac, kernel, system, extensions, catalina search.product: eADQiWindows 10XVcnh search.appverid: met150+ ms.mktglfcycl: security ms.sitesec: library ms.pagetype: security
- m365-security-compliance + # New configuration profiles for macOS Catalina and newer versions of macOS
security Mac Updates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-updates.md
Title: Deploy updates for Microsoft Defender for Endpoint on Mac description: Control updates for Microsoft Defender for Endpoint on Mac in enterprise environments. keywords: microsoft, defender, Microsoft Defender for Endpoint, mac, updates, deploy+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Deploy updates for Microsoft Defender for Endpoint on macOS
security Mac Whatsnew https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-whatsnew.md
Title: What's new in Microsoft Defender for Endpoint on Mac description: Learn about the major changes for previous versions of Microsoft Defender for Endpoint on Mac. keywords: microsoft, defender, Microsoft Defender for Endpoint, mac, installation, macos, whatsnew+ ms.mktglfcycl: security ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # What's new in Microsoft Defender for Endpoint on Mac
security Machine Groups https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/machine-groups.md
Title: Create and manage device groups in Microsoft Defender for Endpoint description: Create device groups and set automated remediation levels on them by confirming the rules that apply on the group keywords: device groups, groups, remediation, level, rules, aad group, role, assign, rank+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Create and manage device groups
security Machine Reports https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/machine-reports.md
description: Use the device health and compliance report to track device health,
keywords: health state, antivirus, os platform, windows 10 version, version, health, compliance, state search.product: eADQiWindows 10XVcnh search.appverid: met150+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security localization_priority: Normal Previously updated : 08/08/2022 Last updated : 09/01/2022 audience: ITPro + # Device health and compliance report in Microsoft Defender for Endpoint
ms.technology: mde
> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://signup.microsoft.com/create-account/signup?products=7f379fee-c4f9-4278-b0a1-e4c8c2fcdf7e&ru=https://aka.ms/MDEp2OpenTrial?ocid=docs-wdatp-exposedapis-abovefoldlink)
-> [!IMPORTANT]
-> Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here.
-> Information about the features that are _commercially released_ follows the prerelease information in the section titled [Publicly-released: Device health and compliance report in Microsoft Defender for Endpoint](#publicly-released-device-health-and-compliance-report-in-microsoft-defender-for-endpoint).
-
-## Public Preview - Device health and antivirus compliance report in Microsoft Defender for Endpoint
- The devices status report provides high-level information about the devices in your organization. The report includes trending information showing the sensor health state, antivirus status, OS platforms, and Windows 10 versions. > [!IMPORTANT]
The Device health and compliance dashboard is structured in two tabs:
- [Security intelligence updates card](#security-intelligence-updates-card) - [Antivirus platform updates card](#antivirus-platform-updates-card)
-### Report access permissions
+## Report access permissions
To access the Device health and antivirus compliance report in the Microsoft 365 Security dashboard, the following permissions are required:
To access the Device health and antivirus compliance report in the Microsoft 365
To Assign these permissions:
-1. Log in to <a href="https://go.microsoft.com/fwlink/p/?linkid=2077139" target="_blank">Microsoft 365 Defender</a> using account with Security administrator or Global administrator role assigned.
+1. Sign in to <a href="https://go.microsoft.com/fwlink/p/?linkid=2077139" target="_blank">Microsoft 365 Defender</a> using account with Security administrator or Global administrator role assigned.
1. In the navigation pane, select **Settings** \> **Endpoints** \> **Roles** (under **Permissions**). 1. Select the role you'd like to edit.
-1. Click **Edit**.
+1. Select **Edit**.
1. In **Edit role**, on the **General** tab, in **Role name**, type a name for the role. 1. In **Description** type a brief summary of the role. 1. In **Permissions**, select **View Data**, and under **View Data** select **Threat and vulnerability management** (TVM). For more information about user role management, see [Create and manage roles for role-based access control](user-roles.md).
-### Sensor health & OS tab
+## Sensor health & OS tab
Sensor health and OS cards report on general operating system health, which includes detection sensor health, up-to-date versus out-of-date operating systems, and Windows 10 versions.
-> [!div class="mx-imgBorder"]
-> ![Shows Sensor health and Operating system information. Microsoft Defender Antivirus health tab which has antivirus engine, antivirus security intelligence, antivirus platform details. ](images/device-health-sensor-health-os-tab.png)
+>:::image type="content" source="images/device-health-sensor-health-os-tab.png" alt-text="Shows Sensor health and Operating system information." lightbox="images/device-health-sensor-health-os-tab.png":::
Each of the three cards on the **Sensor health** tab has two reporting sections, _Current state_ and _device trends_, presented as graphs:
-#### Current state graph
+### Current state graph
In each card, the Current state (referred to in some documentation as _Device summary_) is the top, horizontal bar graph. Current state is a snapshot that shows information collected about devices in your organization, scoped to the current day. This graph represents the distribution of devices across your organization that report status or are detected to be in a specific state.
-> [!div class="mx-imgBorder"]
-> ![Shows the current state graph within Device Health](images/device-health-sensor-health-os-current-state-graph.png)
+>:::image type="content" source="images/device-health-sensor-health-os-current-state-graph.png" alt-text="Shows the current state graph." lightbox="images/device-health-sensor-health-os-current-state-graph.png":::
-#### Device trends graph
+### Device trends graph
The lower graph on each of the three cards isn't named, but is commonly known as _device trends_. The device trends graph depicts the collection of devices across your organization, throughout the time span indicated directly above the graph. By default, the device trends graph displays device information from the 30-day period, ending in the latest full day. To gain a better perspective about trends occurring in your organization, you can fine-tune the reporting period by adjusting the time period shown. To adjust the time period, open the filter and select a start day and end day.
-> [!div class="mx-imgBorder"]
-> ![Shows Device Health version trends](images/device-health-sensor-health-os-device-trends-graph.png)
+>:::image type="content" source="images/device-health-sensor-health-os-device-trends-graph.png" alt-text="Shows the Device Health versions trends graph." lightbox="images/device-health-sensor-health-os-device-trends-graph.png":::
-#### Filtering data
+### Filtering data
Use the provided filters to include or exclude devices with certain attributes. You can select multiple filters to apply from the device attributes. When applied, filters apply to all three cards in the report.
For example, to show data about Windows 10 devices with Active sensor health sta
2. Then select **OS platforms** > **Windows 10**. 3. Select **Apply**.
-#### Sensor health card
+### Sensor health card
The Sensor health card displays information about the sensor state on devices. Sensor health provides an aggregate view of devices that are:
The Sensor health card displays information about the sensor state on devices. S
Devices that are either experiencing impaired communications, or devices from which no sensor data is detected could expose your organization to risks, and warrant investigation. Likewise, devices that are inactive for extended periods of time could expose your organization to threats due to out-of-date software. Devices that are inactive for long periods of time also warrant investigation.
-#### Operating systems and platforms card
+> [!NOTE]
+>
+> In a small percentage of cases, the numbers and distributions reported when clicking on the horizontal Sensor health bar graph will be out of synch with the values shown in the **Device inventory** page. The disparity in values can occur because the Sensor Health Reports has a different refresh cadence than the Device Inventory page.
+
+### Operating systems and platforms card
This card shows the distribution of operating systems and platforms that exist within your organization. _OS systems and platforms_ can give useful insights into whether devices in your organization are running current or outdated operating systems. When new operating systems are introduced, security enhancements are frequently included that improve your organization's posture against security threats.
-For example, Secure Boot, introduced in Windows 8, practically eliminated the threat from some of the most harmful types of malware. Improvements in Windows 10 provide PC manufacturers the option to prevent users from disabling the Secure Boot feature. Preventing users from disabling the Secure Boot feature removes almost any chance of malicious rootkits or other low-level malware from infecting the boot process.
-Ideally, the ΓÇ£Current stateΓÇ¥ graph shows that the number of operating systems is weighted in favor of more current OS over older versions. Otherwise, the trends graph indicates that new systems are being adopted and/or older systems are being updated or replaced.
+For example, Secure Boot (introduced in Windows 8) practically eliminated the threat from some of the most harmful types of malware. Improvements in Windows 10 provide PC manufacturers the option to prevent users from disabling Secure Boot. Preventing users from disabling Secure Boot removes almost any chance of malicious rootkits or other low-level malware from infecting the boot process.
+
+Ideally, the ΓÇ£Current stateΓÇ¥ graph shows that the number of operating systems is weighted in favor of more current OS over older versions. Otherwise, the trends graph indicates that new systems are being adopted and/or older systems are being updated or replaced.
-#### Windows 10 versions card
+### Windows 10 versions card
-The card shows the distribution of Windows devices and their versions in your organization.
+The Windows 10 versions card shows the distribution of Windows devices and their versions in your organization.
In the same way that an upgrade from Windows 8 to Windows 10 improves security in your organization, changing from early releases of Windows to more current versions improves your posture against possible threats. The Windows version trend graph can help you quickly determine whether your organization is keeping current by updating to the most recent, most secure versions of Windows 10.
-### Microsoft Defender Antivirus health tab
+## Microsoft Defender Antivirus health tab
The Microsoft Defender Antivirus health tab contains eight cards that report on several aspects of Microsoft Defender Antivirus in your organization:
The remaining six cards report about the Microsoft Defender Antivirus status for
| _version_ cards: | _update_ cards{<a id="fn1">1</a>} | |:|:| | [Antivirus engine version card](#antivirus-engine-version-card) <br> [Antivirus security intelligence version card](#antivirus-security-intelligence-version-card) <br> [Antivirus platform version card](#antivirus-platform-version-card) | [Antivirus engine updates card](#antivirus-engine-updates-card) <br> [Security intelligence updates card](#security-intelligence-updates-card) <br> [Antivirus platform updates card](#antivirus-platform-updates-card) |
-| The three update cards provide links to additional resources to learn more. | The three version cards provide flyout reports that provide additional information, and enable further exploration. |
+| The three version cards provide flyout reports that provide additional information, and enable further exploration. | The three up-to-date reporting cards provide links to resources to learn more. |
-<sup>{[1](#fn1)}</sup> For the three _updates_ cards, "**No data available**" indicates devices that aren't reporting update status. Devices that aren't reporting update status can be due to various reasons, such as:
+<sup>{[1](#fn1)}</sup> For the three _updates_ cards (also known as up-to-date reporting cards), "**No data available**" (or "Unknown" value) indicates devices that aren't reporting update status. Devices that aren't reporting update status can be due to various reasons, such as:
- Computer is disconnected from the network - Computer is powered down or in a hibernation state - Microsoft Defender Antivirus is disabled - Device is a non-Windows (Mac or Linux) device-- Cloud protection is not enabled
+- Cloud protection isn't enabled
+- Device does not meet pre-requisites for Antivirus engine or platform version
-> [!NOTE]
-> Currently, "Up-to-date" reporting is only available for Windows devices. Up-to-date reporting generates information about Windows devices with cloud protection enabled and engine version: 1.1.19300.2 and newer. Cross-platform devices, such as Mac and Linux, are listed under "no data available."
+### Prerequisites
-> [!div class="mx-imgBorder"]
-> ![Shows the Microsoft Defender Antivirus health tab](images/device-health-defender-antivirus-health-tab.png)
+Up to date reporting generates information for devices that meet the following criteria:
-#### Card functionality
+- Engine version: 1.1.19300.2+
+- Platform version: 4.18.2202.1+
+- Cloud protection enabled
+- Windows OS*
+
+*Currently up to date reporting is only available for windows devices. Cross platform devices such as Mac and Linux are listed under ΓÇ£no data availableΓÇ¥
+
+>:::image type="content" source="images/device-health-defender-antivirus-health-tab.png" alt-text="Shows the Microsoft Defender Antivirus Health tab." lightbox="images/device-health-defender-antivirus-health-tab.png":::
+
+### Card functionality
The functionality is essentially the same for all cards. By clicking on a numbered bar in any of the cards, the **Microsoft Defender Antivirus details** flyout opens enabling you to review information about all the devices configured with the version number of an aspect on that card.
