Updates from: 09/20/2022 03:41:24
Category Microsoft Docs article Related commit history on GitHub Change details
includes Defender Content Updates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/defender/includes/defender-content-updates.md
-## Week of August 29, 2022
--
-| Published On |Topic title | Change |
-|||--|
-| 9/2/2022 | [Tutorial: Gathering vulnerability intelligence](/defender/threat-intelligence/gathering-vulnerability-intelligence) | modified |
--
-## Week of August 08, 2022
+## Week of September 12, 2022
| Published On |Topic title | Change | |||--|
-| 8/8/2022 | [Sorting, filtering, and downloading data using Microsoft Defender Threat Intelligence (Defender TI)](/defender/threat-intelligence/sorting-filtering-and-downloading-data) | modified |
-| 8/11/2022 | [What is Microsoft Defender Threat Intelligence (Defender TI)?](/defender/threat-intelligence/what-is-microsoft-defender-threat-intelligence-defender-ti) | added |
+| 9/14/2022 | [Microsoft Defender Threat Intelligence (Defender TI) Data Sets](/defender/threat-intelligence/data-sets) | modified |
+| 9/14/2022 | [Searching & pivoting with Microsoft Defender Threat Intelligence (Defender TI)](/defender/threat-intelligence/searching-and-pivoting) | modified |
+| 9/14/2022 | [Sorting, filtering, and downloading data using Microsoft Defender Threat Intelligence (Defender TI)](/defender/threat-intelligence/sorting-filtering-and-downloading-data) | modified |
-## Week of August 01, 2022
+## Week of August 29, 2022
| Published On |Topic title | Change | |||--|
-| 8/1/2022 | [Microsoft Defender Threat Intelligence (Defender TI) Analyst Insights](/defender/threat-intelligence/analyst-insights) | added |
-| 8/1/2022 | [Microsoft Defender Threat Intelligence (Defender TI) Data Sets](/defender/threat-intelligence/data-sets) | added |
-| 8/1/2022 | [Tutorial: Gathering Threat Intelligence and Infrastructure Chaining using Microsoft Defender Threat Intelligence (Defender TI)](/defender/threat-intelligence/gathering-threat-intelligence-and-infrastructure-chaining) | added |
-| 8/1/2022 | [Microsoft Defender Threat Intelligence (Defender TI): Infrastructure Chaining](/defender/threat-intelligence/infrastructure-chaining) | added |
-| 8/1/2022 | [Quickstart: Accessing the Microsoft Defender Threat Intelligence (Defender TI) Portal](/defender/threat-intelligence/learn-how-to-access-microsoft-defender-threat-intelligence-and-make-customizations-in-your-portal) | added |
-| 8/1/2022 | [Microsoft Defender Threat Intelligence (Defender TI) Reputation Scoring](/defender/threat-intelligence/reputation-scoring) | added |
-| 8/1/2022 | [Searching & pivoting with Microsoft Defender Threat Intelligence (Defender TI)](/defender/threat-intelligence/searching-and-pivoting) | added |
-| 8/1/2022 | [Sorting, filtering, and downloading data using Microsoft Defender Threat Intelligence (Defender TI)](/defender/threat-intelligence/sorting-filtering-and-downloading-data) | added |
-| 8/1/2022 | [Using Projects with Microsoft Defender Threat Intelligence (MDTI)](/defender/threat-intelligence/using-projects) | added |
-| 8/1/2022 | [Using Tags in Microsoft Defender Threat Intelligence (Defender TI)](/defender/threat-intelligence/using-tags) | added |
-| 8/1/2022 | [What is Microsoft Defender Threat Intelligence (Defender TI)?](/defender/threat-intelligence/what-is-microsoft-defender-threat-intelligence-defender-ti) | added |
-| 8/2/2022 | Defender Threat Intelligence | removed |
-| 8/2/2022 | [What is Microsoft Defender Threat Intelligence (Defender TI)?](/defender/threat-intelligence/index) | modified |
-| 8/2/2022 | What is Microsoft Defender Threat Intelligence (Defender TI)? | removed |
-| 8/3/2022 | [Tutorial: Gathering vulnerability intelligence](/defender/threat-intelligence/gathering-vulnerability-intelligence) | added |
+| 9/2/2022 | [Tutorial: Gathering vulnerability intelligence](/defender/threat-intelligence/gathering-vulnerability-intelligence) | modified |
threat-intelligence Data Sets https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/defender/threat-intelligence/data-sets.md
When a user expands on a SHA1 hash, the user will be able to see details about t
## Subdomains
-A subdomain is an internet domain, which is part of a primary domain. Subdomains are also referred to as "hosts". As an example,`docs.microsoft.com` is a subdomain of `microsoft.com`. For every subdomain, there could be a new set of IP addresses to which the domain resolves to and this can be a great data source for finding related infrastructure.
+A subdomain is an internet domain, which is part of a primary domain. Subdomains are also referred to as "hosts". As an example,`learn.microsoft.com` is a subdomain of `microsoft.com`. For every subdomain, there could be a new set of IP addresses to which the domain resolves to and this can be a great data source for finding related infrastructure.
Our subdomain data includes the following:
threat-intelligence Searching And Pivoting https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/defender/threat-intelligence/searching-and-pivoting.md
When a user clicks on a Sha1 hash, the user will be able to see details about th
### Subdomains
-A subdomain is an internet domain, which is part of a primary domain. Subdomains are also referred to as "hosts". As an example, `docs.microsoft.com` is a subdomain of `microsoft.com`. For every subdomain, there could be a new set of IP addresses to which the domain resolves to and this can be a great data source for finding related infrastructure.
+A subdomain is an internet domain, which is part of a primary domain. Subdomains are also referred to as "hosts". As an example, `learn.microsoft.com` is a subdomain of `microsoft.com`. For every subdomain, there could be a new set of IP addresses to which the domain resolves to and this can be a great data source for finding related infrastructure.
Our subdomain data includes the following:
admin M365 Feature Descriptions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/m365-feature-descriptions.md
Microsoft Office 365 provides the following help and training resources. Communi
**Online help:** Help articles and videos are available from any inline help link in the service, including the help icon in the top navigation bar of the Office 365 portal and Microsoft 365 admin center. You can also search all Office 365 help on [https://office.microsoft.com](https://go.microsoft.com/fwlink/p/?LinkId=272056).
-**Training:** Training is available through videos, recorded live events, and classes leading to certification. For more information, see [Microsoft 365 basics video training](https://support.microsoft.com/office/microsoft-365-basics-video-training-396b8d9e-e118-42d0-8a0d-87d1f2f055fb), [Microsoft 365 Training](https://support.microsoft.com/training), [for admins and IT Pros](/learn/m365/), [for small businesses](/microsoft-365/admin/admin-video-library), [browse the full learning catalog](/learn/browse/), [become Microsoft certified](/learn/certifications/), [browse all learning options](/learn/browse/), and [watch live and recorded events](/learn/tv/).
+**Training:** Training is available through videos, recorded live events, and classes leading to certification. For more information, see [Microsoft 365 basics video training](https://support.microsoft.com/office/microsoft-365-basics-video-training-396b8d9e-e118-42d0-8a0d-87d1f2f055fb), [Microsoft 365 Training](https://support.microsoft.com/training), [for admins and IT Pros](/training/m365/), [for small businesses](/microsoft-365/admin/admin-video-library), [browse the full learning catalog](/training/browse/), [become Microsoft certified](/certifications/), [browse all learning options](/training/browse/), and [watch live and recorded events](/training/tv/).
**Community:** The Office 365 Community is a single destination for self-help support information. It has the latest information to help customers find answers to a variety of technical, billing, and service questions through support forums, wikis, and blogs. The support forums are staffed and moderated by Microsoft Support agents. From the Office 365 Community home page, customers can access the following resources: Forums, Wikis, Blogs. For more information, visit the [Office 365 community](https://techcommunity.microsoft.com/).
admin Experience Insights Dashboard https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/misc/experience-insights-dashboard.md
Adoption Score supports the journey to digital transformation with insights abou
### Take training for adoption specialists
-In this introductory course, you'll learn the six critical elements to drive adoption of your Microsoft cloud services to deliver value to your company. This course is applicable to any size company and uses Office 365 and Microsoft Teams as the example service to create real-world scenarios. For more information about training for adoption specialists, read [Use the Microsoft service adoption framework to drive adoption in your enterprise](/learn/paths/m365-service-adoption).
+In this introductory course, you'll learn the six critical elements to drive adoption of your Microsoft cloud services to deliver value to your company. This course is applicable to any size company and uses Office 365 and Microsoft Teams as the example service to create real-world scenarios. For more information about training for adoption specialists, read [Use the Microsoft service adoption framework to drive adoption in your enterprise](/training/paths/m365-service-adoption).
### Join the adoption community
admin Customize Team Site https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/customize-team-site.md
While file storage and document management is a start, sharing with your team an
As you manage your team site, you may have to add or remove users. Here's information to help you understand, add, and manage users on your team site.
-View a video on groups with [Understand and manage groups](/learn/m365/).
+View a video on groups with [Understand and manage groups](/training/m365/).
To add users to a Microsoft 365 group, see [Add users and assign licenses at the same time](../add-users/add-users.md).
You must set up Office apps on your devices so you can edit files that are store
- [Set up Office on Windows Phone with Microsoft 365](https://support.microsoft.com/office/2b7c1b51-a717-45d6-90c9-ee1c1c5ee0b7) -- [Learn more about using OneDrive](https://go.microsoft.com/fwlink/?LinkID=511458).
+- [Learn more about using OneDrive](https://go.microsoft.com/fwlink/?LinkID=511458).
compliance Acknowledge Hold Notification https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/acknowledge-hold-notification.md
Title: "Acknowledge a hold notification" f1.keywords: - NOCSH--++ Last updated 04/05/2022 audience: Admin
compliance Add Custodians To Case https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/add-custodians-to-case.md
Title: Add custodians to an eDiscovery (Premium) case f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Add Data To Review Set From Another Review Set https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/add-data-to-review-set-from-another-review-set.md
Title: "Add data from one review set to another" f1.keywords: - NOCSH--++ Last updated 04/05/2022 audience: Admin
compliance Add Data To Review Set https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/add-data-to-review-set.md
Title: "Add search results to a review set" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Add Or Remove Members From A Case In Advanced Ediscovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/add-or-remove-members-from-a-case-in-advanced-ediscovery.md
Title: "Add or remove members from a case" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Advanced Audit https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/advanced-audit.md
Title: "Microsoft Purview Audit (Premium)" f1.keywords: - NOCSH--++ audience: Admin
compliance Advanced Ediscovery Cloud Attachments https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/advanced-ediscovery-cloud-attachments.md
Title: "Collect cloud attachments in eDiscovery (Premium)" f1.keywords: - NOCSH--++ Last updated 06/03/2022
compliance Advanced Ediscovery Communications Library https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/advanced-ediscovery-communications-library.md
Title: "Manage custodian communications templates in the Communications library in eDiscovery (Premium)" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Advanced Ediscovery Dashboard https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/advanced-ediscovery-dashboard.md
Title: "eDiscovery (Premium) dashboard for review sets" f1.keywords: - NOCSH--++ Last updated 04/05/2022 audience: Admin
compliance Advanced Ediscovery Historical Versions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/advanced-ediscovery-historical-versions.md
Title: "Set up historical versions in eDiscovery (Premium)" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Advanced Ediscovery Issuing Officers https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/advanced-ediscovery-issuing-officers.md
Title: "Manage issuing officers in eDiscovery (Premium)" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Advanced Ediscovery New Case Format https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/advanced-ediscovery-new-case-format.md
Title: "New case format in eDiscovery (Premium)" f1.keywords: - NOCSH--++ Last updated
compliance Alert Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/alert-policies.md
Title: "Microsoft 365 alert policies" f1.keywords: - NOCSH--++ audience: Admin
compliance Analyzing Data In Review Set https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/analyzing-data-in-review-set.md
Title: "Analyze data in a review set in eDiscovery (Premium)" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive 17A 4 Blackberry Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-blackberry-data.md
Title: "Set up a connector to archive BlackBerry data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive 17A 4 Bloomberg Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-bloomberg-data.md
Title: "Set up a connector to archive Bloomberg data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive 17A 4 Cisco Jabber Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-cisco-jabber-data.md
Title: "Set up a connector to archive Cisco Jabber data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive 17A 4 Factset Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-factset-data.md
Title: "Set up a connector to archive FactSet data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive 17A 4 Fuze Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-fuze-data.md
Title: "Set up a connector to archive Fuze data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive 17A 4 Fxconnect Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-fxconnect-data.md
Title: "Set up a 17a-4 DataParser connector to archive FX Connect data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive 17A 4 Ice Im Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-ice-im-data.md
Title: "Set up a connector to archive ICE Connect Chat data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive 17A 4 Investedge Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-investedge-data.md
Title: "Set up a connector to archive InvestEdge data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive 17A 4 Liveperson Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-liveperson-data.md
Title: "Set up a connector to archive LivePerson Conversational Cloud data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive 17A 4 Quip Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-quip-data.md
Title: "Set up a connector to archive Quip data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive 17A 4 Refinitiv Messenger Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-refinitiv-messenger-data.md
Title: "Set up a connector to archive Refinitiv Eikon Messenger data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive 17A 4 Servicenow Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-servicenow-data.md
Title: "Set up a connector to archive ServiceNow 17a-4 DataParser data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive 17A 4 Skype For Business Server Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-skype-for-business-server-data.md
Title: "Set up a connector to archive Skype for Business Server data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive 17A 4 Slack Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-slack-data.md
Title: "Set up a connector to archive Slack data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive 17A 4 Sql Database Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-sql-database-data.md
Title: "Set up a connector to archive SQL data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive 17A 4 Symphony Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-symphony-data.md
Title: "Set up a Symphony DataParser connector to archive data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive 17A 4 Webex Teams Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-webex-teams-data.md
Title: "Set up a connector to archive Cisco Webex data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive 17A 4 Zoom Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-zoom-data.md
Title: "Set up a connector to archive Zoom data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Android Archiver Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-android-archiver-data.md
Title: "Set up a connector to archive Android mobile data" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Att Network Archiver Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-att-network-archiver-data.md
Title: "Set up a connector to archive AT&T SMS/MMS Network data" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Bell Network Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-bell-network-data.md
Title: "Set up a connector to archive Bell SMS/MMS Network data" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Bloomberg Message Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-bloomberg-message-data.md
Title: "Set up a connector to archive Bloomberg Message data" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Celltrust Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-celltrust-data.md
Title: "Set up a connector to archive CellTrust data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Ciscojabberonmssql Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-ciscojabberonmssql-data.md
Title: "Set up a connector to archive Cisco Jabber on MS SQL data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Ciscojabberonoracle Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-ciscojabberonoracle-data.md
Title: "Set up a connector to archive Cisco Jabber on Oracle data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Ciscojabberonpostgresql Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-ciscojabberonpostgresql-data.md
Title: "Set up a connector to archive Cisco Jabber on PostgreSQL data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Data From Celltrustsl2 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-data-from-celltrustsl2.md
Title: "Archive data from the CellTrust SL2 platform to Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Eml Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-eml-data.md
Title: "Set up a connector to archive EML data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Enterprise Number Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-enterprise-number-data.md
Title: "Set up a connector to archive data from the TeleMessage Enterprise Number Archiver" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Facebook Data With Sample Connector https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-facebook-data-with-sample-connector.md
Title: "Set up a connector to archive Facebook data" f1.keywords: - NOCSH--++ Last updated 07/15/2022 audience: Admin
compliance Archive Fxconnect Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-fxconnect-data.md
Title: "Set up a connector to archive FX Connect data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Icechat Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-icechat-data.md
Title: "Set up a connector to archive ICE Chat data" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Instant Bloomberg Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-instant-bloomberg-data.md
Title: "Set up a connector to archive Instant Bloomberg data" f1.keywords: - NOCSH--++ Last updated 04/06/2022 audience: Admin
compliance Archive Linkedin Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-linkedin-data.md
Title: "Set up a connector to archive LinkedIn data" f1.keywords: - NOCSH--++ Last updated 04/06/2022 audience: Admin
compliance Archive Mssqldatabaseimporter Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-mssqldatabaseimporter-data.md
Title: "Set up a connector to archive data from MS SQL Database" f1.keywords: - NOCSH--++ Last updated 04/06/2022 audience: Admin
compliance Archive O2 Network Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-o2-network-data.md
Title: "Set up a connector to archive O2 Network data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated 04/06/2022 audience: Admin
compliance Archive Pivot Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-pivot-data.md
Title: "Set up a connector to archive Pivot data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Redtailspeak Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-redtailspeak-data.md
Title: "Set up a connector to archive Red tail Speak data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Reutersdealing Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-reutersdealing-data.md
Title: "Set up a connector to archive Reuters Dealing data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Reuterseikon Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-reuterseikon-data.md
Title: "Set up a connector to archive Reuters Eikon data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Reutersfx Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-reutersfx-data.md