-> [!div class="mx-imgBorder"]
-> ![Shows Microsoft Defender Antivirus health details](images/device-health-defender-antivirus-health-antivirus-details.png)
+>:::image type="content" source="images/device-health-defender-antivirus-health-antivirus-details.png" alt-text="Shows the Microsoft Defender Antivirus details flyout." lightbox="images/device-health-defender-antivirus-health-antivirus-details.png":::
If the version number that you clicked on is: - A current version, then **Remediation required** and **Security recommendation** aren't present - An outdated version, a notification at the top of the report is present, indicating **Remediation required**, and a **Security recommendation** link is present. Select the security recommendation link to navigate to the threat and vulnerability management console, which can recommend appropriate antivirus updates.
-To add or remove specific types of information on the **Microsoft Defender Antivirus details** flyout, click **Customize Columns**. In **Customize Columns**, select or clear items to specify what you want included in the Microsoft Defender Antivirus details report.
+To add or remove specific types of information on the **Microsoft Defender Antivirus details** flyout, select **Customize Columns**. In **Customize Columns**, select or clear items to specify what you want included in the Microsoft Defender Antivirus details report.
+
+>:::image type="content" source="images/device-health-defender-antivirus-engine-version-details-custom-columns.png" alt-text="Shows custom column options for Microsoft Defender Antivirus health reporting." lightbox="images/device-health-defender-antivirus-engine-version-details-custom-columns.png":::
-> [!div class="mx-imgBorder"]
-> ![Shows custom column options for Microsoft Defender Antivirus health reporting](images/device-health-defender-antivirus-engine-version-details-custom-columns.png)
+#### New Microsoft Defender Antivirus filter definitions
+
+The following table contains a list terms that are new to Microsoft Defender Antivirus reporting.
+
+| Column name | Description |
+|:|:|
+| Security intel publish time | Indicates MicrosoftΓÇÖs release date of the security intelligence update version on the device. Devices with a security intelligence publish time greater than 7 days are considered out of date in the reports. |
+| Last seen | Indicates date when device last had connection. |
+| Data refresh timestamp | Indicates when client events were last received for reporting on AV mode, AV engine version, AV platform version, AV security intelligence version, and scan information. |
+| Signature refresh time | Indicates when client events were last received for reporting on engine, platform, and signature up to date status. |
Within the flyout: clicking on the name of the device will redirect you to the "Device page" for that device, where you can access detailed reports.
-You can use the **Export** button within the _Microsoft Defender Antivirus details_ flyout to export a report to an Excel spreadsheet. Exported reports capture information based on your entry-point into the details report and which filters or customized columns you have set.
+#### Export report
-For additional information on exporting using API, see the following articles:
+There are two levels of reports that you can export:
+
+##### Top level export
+
+There are two different export csv functionalities through the portal:
+
+- **Top-level export** You can use the top level **Export** button to gather an all-up Microsoft Defender Antivirus health report (500K limit).
+
+>:::image type="content" source="images/device-health-defender-antivirus-health-tab-export.png" alt-text="Shows the top-level export report button" lightbox="images/device-health-defender-antivirus-health-tab-export.png":::
+
+- **Flyout level export** You can use the **Export** button within the flyouts to export a report to an Excel spreadsheet (100K limit).
+
+Exported reports capture information based on your entry-point into the details report and which filters or customized columns you have set.
+
+For information on exporting using API, see the following articles:
- [Export device antivirus health report](device-health-export-antivirus-health-report-api.md) - [Export device antivirus health details API methods and properties](device-health-api-methods-properties.md)
-#### Microsoft Defender Antivirus version and update cards functionality
+> [!IMPORTANT]
+>
+> Currently, only the **Antivirus Health JSON Response** is generally available. **Antivirus Health API via files** is currently only available in public preview.
+>
+> **Advanced Hunting custom query** is currently only available in public preview, even if the queries are still visible.
+
+### Microsoft Defender Antivirus version and update cards functionality
Following are descriptions for the six cards that report about the _version_ and _update_ information for Microsoft Defender Antivirus engine, security intelligence, and platform components:
-##### Full report
+#### Full report
-In any of the three _version_ cards, click **View full report** to display the nine most recent Microsoft Defender Antivirus _version_ reports for each of the three device types: Windows, Mac, and Linux; if fewer than nine exist, they're all shown. An **Other** category captures recent antivirus engine versions ranking tenth and below, if detected.
+In any of the three _version_ cards, select **View full report** to display the nine most recent Microsoft Defender Antivirus _version_ reports for each of the three device types: Windows, Mac, and Linux; if fewer than nine exist, they're all shown. An **Other** category captures recent antivirus engine versions ranking tenth and below, if detected.
-> [!div class="mx-imgBorder"]
-> ![Shows the distribution of the top nine operating systems of each type](images/device-health-defender-antivirus-health-view-full-report.png)
+>:::image type="content" source="images/device-health-defender-antivirus-health-view-full-report.png" alt-text="Shows the distribution of the top nine operating systems of each type" lightbox="images/device-health-defender-antivirus-health-view-full-report.png":::
A primary benefit of the three _version_ cards is that they provide quick indicators as to whether the most current versions of the antivirus engines, platforms, and security intelligence are being utilized. Coupled with the detailed information that is linked to the card, the versions cards become a powerful tool to check if versions are up to date and to gather information about individual computers, or groups of computers. Ideally, when you run these reports, they'll indicate that the most current antivirus versions are installed, as opposed to older versions. Use these reports to determine whether your organization is taking full advantage of the most current versions.
-> [!div class="mx-imgBorder"]
-> ![Shows Microsoft Defender Antivirus version details](images/device-health-defender-antivirus-health-antivirus-details-up-to-date.png)
+>:::image type="content" source="images/device-health-defender-antivirus-health-antivirus-details-up-to-date.png" alt-text="Shows Microsoft Defender Antivirus version details" lightbox="images/device-health-defender-antivirus-health-antivirus-details-up-to-date.png":::
To help ensure your anti-malware solution detects the latest threats, get updates automatically as part of Windows Update. For more details on the current versions and how to update the different Microsoft Defender Antivirus components, visit [Microsoft Defender Antivirus platform support](manage-updates-baselines-microsoft-defender-antivirus.md).
-#### Card descriptions
+### Card descriptions
Following are brief summaries of the collected information reported in each of the _Antivirus version_ cards:
-##### Antivirus mode card
+#### Antivirus mode card
Reports on how many devices in your organization ΓÇô on the date indicated on the card ΓÇô are in any of the following Microsoft Defender Antivirus modes:
Reports on how many devices in your organization ΓÇô on the date indicated on th
| 3 | Others (Not running, Unknown) | | 4 | EDRBlocked |
-> [!div class="mx-imgBorder"]
-> ![Shows filtering Microsoft Defender Antivirus modes](images/device-health-defender-antivirus-health-antivirus-mode.png)
+>:::image type="content" source="images/device-health-defender-antivirus-health-antivirus-mode.png" alt-text="Shows filtering Microsoft Defender Antivirus modes" lightbox="images/device-health-defender-antivirus-health-antivirus-mode.png":::
Following are descriptions for each mode:
Devices that are in either passive, LPS, or Off present a potential security ris
For details about LPS, see [Use limited periodic scanning in Microsoft Defender Antivirus](limited-periodic-scanning-microsoft-defender-antivirus.md).
-##### Recent antivirus scan results card
+#### Recent antivirus scan results card
This card has two bars graphs showing all-up results for quick scans and full scans. In both graphs, the first bar indicates the completion rate for scans, and indicate **Completed**, **Canceled**, or **Failed**. The second bar in each section provides the error codes for failed scans. By scanning the **Mode** and **Recent scan results** columns, you can quickly identify devices that aren't in active antivirus scan mode, and devices that have failed or canceled recent antivirus scans. You can return to the report with this information and gather more details and security recommendations. If any error codes are reported in this card, there will be a link to learn more about error codes. For more details on the current Microsoft Defender Antivirus versions and how to update the different Microsoft Defender Antivirus components, visit [Manage Microsoft Defender Antivirus updates and apply baselines](manage-updates-baselines-microsoft-defender-antivirus.md).
-##### Antivirus engine version card
+#### Antivirus engine version card
Shows the real-time results of the most current Microsoft Defender Antivirus engine versions installed across Windows Devices, Mac devices, and Linux devices in your organization. Microsoft Defender Antivirus engine is updated monthly. For more information on the current versions and how to update the different Microsoft Defender Antivirus components, see [Microsoft Defender Antivirus platform support](manage-updates-baselines-microsoft-defender-antivirus.md).
-##### Antivirus security intelligence version card
+#### Antivirus security intelligence version card
Lists the most common _Microsoft Defender Antivirus security intelligence_ versions installed on devices on your network. Microsoft continually updates Microsoft Defender security intelligence to address the latest threats, and to refine detection logic. These refinements to security intelligence enhance Microsoft Defender AntivirusΓÇÖ (and other Microsoft anti-malware solutionsΓÇÖ) ability to accurately identify potential threats. This security intelligence works directly with cloud-based protection to deliver AI-enhanced, next-generation protection that is fast and powerful.
Microsoft continually updates Microsoft Defender security intelligence to addres
##### Antivirus platform version card Shows the real-time results of the most current Microsoft Defender Antivirus platform versions installed across versions of Windows, Mac, and Linux devices in your organization. Microsoft Defender Antivirus platform is updated monthly.
-For more details on the current versions and how to update the different Microsoft Defender Antivirus components, see [Microsoft Defender Antivirus platform support](manage-updates-baselines-microsoft-defender-antivirus.md)
+For more information on the current versions and how to update the different Microsoft Defender Antivirus components, see [Microsoft Defender Antivirus platform support](manage-updates-baselines-microsoft-defender-antivirus.md)
-##### Antivirus engine updates card
+#### Up-to-date cards
-This card identifies devices that have antivirus engine versions that are up to date versus out of date.
-The general definition of ΓÇÿ_Up to date_ΓÇÖ ΓÇô the engine version on the device is the most recent engine release {the Engine is usually released monthly, via Windows Update (WU)}. There's a three-day grace period from the day when WU is released.
+The up-to-date cards show the up-to-date status for **Antivirus engine**, **Antivirus platform**, and **Security intelligence** update versions. There are three possible states: _Up to date_ (‘True’), _out of date_ (‘False’), and _no data available_ (‘Unknown’).
-| Microsoft considers devices with **Antivirus engine updates** that have: | to be: |
-|:-|:-|
-| Communicated to Defender in last 7 days with Signature Publish time within last 7 days _and have_ Engine or Platform version build time _within_ last 60 days | Up-to-date |
-| Communicated to Defender in last 7 days with Signature Publish time within last 7 days but Engine or Platform version build time _older than_ 60 days | Out-of-date |
-| Communicated to Defender in last 7 days with Signature Publish time _greater than_ days | No data available |
-| NOT communicated to Defender in last 7 days and whose last status was "Up-to-date" | No data available |
-| NOT communicated to Defender in last 7 days and whose last status was "Out-of-date" | No data available |
+Definitions for _up-to-date_, _out-of-date_, and _no_data_available_ are provided for each card below.
-##### Security intelligence updates card
+Microsoft Defender Antivirus (MDAV) make up-to-date reports makes determinations based on the following criteria:
-This card identifies devices that have security intelligence versions that are up to date versus out of date.
-The general definition of ΓÇÿ**Up to date**ΓÇÖ ΓÇô the security intelligence version on the device was written in the past 7 days.
+- **For engine & platform updates**: the time client events were last received for up to date reports (ΓÇ£Signature Refresh timeΓÇ¥) and Security Intelligence Publish Time (security intelligence VDMs are also used to determine engine & platform versions)
+- **For security intelligence updates**: the time client events were last received for up to date reports (ΓÇ£Signature Refresh timeΓÇ¥), Security Intelligence Publish Time, and the last up-to-date status communicated from client
-| Microsoft considers devices with **Security Intelligence updates** that have: | to be: |
-|:-|:-|
-| A security intelligence version written in the past 7 days | Up-to-date |
-| Communicated to Defender in last 7 days with Signature Publish time within last 7 days | Up-to-date |
-| Communicated to Defender in last 7 days with Signature Publish time greater than last 7 days | Out-of-date |
-| NOT communicated to Defender in last 7 days and whose last status was "Up-to-date" | No data available |
-| NOT communicated to Defender in last 7 days and whose last status was Out-of-date | Out-of-date |
+For more information about the aforementioned terms, refer back to the section: [New Microsoft Defender Antivirus filter definitions](#new-microsoft-defender-antivirus-filter-definitions)
-##### Antivirus platform updates card
-
-This card identifies devices that have Antivirus platform versions that are up to date versus out of date.
-The general definition of ΓÇÿ_Up to date_ΓÇÖ ΓÇô the platform version on the device is the most recent platform release (Platform is usually released monthly, via Windows Update). There's a three-day grace period from the day when WU is released.
-
-| Microsoft considers devices with **Antivirus platform updates** that have: | to be: |
-|:-|:-|
-| Communicated to Defender in last 7 days with Signature Publish time within last 7 days _and have_ Engine or Platform version build time _within_ last 60 days | Up-to-date |
-| Communicated to Defender in last 7 days with Signature Publish time within last 7 days but Engine or Platform version build time _older than_ 60 days | Out-of-date |
-| Communicated to Defender in last 7 days with Signature Publish time _greater than_ days | No data available |
-| NOT communicated to Defender in last 7 days and whose last status was "Up-to-date" | No data available |
-| NOT communicated to Defender in last 7 days and whose last status was "Out-of-date" | No data available |
-
-For information about Manage Microsoft Defender Antivirus update versions, see: [Monthly platform and engine versions](manage-updates-baselines-microsoft-defender-antivirus.md#monthly-platform-and-engine-versions)
-
-### See also
--- [Export device antivirus health details API methods and properties](device-health-api-methods-properties.md)-- [Device-health-export-antivirus-health-report-api.md](device-health-api-methods-properties.md)-- [Threat protection report](threat-protection-reports.md)-
-## Publicly released: Device health and compliance report in Microsoft Defender for Endpoint
-
-The device status report provides high-level information about the devices in your organization. The report includes trending information showing the sensor health state, antivirus status, OS platforms, and Windows 10 versions.
+> [!NOTE]
+>
+> Up to date reporting **prerequisites**
+>
+> Up to date reporting generates information for devices that meet the following criteria:
+>
+> - Engine version: 1.1.19300.2+
+> - Platform version: 4.18.2202.1+
+> - Cloud protection enabled
+> - Windows OS*
+>
+>*Currently up to date reporting is only available for windows devices. Cross platform devices such as Mac and Linux are listed under ΓÇ£no data availableΓÇ¥
+>
+
+##### Up-to-date examples
+
+| The engine/platform on the device is considered: | If: |
+|:|:|
+| **up-to-date** | the device communicated with the Defender report event (‘Signature refresh time’) within last 7 days and has a security intelligence publish time within last 7 days and the Engine or Platform version build time is within last 60 days. |
+| **out-of-date** | the device communicated with the Defender report event (‘Signature refresh time’) within last 7 days and has a security intelligence publish time within last 7 but Engine or Platform version build time is older than 60 days. |
+| **unknown (no data available)** | the device has not communicated with the report event (ΓÇÿSignature refresh timeΓÇÖ) for more than 7 days, or the security intelligence publish time is greater than 7 days. |
-The dashboard is structured into two sections:
+**The security intelligence update is considered up-to date** If the security intelligence version on the device was written in the past 7 days and the device has communicated with the report event in past 7 days
-![Image of the device report.](images/device-reports.png)
+For more information on these, see:
-|Section|Description|
-|||
-|1|Device trends|
-|2|Device summary (current day)|
+- [Antivirus engine updates card](#antivirus-engine-updates-card)
+- [Security intelligence updates card](#security-intelligence-updates-card)
+- [Antivirus platform updates card](#antivirus-platform-updates-card)
-### Device trends
+##### Antivirus engine updates card
-By default, the device trends graph displays device information from the 30-day period ending in the latest full day. To gain better perspective on trends occurring in your organization, you can fine-tune the reporting period by adjusting the time period shown. To adjust the time period, select a time range from the drop-down options:
+This card identifies devices that have antivirus engine versions that are up to date versus out of date.
-- 30 days-- Three months-- Six months-- Custom
+**The general definition of ΓÇÿ_Up to date_ΓÇÖ** - the engine version on the device is the most recent engine release (the Engine is _usually_ released monthly, via Windows Update (WU)). There's a three-day grace period from the day when Windows Update (WU) is released.
-> [!NOTE]
-> These filters are only applied on the device trends section. It doesn't affect the device summary section.
+The following table lays out the possible values for up to date reports for **Antivirus Engine**. Reported Status is based on the last time reporting event was received, and security intelligence publish time.
-### Device summary
+| EventΓÇÖs Last Refresh Time (aka ΓÇ£Signature Refresh TimeΓÇ¥ in reports) | Security Intelligence Publish Time | _Reported Status_: |
+|:-|:-|:-|
+| < 7 days (new) | < 7 days (new) | _Up to date/ Out of Date/ Unknown (whatever client reports)_ |
+| > 7 days (old) | > 7 days (old) | _Unknown_ |
+| < 7 days (new) | > 7 days (old) | _Unknown_ |
+| > 7 days (old) | < 7 days (new) | _Unknown_ |
-Unlike the device trends graph, the device summary graph shows device information scoped to the current day.
+For information about Manage Microsoft Defender Antivirus update versions, see:ΓÇ»[Monthly platform and engine versions](manage-updates-baselines-microsoft-defender-antivirus.md#monthly-platform-and-engine-versions)
-> [!NOTE]
-> The data reflected in the summary section is scoped to 180 days prior to the current date. For example if today's date is March 27, 2019, the data on the summary section will reflect numbers starting from September 28, 2018 to March 27, 2019.
-> The filter applied on the trends section is not applied on the summary section.
+#### Antivirus platform updates card
-The device trends section allows you to drill down to the devices list with the corresponding filter applied to it. For example, clicking on the Inactive bar in the Sensor health state card will bring you the devices list with results showing only devices whose sensor status is inactive.
+This card identifies devices that have Antivirus platform versions that are up to date versus out of date.
-### Device attributes
+**The general definition of ‘Up to date’** The platform version on the device is the most recent platform release (Platform is usually released monthly, via Windows Update). There's a three-day grace period from the day when WU is released.
-The report is made up of cards that display the following device attributes:
+The following table lays out the possible up to date report values for **Antivirus Platform**. Reported values are based on the last time reporting event was received, and security intelligence publish time.
-- **Health state**: shows information about the sensor state on devices. This graph provides an all-up view of devices that are active, experiencing impaired communications, inactive, or where no sensor data is seen.-- **Antivirus status for active Windows 10 devices**: shows the number of devices and status of Microsoft Defender Antivirus.-- **OS platforms**: shows the distribution of OS platforms that exists within your organization.-- **Windows 10 versions**: shows the distribution of Windows 10 devices and their versions in your organization.
+| EventΓÇÖs Last Refresh Time (aka ΓÇ£Signature Refresh TimeΓÇ¥ in reports) | Security Intelligence Publish Time | _Reported Status_: |
+|:-|:-|:-|
+| < 7 days (new) | < 7 days (new) | _Up to date/ Out of Date/ Unknown (whatever client reports)_ |
+| > 7 days (old) | > 7 days (old) | _Unknown_ |
+| < 7 days (new) | > 7 days (old) | _Unknown_ |
+| > 7 days (old) | < 7 days (new) | _Unknown_ |
-### Filter data
+For information about Manage Microsoft Defender Antivirus update versions, see: [Monthly platform and engine versions](manage-updates-baselines-microsoft-defender-antivirus.md#monthly-platform-and-engine-versions)
-Use the provided filters to include or exclude devices with certain attributes.
+##### Security intelligence updates card
-You can select multiple filters to apply from the device attributes.
+This card identifies devices that have security intelligence versions that are up to date versus out of date.
-> [!NOTE]
-> These filters apply to **all** the cards in the report.
+**The general definition of ΓÇÿUp to dateΓÇÖ** ΓÇô the security intelligence version on the device was written in the past 7 days.
-For example, to show data about Windows 10 devices with Active sensor health state:
+The following table lays out the possible up to date report values for **Security Intelligence** updates. Reported values are based on the last time reporting event was received, and security intelligence publish time.
-1. Under **Filters > Sensor health state > Active**.
-2. Then select **OS platforms > Windows 10**.
-3. Select **Apply**.