Title: "Set up a connector to archive Reuters FX data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Ringcentral Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-ringcentral-data.md
Title: "Set up a connector to archive RingCentral data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Rogers Network Archiver Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-rogers-network-archiver-data.md
Title: "Set up a connector to archive Rogers Network data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Salesforcechatter Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-salesforcechatter-data.md
Title: "Set up a connector to archive Salesforce Chatter data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Servicenow Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-servicenow-data.md
Title: "Set up a connector to archive ServiceNow data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Signal Archiver Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-signal-archiver-data.md
Title: "Set up a connector to archive Signal communications data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Skypeforbusiness Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-skypeforbusiness-data.md
Title: "Set up a connector to archive Skype for Business data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Slack Data Microsoft https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-slack-data-microsoft.md
Title: "Archive Slack eDiscovery data to Microsoft 365 using a data connector provided by Microsoft" f1.keywords: - NOCSH--++ Last updated 07/15/2022 audience: Admin
compliance Archive Slack Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-slack-data.md
Title: "Set up a connector to archive Slack eDiscovery data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Symphony Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-symphony-data.md
Title: "Set up a connector to archive Symphony data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Telegram Archiver Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-telegram-archiver-data.md
Title: "Set up a connector to archive Telegram communications data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Telus Network Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-telus-network-data.md
Title: "Set up a connector to archive TELUS Network data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Text Delimited Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-text-delimited-data.md
Title: "Set up a connector to archive text-delimited data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Twitter Data With Sample Connector https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-twitter-data-with-sample-connector.md
Title: "Set up a connector to archive Twitter data" f1.keywords: - NOCSH--++ Last updated 04/08/2022 audience: Admin
compliance Archive Veritas Twitter Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-veritas-twitter-data.md
Title: "Set up a connector to archive Twitter data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Verizon Network Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-verizon-network-data.md
Title: "Set up a connector to archive Verizon Network data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Webexteams Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-webexteams-data.md
Title: "Set up a connector to Webex Teams data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Webpagecapture Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-webpagecapture-data.md
Title: "Set up a connector to archive webpage data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Wechat Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-wechat-data.md
Title: "Set up a connector to archive WeChat data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Whatsapp Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-whatsapp-data.md
Title: "Set up a connector to archive WhatsApp data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Workplacefromfacebook Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-workplacefromfacebook-data.md
Title: "Set up a connector to archive Workplace from Facebook data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Xip Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-xip-data.md
Title: "Set up a connector to archive XIP source data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Xslt Xml Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-xslt-xml-data.md
Title: "Set up a connector to archive XSLT/XML data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Yieldbroker Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-yieldbroker-data.md
Title: "Set up a connector to archive Yieldbroker data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Youtube Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-youtube-data.md
Title: "Set up a connector to archive YouTube data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archive Zoommeetings Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-zoommeetings-data.md
Title: "Set up a connector to archive Zoom Meetings data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Archiving Third Party Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archiving-third-party-data.md
Title: "Use data connectors to import and archive third-party data in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Assessment In Relevance In Advanced Ediscovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/assessment-in-relevance-in-advanced-ediscovery.md
Title: "Understand Assessment in Relevance in eDiscovery (Premium)" f1.keywords: - NOCSH--++ Last updated
compliance Assign Ediscovery Permissions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/assign-ediscovery-permissions.md
Title: "Assign eDiscovery permissions in the Microsoft Purview compliance portal" f1.keywords: - NOCSH--++ audience: Admin
compliance Attorney Privilege Detection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/attorney-privilege-detection.md
Title: "Set up attorney-client privilege detection in eDiscovery (Premium)" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Audit Log Retention Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-log-retention-policies.md
Title: "Manage audit log retention policies" f1.keywords: - NOCSH--++ audience: Admin
compliance Audit Log Search Script https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-log-search-script.md
Title: "Use a PowerShell script to search the audit log" f1.keywords: - NOCSH--++ audience: Admin
compliance Audit New Search https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-new-search.md
Title: "Audit new search" f1.keywords: - NOCSH--++ audience: Admin
compliance Auditing Solutions Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/auditing-solutions-overview.md
Title: "Microsoft Purview auditing solutions" f1.keywords: - NOCSH--++ audience: Admin
To implement Customer Key for auditing, you have to create a multi-workload Data
## Training
-Training your security operations team, IT administrators, and compliance investigators team in the fundamentals for Audit (Standard) and Audit (Premium) can help your organization get started more quickly using auditing to help with your investigations. Microsoft Purview provides the following resource to help these users in your organization getting started with auditing: [Describe the eDiscovery and audit capabilities of Microsoft Purview](/learn/modules/describe-ediscovery-capabilities-of-microsoft-365).
+Training your security operations team, IT administrators, and compliance investigators team in the fundamentals for Audit (Standard) and Audit (Premium) can help your organization get started more quickly using auditing to help with your investigations. Microsoft Purview provides the following resource to help these users in your organization getting started with auditing: [Describe the eDiscovery and audit capabilities of Microsoft Purview](/training/modules/describe-ediscovery-capabilities-of-microsoft-365).
compliance Auditing Troubleshooting Scenarios https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/auditing-troubleshooting-scenarios.md
Title: "Search the audit log to troubleshoot common scenarios" f1.keywords: - NOCSH--++ audience: Admin
compliance Building Search Queries https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/building-search-queries.md
Title: Build search queries in eDiscovery (Premium) f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Bulk Add Custodians https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/bulk-add-custodians.md
Title: "Import custodians to an eDiscovery (Premium) case" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Bulk Import External Contacts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/bulk-import-external-contacts.md
Title: "Bulk import external contacts to Exchange Online" f1.keywords: - NOCSH--++ Last updated 6/29/2018 audience: End User
compliance Change The Size Of Pst Files When Exporting Results https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/change-the-size-of-pst-files-when-exporting-results.md
Title: "Change the size of PST files when exporting eDiscovery search results" f1.keywords: - NOCSH--++ Last updated 10/12/2018 audience: Admin
compliance Check Your Content Search Query For Errors https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/check-your-content-search-query-for-errors.md
Title: "Check your search query for errors" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Classifier Learn About https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/classifier-learn-about.md
You can help improve the accuracy of all custom trainable classifiers and by pro
![classifier retraining workflow.](../media/classifier-retraining-workflow.png)
+## Provide match/not a match accuracy feedback in trainable classifiers
+
+You can view the number of matches a trainable classifier has in **Content explorer** and **Trainable lassifiers**. You can also provide feedback on whether an item is actually a match or not using the **Match**, **Not a Match** feedback mechanism and use that feedback to tune your classifiers. See, [Increase classifier accuracy (preview)](data-classification-increase-accuracy.md) for more information.
++ ## See also - [Retention labels](retention.md)
compliance Clone A Content Search https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/clone-a-content-search.md
Title: "Clone a Content Search" f1.keywords: - NOCSH--++ Last updated 4/26/2017 audience: Admin
compliance Close Or Delete Case https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/close-or-delete-case.md
Title: "Close or delete a case" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Close Reopen Delete Core Ediscovery Cases https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/close-reopen-delete-core-ediscovery-cases.md
Title: "Close, reopen, and delete eDiscovery (Standard) cases" f1.keywords: - NOCSH--++ audience: Admin
compliance Collection Statistics Reports https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/collection-statistics-reports.md
Title: "Collection statistics and reports" f1.keywords: - NOCSH--++ Last updated 04/08/2022
compliance Collections Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/collections-overview.md
Title: "Overview of collections in eDiscovery (Premium)" f1.keywords: - NOCSH--++ Last updated 05/31/2022
compliance Commit Draft Collection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/commit-draft-collection.md
Title: "Commit a draft collection to a review set" f1.keywords: - NOCSH--++ Last updated
compliance Compliance Easy Trials Compliance Playbook https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-easy-trials-compliance-playbook.md
Title: "Microsoft Purview solutions trial playbook" f1.keywords: - NOCSH--++ audience: Admin
To access eDiscovery (Premium) or be added as a member of an eDiscovery (Premium
More organizations use the eDiscovery (Premium) solution in Microsoft 365 for critical eDiscovery processes. This includes responding to regulatory requests, investigations, and litigation.
-1. Manage eDiscovery (Premium) ΓÇô [learn how to configure eDiscovery (Premium), manage cases by using the Security & Compliance Center, manage a workflow in Advanced eDiscovery, and analyze Advanced eDiscovery search results](/learn/modules/manage-advanced-ediscovery).
+1. Manage eDiscovery (Premium) ΓÇô [learn how to configure eDiscovery (Premium), manage cases by using the Security & Compliance Center, manage a workflow in Advanced eDiscovery, and analyze Advanced eDiscovery search results](/training/modules/manage-advanced-ediscovery).
1. [Create an eDiscovery case](advanced-ediscovery-new-case-format.md) using eDiscovery PremiumΓÇÖs new case format 1. [Close or delete a case](close-or-delete-case.md) - When the legal case or investigation is completed, you can close or delete. You can also reopen a closed case.
compliance Compliance Easy Trials https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-easy-trials.md
Title: "About the Microsoft Purview solutions trial" f1.keywords: - NOCSH--++ audience: Admin
compliance Compliance Extensibility https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-extensibility.md
Title: "Microsoft Purview extensibility" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Configure Edge To Export Search Results https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/configure-edge-to-export-search-results.md
Title: "Use the eDiscovery Export Tool in Microsoft Edge" f1.keywords: - NOCSH--++ audience: Admin
compliance Configure Search And Analytics Settings In Advanced Ediscovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/configure-search-and-analytics-settings-in-advanced-ediscovery.md
Title: Configure search and analytics settings - eDiscovery (Premium) f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Content Search Reference https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/content-search-reference.md
Title: "Feature reference for Content search" f1.keywords: - NOCSH--++ audience: Admin
compliance Content Search https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/content-search.md
Title: "Create and run a Content search in the Microsoft Purview compliance portal" f1.keywords: - NOCSH--++ audience: Admin
compliance Conversation Review Sets https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/conversation-review-sets.md
Title: "Review conversations in eDiscovery (Premium)" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Create A Litigation Hold https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/create-a-litigation-hold.md
Title: "Create a Litigation hold" f1.keywords: - NOCSH--++ Last updated 07/20/2022 audience: Admin
compliance Create A Report On Holds In Ediscovery Cases https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/create-a-report-on-holds-in-ediscovery-cases.md
Title: "Use a script to create an eDiscovery holds report" f1.keywords: - NOCSH--++ Last updated 05/10/2022 audience: Admin
compliance Create Activity Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/create-activity-alerts.md
Title: "Create activity alerts" f1.keywords: - NOCSH--++ Last updated 11/7/2017 audience: Admin
compliance Create And Manage Advanced Ediscoveryv2 Case https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/create-and-manage-advanced-ediscoveryv2-case.md
Title: "Create and manage eDiscovery (Premium) cases in Microsoft 365" f1.keywords: - NOCSH--++ Last updated 04/08/2022 audience: Admin
compliance Create Draft Collection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/create-draft-collection.md
Title: "Create a draft collection" f1.keywords: - NOCSH--++ Last updated
compliance Create Ediscovery Holds https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/create-ediscovery-holds.md
Title: "Create eDiscovery holds in a eDiscovery (Standard) case" f1.keywords: - NOCSH--++ audience: Admin
compliance Create Hold Notification https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/create-hold-notification.md
Title: "Create a legal hold notice" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Create Report On And Delete Multiple Content Searches https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/create-report-on-and-delete-multiple-content-searches.md
Title: "Create, report on, and delete Content Searches" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Data Classification Content Explorer https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/data-classification-content-explorer.md
You can search on:
|text after an underscore character ( _ ) in file name|`Resume` or `1234`| |file extension|`txt`|
+## Provide match/not a match accuracy feedback in content explorer
+
+You can view the number of matches a SIT or trainable classifier has in **Content explorer**. You can also provide feedback on whether an item is actually a match or not using the **Match**, **Not a Match** feedback mechanism and use that feedback to tune your classifiers. See, [Increase classifier accuracy (preview)](data-classification-increase-accuracy.md) for more information.
+ ## See also
compliance Data Classification Increase Accuracy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/data-classification-increase-accuracy.md
+
+ Title: "Increase Classifier Accuracy"
+f1.keywords:
+- NOCSH
+++ Last updated :
+audience: ITPro
++
+ms.localizationpriority: medium
+
+- M365-security-compliance
+search.appverid:
+- MET150
+description: "Learn how to increase the accuracy of your classifiers"
++
+# Increase classifier accuracy (preview)
+
+Classifiers, like [sensitive information types](sensitive-information-type-learn-about.md) (SIT) and [trainable classifiers](classifier-learn-about.md) are used in various kinds of policies to identify sensitive information. Like all models, sometimes they identify an item as being sensitive that isn't. Or sometimes that don't identify an item as being sensitive when it actually is. These are called false positives and false negatives.
+
+This article shows you how to confirm whether items matched by a classifier are true positive (a **Match**) or a false positive (**Not a match**) and provide **Match**, or **Not a match** feedback. You can use that feedback to tune your classifiers to increase accuracy. You can also send redacted versions of the document as well as the **Match**, **Not a Match** feedback to Microsoft if you want to help increase the accuracy of the classifiers that Microsoft provides.
+
+The **Match**, **Not a match** experience is available in:
+
+- Content Explorer
+- Sensitive Information Type Matched Items page
+- Trainable Classifier Matched Items page
+- Microsoft Purview Data Loss Prevention (DLP) Alerts page
+
+## Applies to
+
+|Classifier |Contextual summary| Redacted preview panel| Match and Not a Match|
+|||||
+|SIT |Yes| Yes|Yes|
+|Custom SIT | Yes|No | Yes|
+|Fingerprint SIT| No|No|Yes|
+|Exact data match SIT|No|No|No|
+|Named entities| No| No| No|
+|Built-in Trainable classifiers|No| Yes| Yes|
+|Custom trainable classifier |No| No| Yes|
+
+> [!IMPORTANT]
+> The match/not a match feedback experience supports items in SharePoint Online sites, OneDrive for Business sites and emails in Exchange Online.
+
+## Licensing and Subscriptions
+
+See the [licensing requirements for Data classification analytics: Overview Content & Activity Explorer](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance#information-protection-data-classification-analytics-overview-content--activity-explorer).
+
+## Known limitations for this preview
+
+- The contextual summary only shows a limited number of matches in any given item, not all matches.
+- The contextual summary and feedback experience is only available for items created or updated after the feedback experience was enabled for the tenant. Items that were classified before the feature was enabled may not have the contextual summary and feedback experience available.
+
+## How to evaluate match accuracy and provide feedback
+
+The contextual summary experience where you indicate if a matched item is a true positive (**Match**) or a false positive (**Not a match**) is similar no matter where is surfaces.
+
+> [!IMPORTANT]
+> You must have already deployed DLP policies that use either SIT or trainable classifier to OneDrive sites, SharePoint sites or Exchange mailboxes and had item matches before you will see items in the **Contextual summary** page.
+
+### Using Content Explorer
+
+This example shows you how to use the **Contextual Summary** tab to give feedback.
+
+1. Open the **Microsoft Purview compliance portal** > **Data classification** > **Content explorer** page.
+1. Type the name of the SIT or trainable classifier that you want to check matches for in **Filter on labels, info types, or categories**.
+1. Select the SIT.
+1. Select the location. Make sure that there's a non-zero value in the **File** column.
+1. Open the folder and select a document.
+1. Select the link in the **Sensitive info type** column for an item to see which SITs the item matched and the [confidence level](/microsoft-365/compliance/sensitive-information-type-learn-about.md#more-on-confidence-levels).
+1. Select **Close**
+1. Open an item and expand the **Contextual Summary** page. Select the **Contextual Summary** tab.
+1. Review the item and confirm if it's a match.
+1. If it's a match, select **Close**. You're done.
+1. OPTIONAL: Select **I agree to provide a copy of the file to Microsoft** if you want to submit the match feedback to Microsoft and select **Submit to Microsoft.**
+1. If it's not a match, select the ellipsis next to **Close** and select **Withdraw feedback**.
+1. Select the **Not a match**.
+1. Review the item and redact or unredact any text.
+1. Optional: Select **I agree to provide a copy of the file to Microsoft** if you want to submit the feedback to Microsoft and select **Submit to Microsoft**.
+1. Select **Close**.
+
+If you later decide that the not a match feedback is incorrect, you can select the **Withdraw feedback** button. This puts the item back into the **Not a match**, **Match** page.
+
+### Using Sensitive Information Type Matched Items page
+
+You can access the same feedback mechanisms in the **Sensitive Info types** page.
+
+1. Open the **Microsoft Purview compliance portal** > **Data classification** > **Sensitive info types** page.
+1. Type the name of the SIT whose accuracy you want to check into **Search**.
+1. Open the SIT. This brings up **Overview** tab. Here you can see the count of the number of items that match, a count of the number of items that aren't a match, and the number of items with feedback.
+1. Select the **Matched items** tab.
+1. Open the folder and select a document.
+1. Select the link in the **Sensitive info type** column for an item to see which SITs the item matched and the [confidence level](/microsoft-365/compliance/sensitive-information-type-learn-about.md#more-on-confidence-levels).
+1. Select **Close**.
+1. Open an item and expand the **Contextual Summary** page. Select the **Contextual Summary** tab.
+1. Review the item and confirm if it's a match.
+1. If it's a match, select **Close**. You're done.
+1. If it isn't a match, select the ellipsis next to **Close** and select **Withdraw feedback**. This exposes the **Not a Match** button.
+1. Select the **Not a match** button.
+1. Review the item and redact or unredact any text.
+1. Optional: Select **I agree to provide a copy of the file to Microsoft** if you want to submit the feedback to Microsoft and select **Submit to Microsoft**.
+1. Select **Close**.
+
+If you later decide that the not a match feedback is incorrect, you can select the **Withdraw feedback** button. This puts the item back into the **Not a match**, **Match** page.