+| EventΓÇÖs Last Refresh Time (aka ΓÇ£Signature Refresh TimeΓÇ¥ in reports) | Security Intelligence Publish Time | _Reported Status_: |
+|:-|:-|:-|
+| >7 days (old) | >7 days (old) | Up to date | _Unknown_ |
+| <7 days (new) | >7 days (old) | Up to Date | _Unknown_ |
+| >7 days (old) | <7 days (new) | Up to date | _Unknown_ |
+| <7 days (new) | <7 days (new) | Unknown | _Unknown_|
+| <7 days (new) | <7 days (new) | Up to Date | _Up to Date_ |
+| >7 days (old) | <7 days (new) | Out of date | _Out of Date_ |
+| >7 days (old) | >7 days (old) | Out of date | _Out of Date_ |
+| <7 days (new) | >7 days (old) | Out of Date | _Out of Date_ |
-### Related articles
+## See also
+- [Export device antivirus health details API methods and properties](device-health-api-methods-properties.md)
+- [Export device antivirus health report](device-health-api-methods-properties.md)
- [Threat protection report](threat-protection-reports.md) > [!TIP]
-> If you're looking for Antivirus related information for other platforms, see:
+> For antivirus-related information for other platforms, see:
+>
> - [Set preferences for Microsoft Defender for Endpoint on macOS](mac-preferences.md) > - [Microsoft Defender for Endpoint on Mac](microsoft-defender-endpoint-mac.md) > - [macOS Antivirus policy settings for Microsoft Defender Antivirus for Intune](/mem/intune/protect/antivirus-microsoft-defender-settings-macos)
security Machine Tags https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/machine-tags.md
Title: Create and manage device tags description: Use device tags to group devices to capture context and enable dynamic list creation as part of an incident keywords: tags, device tags, device groups, groups, remediation, level, rules, aad group, role, assign, rank+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Create and manage device tags
security Machine https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/machine.md
Title: Machine resource type description: Learn about the methods and properties of the Machine resource type in Microsoft Defender for Endpoint. keywords: apis, supported apis, get, machines+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Machineaction https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/machineaction.md
Title: machineAction resource type description: Learn about the methods and properties of the MachineAction resource type in Microsoft Defender for Endpoint. keywords: apis, supported apis, get, machineaction, recent+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # MachineAction resource type
security Machines View Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/machines-view-overview.md
Title: Device inventory description: Learn about the available features that you can use from the Devices list such as sorting, filtering, and exporting the list to enhance investigations. keywords: sort, filter, export, csv, device name, domain, last seen, internal IP, health state, active alerts, active malware detections, threat category, review alerts, network, connection, malware, type, password stealer, ransomware, exploit, threat, general malware, unwanted software+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Device inventory
security Manage Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-alerts.md
Title: Manage Microsoft Defender for Endpoint alerts description: Change the status of alerts, create suppression rules to hide alerts, submit comments, and review change history for individual alerts with the Manage Alert menu. keywords: manage alerts, manage, alerts, status, new, in progress, resolved, resolve alerts, suppress, supression, rules, context, history, comments, changes+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Manage Microsoft Defender for Endpoint alerts
security Manage Auto Investigation https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-auto-investigation.md
Title: Review remediation actions following automated investigations description: Review and approve (or reject) remediation actions following an automated investigation. keywords: autoir, automated, investigation, detection, remediation, action, pending, approved+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
- m365initiative-defender-endpoint + # Review remediation actions following an automated investigation
security Manage Automation File Uploads https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-automation-file-uploads.md
Title: Manage automation file uploads description: Enable content analysis and configure the file extension and email attachment extensions that will be submitted for analysis keywords: automation, file, uploads, content, analysis, file, extension, email, attachment+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Manage automation file uploads
security Manage Automation Folder Exclusions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-automation-folder-exclusions.md
Title: Manage automation folder exclusions description: Add automation folder exclusions to control the files that are excluded from an automated investigation. keywords: manage, automation, exclusion, block, clean, malicious+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Manage automation folder exclusions
security Manage Event Based Updates Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-event-based-updates-microsoft-defender-antivirus.md
Title: Apply Microsoft Defender Antivirus updates after certain events description: Manage how Microsoft Defender Antivirus applies security intelligence updates after startup or receiving cloud-delivered detection reports. keywords: updates, protection, force updates, events, startup, check for latest, notifications+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security
Last updated 09/17/2018 +
security Manage Gradual Rollout https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-gradual-rollout.md
Title: Manage the gradual rollout process for Microsoft Defender updates description: Learn about the gradual update process and controls keywords: update, update process, controls, release+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
- M365-security-compliance - m365-initiative-defender-endpoint + # Manage the gradual rollout process for Microsoft Defender updates
security Manage Incidents https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-incidents.md
description: Manage incidents by assigning it, updating its status, or setting i
keywords: incidents, manage, assign, status, classification, true alert, false alert search.product: eADQiWindows 10XVcnh search.appverid: met150+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
- m365-security-compliance - m365-initiative-defender-endpoint + # Manage Microsoft Defender for Endpoint incidents
security Manage Indicators https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-indicators.md
Title: Create indicators
description: Create indicators for a file hash, IP address, URLs, or domains that define the detection, prevention, and exclusion of entities. keywords: manage, allowed, blocked, block, clean, malicious, file hash, ip address, urls, domain+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Create indicators
security Manage Mde Post Migration Configuration Manager https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-mde-post-migration-configuration-manager.md
Title: Manage Microsoft Defender for Endpoint using Configuration Manager description: Learn how to manage Microsoft Defender for Endpoint with Configuration Manager keywords: post-migration, manage, operations, maintenance, utilization, Configuration Manager, Microsoft Defender for Endpoint, edr++ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
security Manage Mde Post Migration Group Policy Objects https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-mde-post-migration-group-policy-objects.md
Title: Manage Microsoft Defender for Endpoint using Group Policy Objects description: Learn how to manage Microsoft Defender for Endpoint with Group Policy Objects keywords: post-migration, manage, operations, maintenance, utilization, PowerShell, Microsoft Defender for Endpoint, edr++ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
security Manage Mde Post Migration Intune https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-mde-post-migration-intune.md
Title: Manage Microsoft Defender for Endpoint using Intune description: Learn how to manage Microsoft Defender for Endpoint with Intune keywords: post-migration, manage, operations, maintenance, utilization, intune, Microsoft Defender for Endpoint, edr++ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
security Manage Mde Post Migration Other Tools https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-mde-post-migration-other-tools.md
Title: Manage Microsoft Defender for Endpoint using PowerShell, WMI, and MPCmdRun.exe description: Learn how to manage Microsoft Defender for Endpoint with PowerShell, WMI, and MPCmdRun.exe keywords: post-migration, manage, operations, maintenance, utilization, PowerShell, WMI, MPCmdRun.exe, Microsoft Defender for Endpoint, edr++ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
security Manage Mde Post Migration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-mde-post-migration.md
Title: Manage Microsoft Defender for Endpoint after initial setup or migration description: Now that you've made the switch to Microsoft Defender for Endpoint, your next step is to manage your threat protection features keywords: post-migration, manage, operations, maintenance, utilization, Microsoft Defender for Endpoint, edr++ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
security Manage Outdated Endpoints Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-outdated-endpoints-microsoft-defender-antivirus.md
Title: Apply Microsoft Defender Antivirus protection updates to out of date endpoints description: Define when and how updates should be applied for endpoints that haven't updated in a while. keywords: updates, protection, out of date, outdated, old, catch-up+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security
+
security Manage Protection Update Schedule Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-protection-update-schedule-microsoft-defender-antivirus.md
Title: Schedule Microsoft Defender Antivirus protection updates description: Schedule the day, time, and interval for when protection updates should be downloaded keywords: updates, security baselines, schedule updates+ search.appverid: met150 ms.mktglfcycl: manage ms.sitesec: library
+
security Manage Protection Updates Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-protection-updates-microsoft-defender-antivirus.md
Title: Manage how and where Microsoft Defender Antivirus receives updates description: Manage the fallback order for how Microsoft Defender Antivirus receives protection updates. keywords: updates, security baselines, protection, fallback order, ADL, MMPC, UNC, file path, share, wsus+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security
+
security Manage Suppression Rules https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-suppression-rules.md
Title: Manage Microsoft Defender for Endpoint suppression rules description: You might need to prevent alerts from appearing in the portal by using suppression rules. Learn how to manage your suppression rules in Microsoft Defender for Endpoint. keywords: manage suppression, rules, rule name, scope, action, alerts, turn on, turn off+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Manage suppression rules
security Manage Tamper Protection Configuration Manager https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-tamper-protection-configuration-manager.md
description: Turn tamper protection on or off using tenant attach with Configuration Manager. keywords: malware, defender, antivirus, tamper protection, Configuration Manager ms.pagetype: security+ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium
- nextgen - admindeeplinkDEFENDER+ - M365-security-compliance - m365initiative-defender-endpoint
security Manage Tamper Protection Individual Device https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-tamper-protection-individual-device.md
description: Turn tamper protection on or off for an individual device. keywords: malware, defender, antivirus, tamper protection ms.pagetype: security+ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium
- nextgen - admindeeplinkDEFENDER+ - M365-security-compliance - m365initiative-defender-endpoint
security Manage Tamper Protection Microsoft 365 Defender https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-tamper-protection-microsoft-365-defender.md
description: Turn tamper protection on or off for your tenant using the Microsoft 365 Defender portal. keywords: malware, defender, antivirus, tamper protection, Microsoft 365 Defender ms.pagetype: security+ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium
- nextgen - admindeeplinkDEFENDER+ - M365-security-compliance - m365initiative-defender-endpoint
security Manage Tamper Protection Microsoft Endpoint Manager https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-tamper-protection-microsoft-endpoint-manager.md
description: Turn tamper protection on or off for your organization in Microsoft Endpoint Manager. keywords: malware, defender, antivirus, tamper protection, Microsoft Endpoint Manager ms.pagetype: security+ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium
- nextgen - admindeeplinkDEFENDER+ - M365-security-compliance - m365initiative-defender-endpoint
security Manage Updates Baselines Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus.md
Title: Manage Microsoft Defender Antivirus updates and apply baselines description: Manage how Microsoft Defender Antivirus receives protection and product updates. keywords: updates, security baselines, protection, schedule updates, force updates, mobile updates, wsus+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security
+ - M365-security-compliance - m365initiative-defender-endpoint
security Manage Updates Mobile Devices Vms Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-updates-mobile-devices-vms-microsoft-defender-antivirus.md
Title: Define how mobile devices are updated by Microsoft Defender Antivirus description: Manage how mobile devices, such as laptops, should be updated with Microsoft Defender Antivirus protection updates. keywords: updates, protection, schedule updates, battery, mobile device, laptop, notebook, opt-in, microsoft update, wsus, override+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security
+
security Management Apis https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/management-apis.md
Title: Overview of management and APIs
description: Learn about the management tools and API categories in Microsoft Defender for Endpoint keywords: onboarding, api, siem, rbac, access, portal, integration, investigation, response, entities, entity, user context, application context, streaming+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Mde Device Control Device Installation https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mde-device-control-device-installation.md
Title: Microsoft Defender for Endpoint Device Control Device Installation description: This topic provides a walk through about Microsoft Defender for Endpoint Device Control Device Installation+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Microsoft Defender for Endpoint Device Control Device Installation
security Mde P1 Maintenance Operations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mde-p1-maintenance-operations.md
audience: ITPro Last updated 01/03/2022++ ms.localizationpriority: medium f1.keywords: NOCSH
security Mde P1 Setup Configuration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mde-p1-setup-configuration.md
audience: ITPro ++ ms.localizationpriority: medium f1.keywords: NOCSH
security Mde Plan1 Getting Started https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mde-plan1-getting-started.md
audience: ITPro Last updated 01/03/2022++ ms.localizationpriority: medium f1.keywords: NOCSH
security Microsoft Cloud App Security Config https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-config.md
Title: Configure Microsoft Defender for Cloud Apps integration
description: Learn how to turn on the settings to enable the Microsoft Defender for Endpoint integration with Microsoft Defender for Cloud Apps. keywords: cloud, app, security, settings, integration, discovery, report+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Configure Microsoft Defender for Cloud Apps in Microsoft Defender for Endpoint
security Microsoft Cloud App Security Integration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-integration.md
Title: Microsoft Defender for Cloud Apps integration overview
description: Microsoft Defender for Endpoint integrates with Defender for Cloud Apps by forwarding all cloud app networking activities. keywords: cloud, app, networking, visibility, usage+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
Last updated 10/18/2018+ # Microsoft Defender for Cloud Apps in Defender for Endpoint overview
security Microsoft Defender Antivirus Compatibility https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility.md
Title: Microsoft Defender Antivirus compatibility with other security products
description: Learn about Microsoft Defender Antivirus with other security products and the operating systems. keywords: windows defender, defender for endpoint, next-generation, antivirus, compatibility, passive mode ms.pagetype: security+ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium
+ - M365-security-compliance - m365initiative-defender-endpoint
security Microsoft Defender Antivirus Windows https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-windows.md
Title: Microsoft Defender Antivirus in Windows description: Learn how to manage, configure, and use Microsoft Defender Antivirus, built-in antimalware and antivirus protection. keywords: Microsoft Defender Antivirus, windows defender, antimalware, scep, system center endpoint protection, system center configuration manager, virus, malware, threat, detection, protection, security+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security
+ - M365-security-compliance - m365initiative-defender-endpoint
security Microsoft Defender Endpoint Android https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-android.md
Title: Microsoft Defender for Endpoint on Android
description: Describes how to install and use Microsoft Defender for Endpoint on Android keywords: microsoft, defender, Microsoft Defender for Endpoint, android, installation, deploy, uninstallation, intune+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
- m365-security-compliance - m365-initiative-defender-endpoint + # Microsoft Defender for Endpoint on Android
security Onboard Windows Server https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/onboard-windows-server.md
This topic describes how to onboard specific Windows servers to Microsoft Defend
For guidance on how to download and use Windows Security Baselines for Windows servers, see [Windows Security Baselines.](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines)
+## License requirement
+
+In order to be eligible to purchase Microsoft Defender for Endpoint Server SKU, you must have already purchased a combined minimum of any of the following: Windows E5/A5, Microsoft 365 E5/A5, or Microsoft 365 E5 Security subscription licenses. For more information on licensing, see the [Product Terms](https://www.microsoft.com/licensing/terms/productoffering/MicrosoftDefenderforEndpointServer/all).
+ ## Windows Server onboarding overview You'll need to complete the following general steps to successfully onboard servers 2008 R2, 2012 R2, 2016, 2019, 2022. :::image type="content" source="images/server-onboarding.png" alt-text="Server Onboarding" lightbox="images/server-onboarding.png":::
-> [!NOTE]
-> Servers are on-boarded using GPs only.