+
+### Using Trainable Classifier Matched Items page
+
+1. Open the **Microsoft Purview compliance portal** > **Data classification** > **Trainable classifiers** page.
+1. Select the trainable classifier whose accuracy you want to check.
+1. Open the trainable classifier. This brings up **Overview** tab. Here you can see the count of the number of items that match, a count of the number of items that aren't a match, and the number of items with feedback.
+1. Select the **Matched items** tab.
+1. Open the folder and open a document.
+1.Open an item and expand the **Contextual Summary** page.
+1. Review the item and confirm if it's a match.
+1. If it's a match, select **Close**. You're done.
+1. If it isn't a match, select **Withdraw feedback**. This exposes **Not a Match** button.
+1. Select the **Not a match** button.
+1. Select **Close**.
+
+If you later decide that the not a match feedback is incorrect, you can select the **Withdraw feedback** button. This puts the item back into the **Not a match**, **Match** page.
+
+### Using Data Loss Prevention Alerts page
+
+1. Open the **Microsoft Purview compliance portal** > **Data loss prevention** > **Alerts** page.
+1. Select an alert for an item that was created or updated after the **Match**/**Not a Match** functionality was enabled for your tenant.
+1. Select **View details**.
+1. Select the **Events** tab.
+1. Select the **Contextual summary** tab.
+1. Review the item and confirm if it's a match.
+1. If it's a match, select **Close**. You're done.
+1. If it's not a match, select **Actions** and **Not a match**.
+1. Review the item and redact or unredact any text.
+1. Optional: Select **I agree to provide a copy of the file to Microsoft** if you want to submit the feedback to Microsoft and select **Submit to Microsoft**.
+1. Select **Close**.
+
+## Using the feedback to tune your classifiers
+
+If your SIT or trainable classifiers are returning too many false positives based on the feedback, you can try some of these steps to tune them and increase the accuracy.
+
+### Trainable classifiers
+
+Use the steps in [How to retrain a classifier in content explorer](classifier-how-to-retrain-content-explorer.md) to increase the accuracy of a trainable classifier.
+
+### Sensitive information types
+
+If you're seeing high amounts of false positives, use these recommendations to fine-tune your SITs:
+
+- Increase the thresholds of sensitive information types found to determine severity. It's okay to use different thresholds for individual classifiers
+
+- Understand confidence levels and how they're defined. Try using a low confidence with high instance count or a higher confidence level with a low instance count.
+
+- Clone and modify the built-in SITs to include other conditions, such as keywords, or more stringent matching of values, or stronger formatting requirements.
+
+- Modify a custom SIT to exclude known prefixes, suffixes or patterns. For example, a custom SIT to detect phone numbers might trigger for every email if your email signatures or document headers include phone numbers. Excluding your orgs phone number sequences common as prefixes to your custom SIT can prevent the rule from triggering for every email or document.
+
+- Include more dictionary-based SITs as conditions to narrow down the matches to those that talk about the relevant articles. For example, a rule for matching patient diagnostics may be enhanced by requiring the presence of words like diagnostic, diagnosis, condition, symptom, and patient.
+
+- For a named entity SITs, like **All Full Names**, itΓÇÖs best to set a higher instance count threshold, like 10 or 50. If both the person names and the SSNs are detected together, itΓÇÖs more likely that the SSNs are truly SSNs, and we reduce the risk that the policy doesnΓÇÖt trigger because not enough SSNs are detected.
compliance Data Connector Admin Logs https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/data-connector-admin-logs.md
Title: "Use the admin log for data connectors to view status about importing data" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Data Governance Solution https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/data-governance-solution.md
To learn more about the capabilities from this solution, see [Learn about record
Learning modules for consultants and admins: -- [Introduction to information protection and data lifecycle management in Microsoft Purview](/learn/modules/m365-compliance-information-governance)-- [Manage the data lifecycle in Microsoft Purview](/learn/modules/m365-compliance-information-govern-information/)-- [Manage records in Microsoft Purview](/learn/modules/m365-compliance-information-manage-records/)
+- [Introduction to information protection and data lifecycle management in Microsoft Purview](/training/modules/m365-compliance-information-governance)
+- [Manage the data lifecycle in Microsoft Purview](/training/modules/m365-compliance-information-govern-information/)
+- [Manage records in Microsoft Purview](/training/modules/m365-compliance-information-manage-records/)
-For documentation to support users when these solutions are deployed, see the end user documentation sections for [data lifecycle management](get-started-with-information-governance.md#end-user-documentation) and [records management](get-started-with-records-management.md#end-user-documentation).
+For documentation to support users when these solutions are deployed, see the end user documentation sections for [data lifecycle management](get-started-with-information-governance.md#end-user-documentation) and [records management](get-started-with-records-management.md#end-user-documentation).
compliance Data Spillage Scenariosearch And Purge https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/data-spillage-scenariosearch-and-purge.md
Title: "eDiscovery solution series Data spillage scenario - Search and purge" f1.keywords: - NOCSH--++ audience: ITPro
compliance De Duplication In Ediscovery Search Results https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/de-duplication-in-ediscovery-search-results.md
Title: "De-duplication in eDiscovery search results" f1.keywords: - NOCSH--++ Last updated 12/21/2016 audience: Admin
compliance Decision Based On The Results In Advanced Ediscovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/decision-based-on-the-results-in-advanced-ediscovery.md
Title: "Decision based on the results in eDiscovery (Premium)" f1.keywords: - NOCSH--++ audience: Admin
compliance Delete Items In The Recoverable Items Folder Of Mailboxes On Hold https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/delete-items-in-the-recoverable-items-folder-of-mailboxes-on-hold.md
Title: Delete items in the Recoverable Items folder f1.keywords: - NOCSH--++ audience: Admin
compliance Deploy Facebook Connector https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/deploy-facebook-connector.md
Title: "Deploy a connector to archive Facebook Business pages data" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Deploy Twitter Connector https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/deploy-twitter-connector.md
Title: "Deploy a connector to archive Twitter data" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Detailed Properties In The Office 365 Audit Log https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/detailed-properties-in-the-office-365-audit-log.md
Title: "Detailed properties in the audit log" f1.keywords: - NOCSH--++ audience: Admin
compliance Differences Between Estimated And Actual Ediscovery Search Results https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/differences-between-estimated-and-actual-ediscovery-search-results.md
Title: "Estimated and actual eDiscovery search results" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Disable Reports When You Export Content Search Results https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/disable-reports-when-you-export-content-search-results.md
Title: "Disable reports when you export Content Search results" f1.keywords: - NOCSH--++ Last updated 12/30/2016 audience: Admin
compliance Dlp Policy Reference https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-policy-reference.md
Whether an action takes effect or not depends on how you configure the mode of t
<!--This section introduces the business need for user notifications, what they are, their benefit, how to use them, how to customize them, and links out to -- https://docs.microsoft.com/en-us/microsoft-365/compliance/use-notifications-and-policy-tips?view=o365-worldwide-- https://docs.microsoft.com/en-us/microsoft-365/compliance/dlp-policy-tips-reference?view=o365-worldwide
+- https://learn.microsoft.com/microsoft-365/compliance/use-notifications-and-policy-tips?view=o365-worldwide
+- https://learn.microsoft.com/microsoft-365/compliance/dlp-policy-tips-reference?view=o365-worldwide
for where they are used/expected behavior-->
The intent of **User overrides** is to give users a way to bypass, with justific
Typically, user overrides are useful when your organization is first rolling out a policy. The feedback that you get from any override justifications and identifying false positives helps in tuning the policy.
-<!-- This section covers what they are and how to best use them in conjunction with Test/Turn it on right away and link out to where to find the business justification for the override (DLP reports? https://docs.microsoft.com/en-us/microsoft-365/compliance/view-the-dlp-reports?view=o365-worldwide) https://docs.microsoft.com/en-us/microsoft-365/compliance/view-the-dlp-reports?view=o365-worldwide#view-the-justification-submitted-by-a-user-for-an-override-->
+<!-- This section covers what they are and how to best use them in conjunction with Test/Turn it on right away and link out to where to find the business justification for the override (DLP reports? https://learn.microsoft.com/microsoft-365/compliance/view-the-dlp-reports?view=o365-worldwide) https://learn.microsoft.com/microsoft-365/compliance/view-the-dlp-reports?view=o365-worldwide#view-the-justification-submitted-by-a-user-for-an-override-->
- If the policy tips in the most restrictive rule allow people to override the rule, then overriding this rule also overrides any other rules that the content matched.
To learn more about user overrides, see:
<!--DLP interacts with other M365 information protection services, like IR. Link this to a process outline for triaging/managing/resolving DLP incidents
-https://docs.microsoft.com/en-us/microsoft-365/compliance/view-the-dlp-reports?view=o365-worldwide
-https://docs.microsoft.com/en-us/microsoft-365/compliance/dlp-configure-view-alerts-policies?view=o365-worldwide-->
+https://learn.microsoft.com/microsoft-365/compliance/view-the-dlp-reports?view=o365-worldwide
+https://learn.microsoft.com/microsoft-365/compliance/dlp-configure-view-alerts-policies?view=o365-worldwide-->
When a rule is matched, you can send an incident report to your compliance officer (or any people you choose) with details of the event. The report includes information about the item that was matched, the actual content that matched the rule, and the name of the person who last modified the content. For email messages, the report also includes as an attachment the original message that matches a DLP policy.
compliance Document Metadata Fields In Advanced Ediscovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/document-metadata-fields-in-Advanced-eDiscovery.md
Title: "Document metadata fields in eDiscovery (Premium)" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Download Documents From Review Set https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/download-documents-from-review-set.md
Title: "Download documents from a review set" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Download Export Jobs https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/download-export-jobs.md
Title: Export documents to an organization Azure Storage account f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Ediscovery Cjk Support https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-cjk-support.md
Title: "CJK/Double Byte support for eDiscovery (Premium)" f1.keywords: - NOCSH--++ audience: Admin
compliance Ediscovery Decryption https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-decryption.md
Title: "Decryption in eDiscovery" f1.keywords: - NOCSH--++ audience: Admin
compliance Ediscovery Diagnostic Info https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-diagnostic-info.md
Title: "Collect eDiscovery diagnostic information" f1.keywords: - NOCSH--++ audience: Admin
compliance Ediscovery Graph Connector https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-graph-connector.md
Title: "Microsoft Purview eDiscovery Graph connectors" f1.keywords: - NOCSH--++ Last updated 07/15/2022 audience: Admin
compliance Ediscovery Kql Editor https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-kql-editor.md
Title: "Use the KQL editor to build search queries" f1.keywords: - NOCSH--++ Last updated
compliance Ediscovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery.md
Title: "Microsoft Purview eDiscovery solutions" f1.keywords: - NOCSH--++ Last updated 08/25/2022 audience: Admin
To see what eDiscovery features have been launched, are rolling out, or in devel
## Training
-Training your IT administrators, eDiscovery managers, and compliance investigation teams in the basics for Content search, eDiscovery (Standard), and eDiscovery (Premium) can help your organization get started more quickly using Microsoft 365 eDiscovery tools. Microsoft 365 provides the following resource to help these users in your organization getting started with eDiscovery: [Describe the eDiscovery and audit capabilities of Microsoft 365](/learn/modules/describe-ediscovery-capabilities-of-microsoft-365).
+Training your IT administrators, eDiscovery managers, and compliance investigation teams in the basics for Content search, eDiscovery (Standard), and eDiscovery (Premium) can help your organization get started more quickly using Microsoft 365 eDiscovery tools. Microsoft 365 provides the following resource to help these users in your organization getting started with eDiscovery: [Describe the eDiscovery and audit capabilities of Microsoft 365](/training/modules/describe-ediscovery-capabilities-of-microsoft-365).
compliance Email Threading In Advanced Ediscovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/email-threading-in-advanced-ediscovery.md
Title: Email threading in eDiscovery (Premium) f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Error Remediation When Processing Data In Advanced Ediscovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/error-remediation-when-processing-data-in-advanced-ediscovery.md
Title: "Error remediation when processing data" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Export A Content Search Report https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/export-a-content-search-report.md
Title: "Export a Content search report" f1.keywords: - NOCSH--++ audience: Admin
compliance Export Content In Core Ediscovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/export-content-in-core-ediscovery.md
Title: "Export and download content from a eDiscovery (Standard) case" f1.keywords: - NOCSH--++ audience: Admin
compliance Export Documents From Review Set https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/export-documents-from-review-set.md
Title: "Export documents from a review set" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Export Search Results https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/export-search-results.md
Title: "Export Content search results" f1.keywords: - NOCSH--++ audience: Admin
compliance Export View Audit Log Records https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/export-view-audit-log-records.md
Title: "Export, configure, and view audit log records" f1.keywords: - NOCSH--++ audience: Admin
compliance Exporting Data Ediscover20 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/exporting-data-ediscover20.md
Title: "Export case data in eDiscovery (Premium)" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Filter Data When Importing Pst Files https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/filter-data-when-importing-pst-files.md
Title: "Filter data when importing PST files" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Get Started Core Ediscovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/get-started-core-ediscovery.md
Title: "Get started with eDiscovery (Standard) cases in Microsoft Purview" f1.keywords: - NOCSH--++ audience: Admin
compliance Get Started With Advanced Ediscovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/get-started-with-advanced-ediscovery.md
Title: "Set up eDiscovery (Premium) in Microsoft Purview" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Get Started With Service Trust Portal https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/get-started-with-service-trust-portal.md
Title: "Get started with the Microsoft Service Trust Portal" f1.keywords: - NOCSH--++ audience: Admin
compliance Identify A Hold On An Exchange Online Mailbox https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/identify-a-hold-on-an-exchange-online-mailbox.md
Title: "How to identify the hold on an Exchange Online mailbox" f1.keywords: - NOCSH--++ Last updated audience: ITPro
compliance Import Epic Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/import-epic-data.md
Title: "Set up a connector to import Epic EHR data" f1.keywords: - NOCSH--++ Last updated 07/15/2022 audience: Admin
compliance Import Healthcare Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/import-healthcare-data.md
Title: "Set up a connector to import generic healthcare audit data" f1.keywords: - NOCSH--++ Last updated 07/15/2022 audience: Admin
compliance Import Hr Data US Government https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/import-hr-data-US-government.md
Title: "Set up a connector to import HR data to the US Government cloud" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Import Hr Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/import-hr-data.md
Title: "Set up a connector to import HR data" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Import Physical Badging Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/import-physical-badging-data.md
Title: "Set up a connector to import physical badging data" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Importing Pst Files To Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/importing-pst-files-to-office-365.md
Title: "Learn about importing organization PST files" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Increase The Recoverable Quota For Mailboxes On Hold https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/increase-the-recoverable-quota-for-mailboxes-on-hold.md
Title: "Increase the Recoverable Items quota for mailboxes on hold" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Indexing Custodian Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/indexing-custodian-data.md
Title: "Advanced indexing of custodian data" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Information Protection Solution https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/information-protection-solution.md
Deploy Microsoft Purview Data Loss Prevention (DLP) policies to govern and preve
Learning modules for consultants and admins: -- [Introduction to information protection and data lifecycle management in Microsoft Purview](/learn/modules/m365-compliance-information-governance)-- [Classify data for protection and governance](/learn/modules/m365-compliance-information-classify-data)-- [Protect information in Microsoft Purview](/learn/modules/m365-compliance-information-protect-information)-- [Prevent data loss in Microsoft Purview](/learn/modules/m365-compliance-information-prevent-data-loss)
+- [Introduction to information protection and data lifecycle management in Microsoft Purview](/training/modules/m365-compliance-information-governance)
+- [Classify data for protection and governance](/training/modules/m365-compliance-information-classify-data)
+- [Protect information in Microsoft Purview](/training/modules/m365-compliance-information-protect-information)
+- [Prevent data loss in Microsoft Purview](/training/modules/m365-compliance-information-prevent-data-loss)
To help train your users to apply and use the sensitivity labels that you configure for them, see [End-user documentation for sensitivity labels](get-started-with-sensitivity-labels.md#end-user-documentation-for-sensitivity-labels).