- ### Windows Server 2012 R2 and Windows Server 2016 - Download installation and onboarding packages. - Apply the installation package.
You'll need to complete the following general steps to successfully onboard serv
- Download the onboarding package. - Follow the onboarding steps for the corresponding tool.
-> [!IMPORTANT]
-> In order to be eligible to purchase Microsoft Defender for Endpoint Server SKU, you must have already purchased a combined minimum of any of the following, Windows E5/A5, Microsoft 365 E5/A5 or Microsoft 365 E5 Security subscription licenses. For more information on licensing, see the [Product Terms](https://www.microsoft.com/licensing/terms/productoffering/MicrosoftDefenderforEndpointServer/all).
- ## Offboard Windows servers You can offboard Windows Server 2012 R2, Windows Server 2016, Windows Server (SAC), Windows Server 2019, and Windows Server 2019 Core edition with the same method available for Windows 10 client devices.
security Run Advanced Query Api https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/run-advanced-query-api.md
1. You can only run a query on data from the last 30 days.
-2. The results will include a maximum of 100,000 rows.
+2. The results will include a maximum of 10,000 rows.
3. The number of executions is limited per tenant: - API calls: Up to 45 calls per minute, up to 1500 calls per hour.
security Server Migration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/server-migration.md
ms.technology: mde
- Windows Server 2016 - [Microsoft Defender for Endpoint Plan 2](https://go.microsoft.com/fwlink/?linkid=2154037) - > [!NOTE] > Always ensure the operating system, and Microsoft Defender Antivirus on Windows Server 2016, are fully updated before proceeding with installation or upgrade. To receive regular product improvements and fixes for the EDR Sensor component, ensure Windows Update [KB5005292](https://go.microsoft.com/fwlink/?linkid=2168277) gets applied or approved after installation. In addition, to keep protection components updated, please reference [Manage Microsoft Defender Antivirus updates and apply baselines](/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus#monthly-platform-and-engine-versions).
security Troubleshoot Live Response https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-live-response.md
If while trying to take an action during a live response session, you encounter
Live response leverages Defender for Endpoint sensor registration with WNS service in Windows. If you are having connectivity issues with live response, confirm the following details:
-1. `notify.windows.com` is not blocked in your environment. For more information, see, [Configure device proxy and Internet connectivity settings](configure-proxy-internet.md#enable-access-to-microsoft-defender-for-endpoint-service-urls-in-the-proxy-server).
-2. WpnService (Windows Push Notifications System Service) is not disabled.
-3. WpnService connectivity with WNS cloud is not disabled via group policy or MDM setting. ['Turn off notifications network usage'](/windows/client-management/mdm/policy-csp-notifications) should not be set to '1'.
+1. WpnService (Windows Push Notifications System Service) is not disabled.
+2. WpnService connectivity with WNS cloud is not disabled via group policy or MDM setting. ['Turn off notifications network usage'](/windows/client-management/mdm/policy-csp-notifications) should not be set to '1'.
Refer to the articles below to fully understand the WpnService service behavior and requirements:
security Eval Defender Office 365 Architecture https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-office-365-architecture.md
ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
+f1.keywords:
- NOCSH
Last updated 07/01/2021
ms.localizationpriority: medium audience: ITPro-+ - M365-security-compliance - m365solution-scenario - m365solution-evalutatemtp
# Review Microsoft Defender for Office 365 architecture requirements and key concepts - **Applies to:** - Microsoft 365 Defender
Before enabling Defender for Office 365, be sure you understand the architecture
The following diagram illustrates baseline architecture for Microsoft Defender for Office, which can include a third-party SMTP gateway or on-premises integration. Hybrid coexistence scenarios (that is, production mailboxes are both on-premise and online) require more complex configurations and are not covered in this article or evaluation guidance. The following table describes this illustration.
-|Call-out |Description |
-|||
-|1 | The host server for the external sender typically performs a public DNS lookup for an MX record, which provides the target server to relay the message. This referral can either be Exchange Online (EXO) directly or an SMTP gateway that has been configured to relay against EXO. |
-|2 | Exchange Online Protection negotiates and validates the inbound connection and inspects the message headers and content to determine what extra policies, tagging, or processing is required. |
-|3 | Exchange Online integrates with Microsoft Defender for Office 365 to offer more advanced threat protection, mitigation, and remediation. |
-|4 | A message that is not malicious, blocked, or quarantined is processed and delivered to the recipient in EXO where user preferences related to junk mail, mailbox rules, or other settings are evaluated and triggered. |
-|5 | Integration with on-premises Active Directory can be enabled using Azure AD Connect to synchronize and provision mail-enabled objects and accounts to Azure Active Directory and ultimately Exchange Online. |
-|6 | When integrating an on-premises environment, it is encouraged to use an Exchange server for supported management and administration of mail-related attributes, settings, and configurations |
-|7 | Microsoft Defender for Office 365 shares signals to Microsoft 365 Defender for extended detection and response (XDR).|
+|Call-out|Description|
+|||
+|1|The host server for the external sender typically performs a public DNS lookup for an MX record, which provides the target server to relay the message. This referral can either be Exchange Online (EXO) directly or an SMTP gateway that has been configured to relay against EXO.|
+|2|Exchange Online Protection negotiates and validates the inbound connection and inspects the message headers and content to determine what extra policies, tagging, or processing is required.|
+|3|Exchange Online integrates with Microsoft Defender for Office 365 to offer more advanced threat protection, mitigation, and remediation.|
+|4|A message that is not malicious, blocked, or quarantined is processed and delivered to the recipient in EXO where user preferences related to junk mail, mailbox rules, or other settings are evaluated and triggered.|
+|5|Integration with on-premises Active Directory can be enabled using Azure AD Connect to synchronize and provision mail-enabled objects and accounts to Azure Active Directory and ultimately Exchange Online.|
+|6|When integrating an on-premises environment, it is encouraged to use an Exchange server for supported management and administration of mail-related attributes, settings, and configurations|
+|7|Microsoft Defender for Office 365 shares signals to Microsoft 365 Defender for extended detection and response (XDR).|
On-premises integration is common but optional. If your environment is cloud-only, this guidance will also work for you.
On-premises integration is common but optional. If your environment is cloud-onl
The following table identified key concepts that are important to understand when evaluating, configuring, and deploying MDO. -
-|Concept |Description |More information |
-||||
-|Exchange Online Protection | Exchange Online Protection (EOP) is the cloud-based filtering service that helps protect your organization against spam and malware emails. EOP is included in all Microsoft 365 licenses that include Exchange Online. | [Exchange Online Protection overview](../office-365-security/exchange-online-protection-overview.md) |
-|Anti-malware protection | Organizations with mailboxes in EXO are automatically protected against malware. | [Anti-malware protection in EOP](../office-365-security/anti-malware-protection.md) |
-|Anti-spam protection | Organizations with mailboxes in EXO are automatically protected against junk mail and spam policies. | [Anti-spam protection in EOP](../office-365-security/anti-spam-protection.md) |
-|Anti-phishing protection | MDO offers more advanced anti-phishing protection related to spear phishing, whaling, ransomware, and other malicious activities. | [Extra anti-phishing protection in Microsoft Defender for Office 365](../office-365-security/anti-phishing-protection.md) |
-|Anti-spoofing protection | EOP includes features to help protect your organization from spoofed (forged) senders. | [Anti-spoofing protection in EOP](../office-365-security/anti-spoofing-protection.md) |
-|Safe attachments | Safe Attachments provides an extra layer of protection by using a virtual environment to check and "detonate" attachments in email messages before they are delivered. | [Safe Attachments in Microsoft Defender for Office 365](../office-365-security/safe-attachments.md) |
-|Safe attachments for SharePoint, OneDrive, and Microsoft Teams | In addition, Safe Attachments for SharePoint, OneDrive, and Microsoft Teams offers an extra layer of protection for files that have been uploaded to cloud storage repositories. | [Safe Attachments for SharePoint, OneDrive, and Microsoft Teams](../office-365-security/mdo-for-spo-odb-and-teams.md) |
-|Safe Links | Safe Links is a feature that provides URL scanning and rewriting within inbound email messages and offers verification of those links before they are delivered or clicked. | [Safe Links in Microsoft Defender for Office 365](../office-365-security/safe-links.md) |
-| | | |
+|Concept|Description|More information|
+||||
+|Exchange Online Protection|Exchange Online Protection (EOP) is the cloud-based filtering service that helps protect your organization against spam and malware emails. EOP is included in all Microsoft 365 licenses that include Exchange Online.|[Exchange Online Protection overview](../office-365-security/exchange-online-protection-overview.md)|
+|Anti-malware protection|Organizations with mailboxes in EXO are automatically protected against malware.|[Anti-malware protection in EOP](../office-365-security/anti-malware-protection.md)|
+|Anti-spam protection|Organizations with mailboxes in EXO are automatically protected against junk mail and spam policies.|[Anti-spam protection in EOP](../office-365-security/anti-spam-protection.md)|
+|Anti-phishing protection|MDO offers more advanced anti-phishing protection related to spear phishing, whaling, ransomware, and other malicious activities.|[Extra anti-phishing protection in Microsoft Defender for Office 365](../office-365-security/anti-phishing-protection.md)|
+|Anti-spoofing protection|EOP includes features to help protect your organization from spoofed (forged) senders.|[Anti-spoofing protection in EOP](../office-365-security/anti-spoofing-protection.md)|
+|Safe Attachments|Safe Attachments provides an extra layer of protection by using a virtual environment to check and "detonate" attachments in email messages before they are delivered.|[Safe Attachments in Microsoft Defender for Office 365](../office-365-security/safe-attachments.md)|
+|Safe Attachments for SharePoint, OneDrive, and Microsoft Teams|In addition, Safe Attachments for SharePoint, OneDrive, and Microsoft Teams offers an extra layer of protection for files that have been uploaded to cloud storage repositories.|[Safe Attachments for SharePoint, OneDrive, and Microsoft Teams](../office-365-security/mdo-for-spo-odb-and-teams.md)|
+|Safe Links|Safe Links is a feature that provides URL scanning and rewriting within inbound email messages and offers verification of those links before they are delivered or clicked.|[Safe Links in Microsoft Defender for Office 365](../office-365-security/safe-links.md)|
For more detailed information about the capabilities included with Microsoft Defender for Office, see [Microsoft Defender for Office 365 service description](/office365/servicedescriptions/office-365-advanced-threat-protection-service-description). ## Review architecture requirements+ A successful MDO evaluation or production pilot assumes the following pre-requisites:+ - All your recipient mailboxes are currently in Exchange Online. - Your public MX record resolves directly to EOP or a third-party SMTP gateway that then relays inbound external email directly to EOP. - Your primary email domain is configured as *authoritative* in Exchange Online.
Step 2 of 3: [Enable the evaluation environment Microsoft Defender for Office 36
Return to the overview for [Evaluate Microsoft Defender for Office 365](eval-defender-office-365-overview.md)
-Return to the overview for [Evaluate and pilot Microsoft 365 Defender](eval-overview.md)
+Return to the overview for [Evaluate and pilot Microsoft 365 Defender](eval-overview.md)
security Eval Defender Office 365 Enable Eval https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-office-365-enable-eval.md
f1.keywords:
- NOCSH Previously updated : 07/01/2021 Last updated : 09/01/2021 ms.localizationpriority: medium audience: ITPro
This article is [Step 2 of 3](eval-defender-office-365-overview.md) in the proce
Use the following steps to enable the evaluation for Microsoft Defender for Office 365.