compliance Insider Risk Solution Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-solution-overview.md
Microsoft provides the following resources to help inform and train these users
| Solution/Area | Resources | |:|:--|
-| Manage insider risk in Microsoft 365 |[Complete learning path](/learn/paths/m365-compliance-insider) <br> This learning path includes all the individual solution modules for communication compliance, insider risk management, information barriers, and privileged access management. Select this learning path to complete all the modules. |
-| Communication compliance | [Learning module: Prepare communication compliance](/learn/modules/m365-compliance-insider-prepare-communication-compliance) <br> This module helps you learn the basics on how to identify and remediate code-of-conduct policy violations with communication compliance, cover the prerequisites needed before creating communication compliance policies, and learn about the types of built-in, pre-defined policy templates in communication compliance. |
-| Insider risk management | [Learning module: Insider risk management](/learn/modules/m365-compliance-insider-manage-insider-risk) <br> This module helps you learn how insider risk management can help prevent, detect, and contain internal risks in an organization, learn about the types of built-in, pre-defined policy templates, understand the basic prerequisites needed before creating insider risk policies, and explains the types of actions you can take on insider risk management cases. |
-| Information barriers | [Learning module: Plan for information barriers](/learn/modules/m365-compliance-insider-plan-information-barriers) <br> This module helps you learn how information barrier policies can help your organization maintain compliance with relevant industry standards and regulations, lists the types of situations when information barriers would be applicable, helps explain the process of creating an information barrier policy, and helps explain how to troubleshoot unexpected issues after information barriers are in place. |
-| Privileged access management | [Learning module: Implement privileged access management](/learn/modules/m365-compliance-insider-implement-privileged-access-management) <br> This module helps you understand the difference between privileged access management and privileged identity management, understand the privileged access management process flow, and understand the basics of how to configure and enable privileged access management. |
+| Manage insider risk in Microsoft 365 |[Complete learning path](/training/paths/m365-compliance-insider) <br> This learning path includes all the individual solution modules for communication compliance, insider risk management, information barriers, and privileged access management. Select this learning path to complete all the modules. |
+| Communication compliance | [Learning module: Prepare communication compliance](/training/modules/m365-compliance-insider-prepare-communication-compliance) <br> This module helps you learn the basics on how to identify and remediate code-of-conduct policy violations with communication compliance, cover the prerequisites needed before creating communication compliance policies, and learn about the types of built-in, pre-defined policy templates in communication compliance. |
+| Insider risk management | [Learning module: Insider risk management](/training/modules/m365-compliance-insider-manage-insider-risk) <br> This module helps you learn how insider risk management can help prevent, detect, and contain internal risks in an organization, learn about the types of built-in, pre-defined policy templates, understand the basic prerequisites needed before creating insider risk policies, and explains the types of actions you can take on insider risk management cases. |
+| Information barriers | [Learning module: Plan for information barriers](/training/modules/m365-compliance-insider-plan-information-barriers) <br> This module helps you learn how information barrier policies can help your organization maintain compliance with relevant industry standards and regulations, lists the types of situations when information barriers would be applicable, helps explain the process of creating an information barrier policy, and helps explain how to troubleshoot unexpected issues after information barriers are in place. |
+| Privileged access management | [Learning module: Implement privileged access management](/training/modules/m365-compliance-insider-implement-privileged-access-management) <br> This module helps you understand the difference between privileged access management and privileged identity management, understand the privileged access management process flow, and understand the basics of how to configure and enable privileged access management. |
compliance Investigating Partially Indexed Items In Ediscovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/investigating-partially-indexed-items-in-ediscovery.md
Title: "Investigating partially indexed items in eDiscovery" f1.keywords: - NOCSH--++ Last updated 06/14/2022 audience: Admin
compliance Keyword Queries And Search Conditions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/keyword-queries-and-search-conditions.md
Title: "Keyword queries and search conditions for eDiscovery" f1.keywords: - NOCSH--++ audience: Admin
compliance Legacy Ediscovery Retirement https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/legacy-ediscovery-retirement.md
Title: "Legacy eDiscovery tools retired" f1.keywords: - NOCSH--++ audience: Admin
compliance Limits Core Ediscovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/limits-core-ediscovery.md
Title: "Limits in eDiscovery (Standard) case" f1.keywords: - NOCSH--++ audience: Admin
compliance Limits Ediscovery20 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/limits-ediscovery20.md
Title: "eDiscovery (Premium) limits" f1.keywords: - NOCSH--++ audience: Admin
compliance Limits For Content Search https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/limits-for-content-search.md
Title: "Limits for Content search and eDiscovery (Standard) in the compliance center" f1.keywords: - NOCSH--++ audience: Admin
compliance Load Non Office 365 Data Into A Review Set https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/load-non-Office-365-data-into-a-review-set.md
Title: "Load non-Microsoft 365 data into a review set" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Mailitemsaccessed Forensics Investigations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/mailitemsaccessed-forensics-investigations.md
Title: "Use Audit (Premium) to investigate compromised accounts" f1.keywords: - NOCSH--++ audience: Admin
compliance Manage Hold Notification https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/manage-hold-notification.md
Title: "Manage hold notifications" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Manage Legal Investigations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/manage-legal-investigations.md
Title: "Manage legal investigations in Microsoft 365" f1.keywords: - NOCSH--++ audience: Admin
compliance Manage New Custodians https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/manage-new-custodians.md
Title: "Manage custodians in an eDiscovery (Premium) case" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Manage Relevance Setup In Advanced Ediscovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/manage-relevance-setup-in-advanced-ediscovery.md
Title: "Manage Relevance setup in eDiscovery (Premium)" f1.keywords: - NOCSH--++ audience: Admin
compliance Managing Custodian Communications https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/managing-custodian-communications.md
Title: "Work with communications in eDiscovery (Premium)" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Managing Custodians https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/managing-custodians.md
Title: "Work with custodians in eDiscovery (Premium)" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Managing Holds https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/managing-holds.md
Title: "Manage holds in eDiscovery (Premium)" f1.keywords: - NOCSH--++ Last updated 04/27/2022 audience: Admin
compliance Managing Jobs Ediscovery20 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/managing-jobs-ediscovery20.md
Title: "Manage jobs in eDiscovery (Premium)" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Managing Review Sets https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/managing-review-sets.md
Title: "Manage review sets in eDiscovery (Premium)" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Migrate Legacy Ediscovery Searches And Holds https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/migrate-legacy-eDiscovery-searches-and-holds.md
Title: "Migrate legacy eDiscovery searches and holds to the Microsoft Purview compliance portal" f1.keywords: - NOCSH--++ audience: Admin
compliance Near Duplicate Detection In Advanced Ediscovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/near-duplicate-detection-in-advanced-ediscovery.md
Title: Near duplicate detection in eDiscovery f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance New Defender Alert Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/new-defender-alert-policies.md
Title: "New alert policies in Microsoft Defender for Office 365" f1.keywords: - NOCSH--++ audience: Admin
compliance Non Custodial Data Sources https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/non-custodial-data-sources.md
Title: "Add non-custodial data sources to an eDiscovery (Premium) case" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Ome Message Access Logs https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ome-message-access-logs.md
Title: "Encrypted message portal activity log" f1.keywords: - NOCSH--++ audience: Admin
compliance Overview Ediscovery 20 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/overview-ediscovery-20.md
Title: "Overview of the eDiscovery (Premium) solution in Microsoft Purview" f1.keywords: - NOCSH--++ Last updated 07/08/2022 audience: Admin
Here's an eDiscovery (Premium) architecture diagram that shows the end-to-end wo
## Training
-Training your IT administrators, eDiscovery managers, and compliance investigation teams in the basics for eDiscovery (Premium) can help your organization get started more quickly using Microsoft 365 eDiscovery tools. Microsoft 365 provides the following resource to help these users in your organization getting started with eDiscovery: [Describe the eDiscovery and audit capabilities of Microsoft 365](/learn/modules/describe-ediscovery-capabilities-of-microsoft-365).
+Training your IT administrators, eDiscovery managers, and compliance investigation teams in the basics for eDiscovery (Premium) can help your organization get started more quickly using Microsoft 365 eDiscovery tools. Microsoft 365 provides the following resource to help these users in your organization getting started with eDiscovery: [Describe the eDiscovery and audit capabilities of Microsoft 365](/training/modules/describe-ediscovery-capabilities-of-microsoft-365).