+- [Step 1: Audit and verify the public MX record](#step-1-audit-and-verify-the-public-mx-record)
+- [Step 2: Audit accepted domains](#step-2-audit-accepted-domains)
+- [Step 3: Audit inbound connectors](#step-3-audit-inbound-connectors)
+- [Step 4: Activate the evaluation](#step-4-activate-the-evaluation)
-- [Step 1: Activate trial licenses](#step-1-activate-trial-licenses)-- [Step 2: Audit and verify the public MX record](#step-2-audit-and-verify-the-public-mx-record)-- [Step 3: Audit accepted domains](#step-3-audit-accepted-domains)-- [Step 4: Audit inbound connectors](#step-4-audit-inbound-connectors)-- [Step 5: Activate the evaluation](#step-5-activate-the-evaluation)
+## Step 1: Audit and verify the public MX record
-## Step 1: Activate trial licenses
+To effectively evaluate Microsoft Defender for Office 365, it's important that inbound external email is relayed through the Exchange Online Protection (EOP) instance associated with your tenant.
-Log on to your existing Microsoft Defender for Office 365 environment or tenant administration portal.
-
-1. Navigate to the administration portal.
-2. Select Purchase Services from the quick launch.
-
- :::image type="content" source="../../medio-eval/1_m365-purchase-services.png":::
-
-3. Scroll down to the Add-On section (or search for "Defender") to locate the Microsoft Defender for Office 365 plans.
-4. Click Details next the plan you want to evaluate.
-
- :::image type="content" source="../../medio-eval-license-details.png":::
-
-5. Click the *Start free trial* link.
-
- :::image type="content" source="../../medio-eval/3-m365-purchase-button.png":::
-
-6. Confirm your request and click the *Try now* button.
-
- :::image type="content" source="../../medio-trial-order.png":::
-
-## Step 2: Audit and verify the public MX record
-
-To effectively evaluate Microsoft Defender for Office 365, it's important that inbound external email be relayed through the Exchange Online Protection (EOP) instance associated with your tenant.
-
-1. Log on to the M365 Admin Portal, expand Settings, and select Domains.
-2. Select your verified email domain and click Manage DNS.
-3. Make note of the MX record generated and assigned to your EOP tenant.
-4. Access your external (public) DNS zone and check the primary MX record associated with your email domain.
- - *If your public MX record currently matches the assigned EOP address (e.g. tenant-com.mail.protection.outlook.com) then no further routing changes should be required*.
+1. In the M365 Admin Portal at <https://admin.microsoft.com>, expand *...Show all* if necessary, expand *Settings*, and then select **Domains**. Or, to go directly to the *Domains* page, use <https://admin.microsoft.com/Adminportal/Home#/Domains>.
+2. On the *Domains* page, select your verified email domain by clicking anywhere on the entry other than the check box.
+3. In the domain details flyout that opens, select the **DNS records** tab. Make note of the MX record that's generated and assigned to your EOP tenant.
+4. Access your external (public) DNS zone and check the primary MX record associated with your email domain:
+ - *If your public MX record currently matches the assigned EOP address (for example, contoso-com.mail.protection.outlook.com) then no further routing changes should be required*.
- If your public MX record currently resolves to a third-party or on-premises SMTP gateway then additional routing configurations may be required. - If your public MX record currently resolves to on-premises Exchange then you may still be in a hybrid model where some recipient mailbox have not yet been migrated to EXO.
-## Step 3: Audit accepted domains
+## Step 2: Audit accepted domains
-1. Log on the Exchange Online Admin Portal, select Mail Flow, and then click Accepted Domains.
-2. From the list of accepted domains that have been added and verified in your tenant, make note of the **domain type** for your primary email domain.
- - If the domain type is set to ***Authoritative*** then it is assumed all recipient mailboxes for your organization currently reside in Exchange Online.
- - If the domain type is set to ***Internal Relay*** then you may still be in a hybrid model where some recipient mailboxes still reside on-premises.
+1. In the Exchange admin center (EAC) at <https://admin.exchange.microsoft.com>, expand *Mail flow*, and then click **Accepted domains**.Or, to go directly to the *Accepted domains* page, use <https://admin.exchange.microsoft.com/#/accepteddomains>.
+2. On the *Accepted domains* page, make note of the **Domain type** value for your primary email domain.
+ - If the domain type is set to **Authoritative** then it is assumed all recipient mailboxes for your organization currently reside in Exchange Online.
+ - If the domain type is set to **InternalRelay** then you may still be in a hybrid model where some recipient mailboxes still reside on-premises.
-## Step 4: Audit inbound connectors
+## Step 3: Audit inbound connectors
-1. Log on the Exchange Online Admin Portal, select Mail Flow, and then click Connectors.
-2. From the list of configured connectors, make note of any entries which are from **Partner Organization** and may correlate to a third-party SMTP gateway.
-3. From the list of configured connectors, make note of any entries labeled **From your organization's email server** which may indicate that you are still in hybrid scenario.
+1. In the Exchange admin center (EAC) at <https://admin.exchange.microsoft.com>, expand *Mail flow*, and then click **Connectors**. Or, to go directly to the *Connectors* page, use <https://admin.exchange.microsoft.com/#/connectors>.
+2. On the *Connectors* page, make note of any connectors with the following settings:
+ - The **From** value is **Partner org** that might correlate to a third-party SMTP gateway.
+ - The **From** value is **Your org** that might indicate you're still in a hybrid scenario.
-## Step 5: Activate the evaluation
+## Step 4: Activate the evaluation
Use the instructions here to activate your Microsoft Defender for Office 365 evaluation from the Microsoft 365 Defender portal.
-1. Log on to your tenant with an account that has access to the Microsoft 365 Defender portal.
-2. Choose whether you want to make the **Microsoft 365 Defender portal** your default interface for Microsoft Defender for Office 365 administration (recommended).
-
- :::image type="content" source="../../medio-eval-activate-eval.png":::
-
-3. From the navigation menu, select **Policies & Rules** under *Email & Collaboration*.
+For detailed information, see [Try Microsoft Defender for Office 365](../office-365-security/try-microsoft-defender-for-office-365.md).
- :::image type="content" source="../../medio-eval-activate-eval.png":::
+1. In the Microsoft 365 Defender portal at <https://security.microsoft.com> expand *Email & collaboration* \> select **Policies & rules** \> select **Threat policies** \> scroll down to the *Others* section, and then select **Evaluation mode**. Or, to go directly to the *Evaluation mode* page, use <https://security.microsoft.com/atpEvaluation>.
-4. On the *Policy & Rules* dashboard, click **Threat Policies**.
+2. On the *Evaluation mode* page, click **Start evaluation**.
- :::image type="content" source="../../medio-eval-activate-eval.png":::
+ :::image type="content" source="../../medio-eval-activate-eval_05.png":::
-5. Scroll down to *Additional Policies* and select the **Evaluate Defender for Office 365** tile.
+3. In the *Turn on protection* dialog, select **No, I only want reporting**, and then click **Continue**.
- :::image type="content" source="../../medio-eval-activate-eval.png":::
+ :::image type="content" source="../../medio-eval-activate-eval_06.png":::
-6. Now choose whether external email routes to Exchange Online directly, or to a third-party gateway or service, and click Next.
+4. In the *Select the users you want to include* dialog, select **All users**, and then click **Continue**.
- :::image type="content" source="../../medio-eval-activate-eval.png":::
+ :::image type="content" source="../../medio-eval-activate-eval_07.png":::
-7. If you use a third-party gateway, select the vendor name from the drop-down along with the inbound connector associated with that solution. When you've listed your answers, click Next.
+5. In the *Help us understand your mail flow* dialog, one of the following options is automatically selected based on our detection of the MX record for your domain:
- :::image type="content" source="../../medio-eval-activate-eval-settings.png":::
+ - **I'm only using Microsoft Exchange Online**: The MX records for your domain point to Microsoft 365. There's nothing left to configure, so click **Finish**.
-8. Review your settings and click the **Create Evaluation** button.
+ :::image type="content" source="../../medio-eval-activate-eval_08a.png":::
- |Before|After|
- |::|::|
- |:::image type="content" source="../../medio-eval-activate-complete.png":::|
- |
+ - **I'm using a third-party and/or on-premises service provider**: In the upcoming screens, select the vendor name along with the inbound connector that accepts mail from that solution. You also decide if you need an Exchange Online mail flow rule (also known as a transport rule) that skips spam filtering for incoming messages from the third-party protection service or device. When you're finished, click **Finish**.
## Next steps
security Eval Defender Office 365 Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-office-365-overview.md
ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
+f1.keywords:
- NOCSH ms.localizationpriority: medium audience: ITPro-+ - M365-security-compliance - m365solution-scenario - m365solution-evalutatemtp
**Applies to:** - Microsoft 365 Defender
-This article outlines the process to enable and pilot Microsoft Defender for Office 365. Before starting this process, be sure you've reviewed the overall process for [evaluating Microsoft 365 Defender](eval-overview.md), and you've [created the Microsoft 365 Defender evaluation environment](eval-create-eval-environment.md).
-<br>
+This article outlines the process to enable and pilot Microsoft Defender for Office 365. Before starting this process, be sure you've reviewed the overall process for [evaluating Microsoft 365 Defender](eval-overview.md), and you've [created the Microsoft 365 Defender evaluation environment](eval-create-eval-environment.md).
Use the following steps to enable and pilot Microsoft Defender for Office 365. The following table describes the steps in the illustration.
-| Step number | Link |Description |
-||||
-|1|[Review architecture requirements and key concepts](eval-defender-office-365-architecture.md) | Understand the Defender for Office architecture and be sure your Exchange Online environment meets the architecture prerequisites. |
-|2|[Enable the evaluation environment](eval-defender-office-365-enable-eval.md) | Follow the steps to set up the evaluation environment. |
-|3|[Set up the pilot ](eval-defender-office-365-pilot.md) | Create pilot groups, configure protection, and become familiar with key features and dashboards. |
-
+|Step number|Link|Description|
+||||
+|1|[Review architecture requirements and key concepts](eval-defender-office-365-architecture.md)|Understand the Defender for Office architecture and be sure your Exchange Online environment meets the architecture prerequisites.|
+|2|[Enable the evaluation environment](eval-defender-office-365-enable-eval.md)|Follow the steps to set up the evaluation environment.|
+|3|[Set up the pilot](eval-defender-office-365-pilot.md)|Create pilot groups, configure protection, and become familiar with key features and dashboards.|
security Eval Defender Office 365 Pilot https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-office-365-pilot.md
Title: Pilot Microsoft Defender for Office 365, use the evaluation in your production environment
+ Title: Pilot Microsoft Defender for Office 365, use the evaluation in your production environment
description: Steps to pilot your Evaluation with groups of active and existing users in order to properly test the features of Microsoft Defender for Office 365. search.product: eADQiWindows 10XVcnh search.appverid: met150
ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
+f1.keywords:
- NOCSH
Last updated 05/25/2021
ms.localizationpriority: medium audience: ITPro-+ - M365-security-compliance - m365solution-scenario - m365solution-evalutatemtp
This article is [Step 3 of 3](eval-defender-office-365-overview.md) in the proce
Use the following steps to set up and configure the pilot for Microsoft Defender for Office 365. - [Step 1: Create pilot groups](#step-1-create-pilot-groups) - [Step 2: Configure protection](#step-2-configure-protection)
Distribution groups can be created and defined directly in Exchange Online or sy
1. Sign in to the Exchange Admin Center (EAC) using an account that has been granted Recipient Administrator role or been delegated group management permissions. 2. From the navigation menu, expand *Recipients* and select *Groups*.
- :::image type="content" source="../../medio-eval-pilot.png":::
+ :::image type="content" source="../../medio-eval-pilot.png":::
3. From the Groups dashboard, select "Add a group".
- :::image type="content" source="../../medio-eval-pilot-add-group.png":::
+ :::image type="content" source="../../medio-eval-pilot-add-group.png":::
4. For group type, select *Distribution* and click Next.
- :::image type="content" source="../../medio-eval-pilot-group-type.png":::
+ :::image type="content" source="../../medio-eval-pilot-group-type.png":::
5. Give the group a name and description and then click Next.
- :::image type="content" source="../../medio-eval-pilot-set-up-basics.png":::
+ :::image type="content" source="../../medio-eval-pilot-set-up-basics.png":::
## Step 2: Configure protection
Some capabilities in Defender for Office 365 are configured and turned on by def
Some capabilities are *not yet* configured. You have three options for configuring protection: -- **Assign preset security policies automatically**ΓÇö[Preset security policies](../office-365-security/preset-security-policies.md) are provided as a method to quickly assign a uniform level of protection across all of the capabilities. You can choose from ***standard*** or ***strict***. A good approach is to start with preset security policies and then fine-tune the policies as you learn more about the capabilities and your own unique threat environment. The advantage here is that you protect groups of users as quickly as possible, with the ability to tweak protection afterward. (This method is recommended.)-- **Configure baseline protection manually**ΓÇöIf you prefer to configure the environment yourself, you can quickly achieve a *baseline* of protection by following the guidance in [Protect against threats](../office-365-security/protect-against-threats.md). With this approach, you get to learn more about the settings that are configurable. And, you can fine-tune the policies later.-- **Configure *custom* protection policies**ΓÇöYou can also build and assign custom protection policies as part of your evaluation. Before you start customizing policies, it's important to understand the precedence in which these protection policies are applied and enforced. Security ops will need to create some policies even if when the preset is applied, in specific in order to define security policies for Safe Links and Safe Attachments.
+- **Assign preset security policies automatically**: [Preset security policies](../office-365-security/preset-security-policies.md) are provided as a method to quickly assign a uniform level of protection across all of the capabilities. You can choose from ***Standard*** or ***Strict***. A good approach is to start with preset security policies and then fine-tune the policies as you learn more about the capabilities and your own unique threat environment. The advantage here is that you protect groups of users as quickly as possible, with the ability to tweak protection afterward. (This method is recommended.)
+- **Configure baseline protection manually**: If you prefer to configure the environment yourself, you can quickly achieve a *baseline* of protection by following the guidance in [Protect against threats](../office-365-security/protect-against-threats.md). With this approach, you get to learn more about the settings that are configurable. And, you can fine-tune the policies later.
+- **Configure *custom* protection policies**: You can also build and assign custom protection policies as part of your evaluation. Before you start customizing policies, it's important to understand the precedence in which these protection policies are applied and enforced. Security ops will need to create some policies even if when the preset is applied, in specific in order to define security policies for Safe Links and Safe Attachments.
+ > [!IMPORTANT]
-> **If you need to configure custom protection policies**, you should examine the values that make up the **Standard** and **Strict** security definitions here: *[Recommended settings for EOP and Microsoft Defender for Office 365 security](../office-365-security/recommended-settings-for-eop-and-office365.md)*. Default values, as seen before any configuration takes place are also listed. Keep a spreadsheet of where your custom build deviates.
+> **If you need to configure custom protection policies**, you should examine the values that make up the **Standard** and **Strict** security definitions here: [Recommended settings for EOP and Microsoft Defender for Office 365 security](../office-365-security/recommended-settings-for-eop-and-office365.md). Default values, as seen before any configuration takes place are also listed. Keep a spreadsheet of where your custom build deviates.
### Assign preset security policies
You can enable recommended EOP and Defender for Office 365 protection policies f
Here is the [Preset security policies in EOP and Microsoft Defender for Office 365](../office-365-security/preset-security-policies.md) article outlining the steps. 1. Log on to your Microsoft 365 tenant. Use an account with access to the Microsoft 365 Defender portal, added to Organization Management role in Office 365, or Security Administrator role in Microsoft 365.+ 2. From the navigation menu, select *Polices & Rules* under Email & Collaboration.
- :::image type="content" source="../../medio-eval-pilot-policies.png":::
+ :::image type="content" source="../../medio-eval-pilot-policies.png":::
3. On the Policy & Rules dashboard, click *Threat Policies*.
- :::image type="content" source="../../medio-eval-pilot-threat-policies.png":::
+ :::image type="content" source="../../medio-eval-pilot-threat-policies.png":::
4. From the Microsoft 365 Defender portal, expand Threat Management from the navigation menu and then select Policy from the submenu.+ 5. On the Policy dashboard, click *Preset security policies*.
- :::image type="content" source="../../medio-eval-pilot-template-policies.png":::
+ :::image type="content" source="../../medio-eval-pilot-template-policies.png":::
6. Click *Edit* to configure and assign the Standard policy and/or Strict policy.
- :::image type="content" source="../../medio-eval-pilot-preset.png":::
+ :::image type="content" source="../../medio-eval-pilot-preset.png":::
7. Add conditions to apply baseline ***EOP*** protections to specific pilot users, or groups of users, as needed, and select *Next* to continue. Example, a Defender for Office 365 condition for pilot evaluations could be applied if the recipients are *members* of a defined *Defender for Office 365 Standard Protection* group, and then managed by adding accounts to, or removing account from, the group.
- :::image type="content" source="../../medio-eval-pilot-eop-protections.png":::
+ :::image type="content" source="../../medio-eval-pilot-eop-protections.png":::
8. Add conditions to apply baseline ***MDO*** protections to specific pilot users, or groups of users, as needed. Click *Next* to continue. For example, a Defender for Office 365 condition for pilot evaluations could be applied if the recipients are *members* of a defined *Defender for Office 365 Standard Protection* group and then managed by adding / removing accounts via the group.
- :::image type="content" source="../../medio-protections.png":::
+ :::image type="content" source="../../medio-protections.png":::
9. Review and confirm your changes for assigning preset security policies.+ 10. Preset protection policies can be managed (reconfigured, re-applied, disabled, etc.) by returning to the Microsoft 365 Defender portal > Policies & rules > Threat Policies > and clicking the *Preset security policies* tile. ### Configure custom protection policies
It's *important* to be aware of the precedence these protection policies take wh
The table below provides references and more guidance for configuring and assigning custom protection policies:
-<br>
-
-****
- |Policy|Description|Reference| |::|||
-|Connection Filtering|Identify good or bad source email servers by their IP addresses.|[Configure the default connection filter policy in EOP](../office-365-security/configure-the-connection-filter-policy.md)|
-|Anti-Malware|Protect users from email malware including what actions to take and who to notify if malware is detected.|[Configure anti-malware policies in EOP](../office-365-security/configure-anti-malware-policies.md)|
-|Anti-Spoofing|Protect users from spoofing attempts using spoof intelligence and spoof intelligence insights.|[Configure spoof intelligence in Defender for Office 365](../office-365-security/learn-about-spoof-intelligence.md)|
-|Anti-Spam|Protect users from email spam including what actions to take if spam is detected.|[Configure anti-spam policies in Defender for Office 365](../office-365-security/configure-your-spam-filter-policies.md)|
-|Anti-Phishing|Protect users from phishing attacks and configure safety tips on suspicious messages|[Configure anti-phishing policies in Defender for Office 365](../office-365-security/configure-mdo-anti-phishing-policies.md)|
+|Connection filtering|Identify good or bad source email servers by their IP addresses.|[Configure the default connection filter policy in EOP](../office-365-security/configure-the-connection-filter-policy.md)|
+|Anti-malware|Protect users from email malware including what actions to take and who to notify if malware is detected.|[Configure anti-malware policies in EOP](../office-365-security/configure-anti-malware-policies.md)|
+|Anti-spoofing|Protect users from spoofing attempts using spoof intelligence and spoof intelligence insights.|[Configure spoof intelligence in Defender for Office 365](../office-365-security/learn-about-spoof-intelligence.md)|
+|Anti-spam|Protect users from email spam including what actions to take if spam is detected.|[Configure anti-spam policies in Defender for Office 365](../office-365-security/configure-your-spam-filter-policies.md)|
+|Anti-phishing|Protect users from phishing attacks and configure safety tips on suspicious messages|[Configure anti-phishing policies in Defender for Office 365](../office-365-security/configure-mdo-anti-phishing-policies.md)|
|Safe Attachments|Protect users from malicious content in email attachments and files in SharePoint, OneDrive, and Teams.|[Set up safe attachment policies in Defender for Office 365](../office-365-security/set-up-safe-attachments-policies.md)| |Safe Links|Protect users from opening and sharing malicious links in email messages or Office desktop apps.|[Set up safe links policies in Defender for Office 365](../office-365-security/set-up-safe-links-policies.md)|
-|
## Step 3: Try out capabilities and get familiar with simulation, monitoring, and metrics Now that your pilot is set up and configured, it's helpful to become familiar with the reporting, monitoring, and attack simulation tools that are unique to Microsoft Defender for Microsoft 365.
-<br>
-
-****
- |Capability|Description|More information| |||| |Threat Explorer|Threat Explorer is a powerful near real-time tool to help Security Operations teams investigate and respond to threats and displays information about suspected malware and phish in email and files in Office 365, as well as other security threats and risks to your organization.|[Views in Threat Explorer and real-time detections](../office-365-security/threat-explorer-views.md)|
-|Attack Simulator|You can use Attack Simulation Training in the Microsoft 365 Defender portal to run realistic attack scenarios in your organization, which help you identify and find vulnerable users before a real attack impacts your environment.|[Get started using Attack simulation training](../office-365-security/attack-simulation-training-get-started.md)|
+|Attack simulation training|You can use Attack simulation training in the Microsoft 365 Defender portal to run realistic attack scenarios in your organization, which help you identify and find vulnerable users before a real attack impacts your environment.|[Get started using Attack simulation training](../office-365-security/attack-simulation-training-get-started.md)|
|Reports dashboard|On the left navigation menu, click Reports and expand the Email & collaboration heading. The Email & collaboration reports are about spotting security trends some of which will allow you to take action (through buttons like 'Go to submissions'), and others that will show trends, like Mailflow status summary, Top Malware, Spoof detections, Compromised users, Mail latency, Safe Links, and Safe attachments reports. These metrics are generated automatically.|[View Reports](../office-365-security/view-email-security-reports.md)|
-|
## Next steps
security Microsoft 365 Defender Portal https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/microsoft-365-defender-portal.md
adobe-target: true
# Microsoft 365 Defender portal
-The [Microsoft 365 Defender portal](https://sip.security.microsoft.com/homepage?tid=72f988bf-86f1-41af-91ab-2d7cd011db47) combines protection, detection, investigation, and response to email, collaboration, identity, device, and cloud app threats, in a central place. The Microsoft 365 Defender portal emphasizes quick access to information, simpler layouts, and bringing related information together for easier use. It includes:
+The [Microsoft 365 Defender portal](https://sip.security.microsoft.com/homepage) combines protection, detection, investigation, and response to email, collaboration, identity, device, and cloud app threats, in a central place. The Microsoft 365 Defender portal emphasizes quick access to information, simpler layouts, and bringing related information together for easier use. It includes:
- **[Microsoft Defender for Office 365](/microsoft-365/security/office-365-security/defender-for-office-365)** Microsoft Defender for Office 365 helps organizations secure their enterprise with a set of prevention, detection, investigation and hunting features to protect email, and Office 365 resources. - **[Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection)** delivers preventative protection, post-breach detection, automated investigation, and response for devices in your organization.
security Defense In Depth Guide https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/step-by-step-guides/defense-in-depth-guide.md
+
+ Title: Getting started with defense in-depth configuration for email security
+description: Step-by-step configuration guidance on how to get security value from Microsoft Defender for Office 365 when you have third party email filtering.
+search.product:
+search.appverid:
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.pagetype: security
+f1.keywords:
+ - NOCSH
++
+ms.localizationpriority: medium
+
+audience: ITPro
++
+ms.technology: mdo
++
+# Getting the best security value from Microsoft Defender for Office 365 when you have third party email filtering
+
+This guide is for you if:
+
+- YouΓÇÖre licensed for Microsoft Defender for Office 365 and host your mailboxes in Office 365
+- You're also using a third party for your email security
+
+The information below will detail how to get the most out of your investment, broken down into easy to follow steps.
+
+## What you will need
+- Mailboxes hosted in Office 365
+- One or more of:
+ - Microsoft Defender for Office 365 Plan 1 for protection features
+ - Microsoft Defender for Office 365 Plan 2 for most other features (included in E5 plans)
+ - Microsoft Defender for Office 365 Trial (available to all customers at aka.ms/tryMDO)
+- Sufficient permissions to configure the features discussed below
+
+## Step 1 ΓÇô Understand the value you already have
+
+### Protection features
+
+- Built-in protection offers a base level of unobtrusive protection, and includes malware, zero day (Safe Attachments), and URL protection (Safe Links) in email (including internal email), SharePoint Online, OneDrive, and Teams. Note that URL protection provided in this state is via API call only. It doesn't wrap or rewrite URLs but does require a supported Outlook client. You can create your own custom policies to expand your protection.
+
+**Read more & watch an overview video of Safe Links here :** [Complete Safe Links overview](../safe-links.md)
+
+**Read more about Safe Attachments here :** [Safe Attachments](../safe-attachments.md)
+
+### Detection, investigation, response and hunting features
+
+- When alerts fire in Microsoft Defender for Office 365, they're automatically correlated, and combined into Incidents to help reduce the alert fatigue on security staff. Automated Investigation and Response (AIR) will trigger investigations to help remediate and contain threats.
+
+**Read more, watch an overview video and get started here :** [Incident response with Microsoft 365 Defender](/microsoft-365/security/defender/incidents-overview)
+
+- Threat Analytics is our in-product detailed threat intelligence solution from expert Microsoft security researchers, detailed reports designed to get you up to speed on the latest threat groups, attack techniques, how to protect your organization with Indicators of Compromise (IOC) and much more.
+
+**Read more, watch an overview video and get started here :** [Threat analytics in Microsoft 365 Defender](../../defender/threat-analytics.md)
+
+- Explorer can be used to hunt threats, visualize mail flow patterns, spot trends, and identify the impact of changes you make during tuning Defender for Office 365. You can also quickly delete messages from your organization with a few simple clicks.
+
+**Read more, and get started here:** [Threat Explorer and Real-time detections](../threat-explorer.md)
+
+## Step 2 ΓÇô Enhance the value further with these simple steps
+
+### Protection features
+
+- Consider enabling policies beyond the built-in Protection. Enabling time-of-click protection, or impersonation protection, for example, to add extra layers or fill gaps missing from your third party protection. Be aware that if you have a transport rule or connection filter that is overriding verdicts (this also can be known as SCL-1) you'll need to address this before turning on other protection features.
+
+**Read more here:** [Anti-phishing policies](../set-up-anti-phishing-policies.md)
+
+- If your current security provider is configured to modify messages *in any way*, itΓÇÖs important to note that authentication signals can impact the ability for Defender for Office to protect you against attacks such as spoofing. If your third party supports Authenticated Received Chain (ARC), then enabling this is a highly recommended step in your journey to advanced dual filtering. Moving any message modification configuration to Defender for Office 365 is also an alternative.
+
+**Read more here:** [Use Trusted ARC senders for legitimate devices and services between the sender and receiver](../use-arc-exceptions-to-mark-trusted-arc-senders.md)
+
+- Enhanced Filtering for connectors allows IP address and sender information to be preserved through the third party. This improves accuracy for the filtering (protection) stack, post breach capabilities & authentication improvements.
+
+**Read more here:** [Enhanced filtering for connectors in Exchange Online](/exchange/mail-flow-best-practices/use-connectors-to-configure-mail-flow/enhanced-filtering-for-connectors)
+
+- Priority account protection will offer enhanced visibility for accounts in tooling, along with additional protection when in an advanced defense in-depth configuration state.
+
+**Read more here:** [Priority account protection](protect-your-c-suite-with-priority-account-protection.md)
+
+- Advanced Delivery should be configured to deliver any third party phish simulations correctly, and if you have a Security Operations mailbox, consider defining it as a SecOps mailbox to ensure emails *do not* get removed from the mailbox due to threats.
+
+**Read more here:** [Advanced delivery](../configure-advanced-delivery.md)
+
+- User-reported email settings can be configured to allow users to report messages, directly to Microsoft, or to your custom mailbox (to integrate with current security workflows) or both, the submissions portal can also be accessed to triage false positives and false negatives.
+
+**Read more here:** [Deploy and configure the report message add-in to users](deploy-and-configure-the-report-message-add-in.md)
+
+### Detection, investigation, response, and hunting features
+
+- Advanced hunting can be used to proactively hunt for threats in your organization, using shared queries from the community to help you get started. You can also use custom detections to set up alerts when personalized criteria are met.
+
+**Read more, watch an overview video and get started here:** [Overview - Advanced hunting](../../defender/advanced-hunting-overview.md)
+
+### Education features
+
+- Attack simulation training allows you to run realistic but benign cyber-attack scenarios in your organization. If you don't already have phishing simulation capabilities from your primary email security provider, MicrosoftΓÇÖs simulated attacks can help you identify and find vulnerable users, policies, and practices. This is important knowledge to have and correct *before* a real attack impacts your organization. Post simulation we assign in product or custom training to educate users about the threats they missed, ultimately reducing your organization's risk profile. With Attack simulation training we deliver messages directly into the inbox, so the user experience is rich. This also means no security changes such as overrides needed to get simulations delivered correctly.
+
+**Get started here:** [Get started using Attack simulation](../attack-simulation-training-get-started.md)
+
+**Jump right into delivering a simulation here:** [How to setup automated attacks and training within Attack simulation training](how-to-setup-attack-simulation-training-for-automated-attacks-and-training.md)
+
+## Step 3 and beyond, becoming a dual use hero
+
+- Many of the detection, investigation, response, and hunting activities described above should be repeated by your security teams. This guidance offers a detailed description of tasks, cadence, and team assignments we would recommend.
+
+**Read More:** [Security Operations Guide for Defender for Office 365](../mdo-sec-ops-guide.md)
+
+- Consider user experiences such as accessing multiple quarantines, or the submission / reporting of false positives and false negatives. You can mark messages which are detected by the third party service with a custom *X* header, for example, to allow Defender for Office 365 to detect and quarantine them via transport rules, which would also give users a single place to access quarantined mail.
+
+**Read More:** [How to configure quarantine permissions and policies](how-to-configure-quarantine-permissions-with-quarantine-policies.md)
+
+- The Migration guide contains lots of useful guidance on preparing and tuning your environment to ready it for a migration. But many of the steps are *also* applicable to a dual-use scenario. Simply ignore the MX switch guidance in the final steps.
+
+**Read it here:** [Migrate from a third-party protection service to Microsoft Defender for Office 365 - Office 365 | Microsoft Docs](../migrate-to-defender-for-office-365.md)
+
+## More information
+
+[Migrate from a third-party protection service to Microsoft Defender for Office 365](../migrate-to-defender-for-office-365.md)
+
+[Security Operations Guide for Defender for Office 365](../mdo-sec-ops-guide.md)
+
+[Get more out of Microsoft Defender for Office 365 with Microsoft 365 Defender](https://www.youtube.com/watch?v=Tdz6KfruDGo)
security Track And Respond To Emerging Threats With Campaigns https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/step-by-step-guides/track-and-respond-to-emerging-threats-with-campaigns.md
+
+ Title: Track and respond to emerging security threats with campaigns view in Microsoft Defender for Office 365
+description: Walkthrough of threat campaigns within Microsoft Defender for Office 365 to demonstrate how they can be used to investigate a coordinated email attack against your organization.
+search.product:
+search.appverid:
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.pagetype: security
+f1.keywords:
+ - NOCSH
++
+ms.localizationpriority: medium
+
+audience: ITPro
++
+ms.technology: mdo
++
+# Track and respond to emerging threats with campaigns in Microsoft Defender for Office 365
+
+Campaigns can be used to track and respond to emerging threats because campaigns allow you to investigate a coordinated email attack against your organization. As new threats target your organization, Microsoft Defender for Office 365 will automatically detect and correlate malicious messages.
+
+## What you will need
+- Microsoft Defender for Office 365 Plan 2 (included in E5 plans).
+- Sufficient permissions (Security Reader role).
+- Five to ten minutes to perform these steps.
+
+## What is a campaign in Microsoft Defender for Office 365
+
+A campaign is a coordinated email attack against one or many organizations. Email attacks that steal credentials and company data are a large and lucrative industry. As technologies to stop attacks grow and multiply, attackers modify their methods to continue their success.
+
+Microsoft leverages vast amounts of anti-phishing, anti-spam, and anti-malware data across the entire service to help identify campaigns. We analyze and classify the attack information according to several factors, for example:
+
+- **Attack source**: The source IP addresses and sender email domains.
+- **Message properties**: The content, style, and tone of the messages.
+- **Message recipients**: How recipients are related, for example, recipient domains, recipient job functions (such as admins and executives), company types (such as large, small, public, and private), and industries.
+- **Attack payload**: Malicious links, attachments, or other payloads in the messages.
+
+A campaign might be short-lived, or could span several days, weeks, or months with active and inactive periods. A campaign might be launched against your specific organization, or your organization might be part of a larger campaign across *multiple* companies.
+
+> [!TIP]
+> To learn more about the data available within a campaign, read [Campaign Views in Microsoft Defender for Office 365](/microsoft-365/security/office-365-security/campaigns).
+
+## Watch the *Exploring campaign views* video
+
+> [!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RWGBL8]
+
+## Investigating a suspicious email campaign using threat reports
+
+In the event that a campaign has targeted your organization and youΓÇÖd like to learn more about the impact:
+1. Navigate to the [campaign page](https://security.microsoft.com/campaigns).
+1. Select the campaign name that you would like to investigate.
+1. Upon the flyout opening, select **Download threat report**.
+1. Open the threat report and it will provide more information surrounding the campaign. The information in the report includes:
+- **Executive summary:** High-level summary of the type of campaign and the number of users targeted in your organization.
+- **Analysis:** Timeline chart of when the campaign started, the count of messages targeting your organization, and the destination and verdicts of the messages.
+- **Attack origin:** Top sending IP addresses and domains with a count of messages that were delivered to inboxes in your organization. This allows you to investigate who is targeting your organization.
+- **Email template and payload:** The subject line of the emails that were part of the campaign and URLs (and their frequency) present as part of the campaign.
+- **Recommendations:** Recommendations for next steps to remediate messages.
+
+## Investigate inboxed messages that are part of a email threat campaign
+
+1. Navigate to the [campaign page](https://security.microsoft.com/campaigns).
+1. Scroll through the list of campaigns in the **Details view**, below the graph.
+1. Select the campaign name you want to investigate. If the campaign has a click count of more than zero, that indicates that a user in your organization clicked on a URL or downloaded a file from the email.
+1. The campaign flyout displays more information about the campaign, the graph displays a timeline of the campaign from campaign start to end date, and the horizontal flow diagram displays the stages of the campaign from its origin, the verdict, and the current location of the messages.
+1. Below the flow diagram, select the **URL clicks** tab to display information regarding the click. Here you can see the user that clicked on a URL, if the user is tagged as a priority account user, the URL itself, and the time of click.
+1. If you want to learn more about the inboxed and clicked messages, select **Explore messages** > **Inboxed messages**. A new tab will open and navigate to Threat Explorer.
+1. In the **details view** of Explorer you can reference **Latest delivery** to determine if a message is still in the inbox or was moved into quarantine by system ZAP. _To get more details about the specific message, select the message. The flyout provides extra information. Upon selecting the **Open email entity page** on the top left of the flyout, a new tab will open and give you further information about the message._
+1. If you would like to take an action and move the messages out of the inbox, you can select the message and then select **Message actions** > **Move to junk folder**. This will ensure your user doesnΓÇÖt continue to interact with the malicious message that could result in a potential breach.
+
+## Next steps
+
+To learn more, read, [Campaign Views in Microsoft Defender for Office 365](/microsoft-365/security/office-365-security/campaigns).