compliance Partially Indexed Items In Content Search https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/partially-indexed-items-in-content-search.md
Title: "Partially indexed items in Content Search" f1.keywords: - NOCSH--++ Last updated 05/13/2022 audience: Admin
compliance Permissions Filtering For Content Search https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/permissions-filtering-for-content-search.md
Title: "Configure permissions filtering for eDiscovery" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Predictive Coding Apply Prediction Filter https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/predictive-coding-apply-prediction-filter.md
Title: "Apply the prediction score filter to a review set" f1.keywords: - NOCSH--++ audience: Admin
compliance Predictive Coding Create Model https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/predictive-coding-create-model.md
Title: "Create a predictive coding model in eDiscovery (Premium)" f1.keywords: - NOCSH--++ audience: Admin
compliance Predictive Coding Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/predictive-coding-overview.md
Title: "Predictive coding module for eDiscovery (Premium) (preview)" f1.keywords: - NOCSH--++ audience: Admin
compliance Predictive Coding Quick Start https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/predictive-coding-quick-start.md
Title: "Predictive coding in eDiscovery (Premium) - Quick start" f1.keywords: - NOCSH--++ audience: Admin
compliance Predictive Coding Reference https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/predictive-coding-reference.md
Title: "Predictive coding reference" f1.keywords: - NOCSH--++ audience: Admin
compliance Predictive Coding Train Model https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/predictive-coding-train-model.md
Title: "Train a predictive coding model in eDiscovery (Premium)" f1.keywords: - NOCSH--++ audience: Admin
compliance Preserve Bcc And Expanded Distribution Group Recipients For Ediscovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/preserve-bcc-and-expanded-distribution-group-recipients-for-ediscovery.md
Title: "Preserve Bcc and expanded distribution group recipients for eDiscovery" f1.keywords: - NOCSH--++ Last updated 6/19/2017 audience: ITPro
compliance Preview Ediscovery Search Results https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/preview-ediscovery-search-results.md
Title: "Preview the results of an eDiscovery search" f1.keywords: - NOCSH--++ audience: Admin
compliance Processing Data For Case https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/processing-data-for-case.md
Title: "Work with processing errors in eDiscovery (Premium)" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Retry Failed Content Search https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/retry-failed-content-search.md
Title: "Retry a Content Search to resolve a content location error" f1.keywords: - NOCSH--++ audience: Admin
compliance Review Set Search https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/review-set-search.md
Title: "Query the content in a review set" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Search And Delete Teams Chat Messages https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/search-and-delete-Teams-chat-messages.md
Title: "Search for and delete chat messages in Teams" f1.keywords: - NOCSH--++ audience: Admin
compliance Search Cloud Based Mailboxes For On Premises Users https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/search-cloud-based-mailboxes-for-on-premises-users.md
Title: "Search for Teams chat data for on-premises users" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Search For And Delete Messages In Your Organization https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/search-for-and-delete-messages-in-your-organization.md
Title: "Search for and delete email messages in your organization" f1.keywords: - NOCSH--++ audience: Admin
compliance Search For Content In Core Ediscovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/search-for-content-in-core-ediscovery.md
Title: "Search for content in a eDiscovery (Standard) case" f1.keywords: - NOCSH--++ audience: Admin
compliance Search For Content https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/search-for-content.md
Title: "Search for content" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Search For Ediscovery Activities In The Audit Log https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/search-for-ediscovery-activities-in-the-audit-log.md
Title: "Search for eDiscovery activities in the audit log" f1.keywords: - NOCSH--++ Last updated 05/10/2022 audience: Admin
compliance Search The Audit Log In Security And Compliance https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/search-the-audit-log-in-security-and-compliance.md
Title: "Search the audit log in the Microsoft Purview compliance portal" f1.keywords: - NOCSH--++ audience: Admin
compliance Search The Mailbox And Onedrive For Business For A List Of Users https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/search-the-mailbox-and-onedrive-for-business-for-a-list-of-users.md
Title: Use Content Search for a list of users on the mailbox & OneDrive for Business site f1.keywords: - NOCSH--++ Last updated 1/3/2017 audience: Admin
compliance Sensitive Information Type Learn About https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitive-information-type-learn-about.md
You can choose from several options to create custom sensitive information types
> > We recommend using string match instead of word match in a keyword list.
+## Provide match/not a match accuracy feedback in sensitive info types
+
+You can view the number of matches a SIT has in **Sensitive info types** and **Content explorer**. You can also provide feedback on whether an item is actually a match or not using the **Match**, **Not a Match** feedback mechanism and use that feedback to tune your SITs. See, [Increase classifier accuracy (preview)](data-classification-increase-accuracy.md) for more information.
++ ## For further information - [Sensitive information type entity definitions](sensitive-information-type-entity-definitions.md)
compliance Sensitivity Labels Aip https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitivity-labels-aip.md
Some features are only supported by built-in labeling for Office apps, and won't
- Access to intelligent classification services that include [trainable classifiers](classifier-learn-about.md), [exact data match (EDM)](sit-learn-about-exact-data-match-based-sits.md), and [named entities](named-entities-learn.md) - Detection of sensitive information as users type - In Word, users can review and remove the identified sensitive content
+- [Sensitivity bar](sensitivity-labels-office-apps.md#sensitivity-bar) is integrated into existing user workflows
- [PDF support](sensitivity-labels-office-apps.md#pdf-support) - For labels that let users assign permissions, different permissions (Read or Change) can be granted to users or groups - Encrypt-Only for emails-- Visibility of labels on the status bar
+- Visibility of labels on the status bar (Will be replaced with the sensitivity bar on the window title.)
- Support for account switching - Users can't disable labeling
Example showing how users can review and optionally remove identified sensitive
![Credit card numbers identified to users as sensitivity content with an option to remove.](../media/detect-sensitive-content.png)
+Example showing how sensitivity labels are integrated into user workflows:
+
+![Example showing sensitivity label name and description in the Save this file dialog box.](../media/sensitivity-label-in-save-dialog.png)
+ To keep informed when new labeling capabilities become available for built-in labeling, see [What's new in Microsoft Purview](whats-new.md) and the **Sensitivity labels** sections. ## How to disable the AIP add-in to use built-in labeling for Office apps
Use the following information to help you identify if you're using a feature fro
|**Category: User Experience** || |Labeling button on the ribbon|![Supported.](../media/yes-icon.png)| |Multilanguage support for label names and tooltips| ![Supported.](../medi#example-configuration-to-configure-a-sensitivity-label-for-different-languages) |
-|Label colors| In planning or development |
-|Visibility of labels on the toolbar| In planning or development |
+|Visibility of labels on a toolbar| ![Supported.](../medi#sensitivity-bar) |
+|Label colors| ![Supported.](../medi#label-colors) |
|**Category: Labeling actions** || |Manual labeling | ![Supported.](../media/yes-icon.png) <br>[Learn more](https://support.microsoft.com/office/apply-sensitivity-labels-to-your-files-and-email-in-office-2f96e7cd-d5a4-403b-8bd7-4cc636bae0f9) | |Mandatory labeling | ![Supported.](../medi#what-label-policies-can-do)|
compliance Sensitivity Labels Office Apps https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitivity-labels-office-apps.md
The numbers listed are the minimum Office application versions required for each
|[Apply a sensitivity label to content automatically](apply-sensitivity-label-automatically.md) <br /> - Using trainable classifiers | Current Channel: 2105+ <br /><br> Monthly Enterprise Channel: 2105+ <br /><br> Semi-Annual Enterprise Channel: 2108+ | 16.49+ | Under review | Under review | [Yes - opt-in](sensitivity-labels-sharepoint-onedrive-files.md) | |[Support co-authoring and AutoSave](sensitivity-labels-coauthoring.md) for labeled and encrypted documents | Current Channel: 2107+ <br /><br> Monthly Enterprise Channel: 2107+ <br /><br> Semi-Annual Enterprise Channel: 2202+ | 16.51+ | 2.58+ | 16.0.14931+ | [Yes - opt-in](sensitivity-labels-sharepoint-onedrive-files.md) | |[PDF support](#pdf-support)| Current Channel: 2208+ <br /><br> Monthly Enterprise Channel: 2208+ <br /><br> Semi-Annual Enterprise Channel: Under review| Under review | Under review | Under review | Under review |
+|[Sensitivity bar](#sensitivity-bar) and [display label color](#label-colors) | Preview: Rolling out to [Beta Channel](https://office.com/insider) | Preview: Rolling out to [Beta Channel](https://office.com/insider) | Under review | Under review | Under review |
### Sensitivity label capabilities in Outlook
The numbers listed are the minimum Office application versions required for each
|[Different settings for default label and mandatory labeling](#outlook-specific-options-for-default-label-and-mandatory-labeling) | Current Channel: 2105+ <br /><br> Monthly Enterprise Channel: 2105+ <br /><br> Semi-Annual Enterprise Channel: 2108+ | 16.43+ <sup>\*</sup> | 4.2111+ | 4.2111+ | Yes | |[PDF support](#pdf-support) | Preview: Rolling out to [Beta Channel](https://office.com/insider)| Under review | Under review | Under review | Under review | |[Apply S/MIME protection](#configure-a-label-to-apply-smime-protection-in-outlook) | Preview: Rolling out to [Beta Channel](https://office.com/insider) | Rolling out: 16.61+ <sup>\*</sup> | Rolling out: 4.2226+ | Rolling out: 4.2203+ | Under review |
+|[Sensitivity bar](#sensitivity-bar) and [display label color](#label-colors) | Under review | Under review | Under review | Under review | Under review |
**Footnotes:**
When the Outlook app doesn't support turning off mandatory labeling: If you sele
> > If you configure a label to apply S/MIME protection but the Outlook app doesn't yet support it, the label is still displayed in Outlook and can be applied, but the S/MIME settings are ignored. You won't be able to select this label for Exchange auto-labeling policies.
-This configuration is not available in the Microsoft Purview compliance center. You must use PowerShell advanced settings with the [Set-Label](/powershell/module/exchange/set-label) or [New-Label](/powershell/module/exchange/new-label) cmd after you've [connected to Office 365 Security & Compliance Center PowerShell](/powershell/exchange/office-365-scc/connect-to-scc-powershell/connect-to-scc-powershell).
+This configuration is not available in the Microsoft Purview compliance portal. You must use PowerShell advanced settings with the [Set-Label](/powershell/module/exchange/set-label) or [New-Label](/powershell/module/exchange/new-label) cmd after you've [connected to Office 365 Security & Compliance Center PowerShell](/powershell/exchange/office-365-scc/connect-to-scc-powershell/connect-to-scc-powershell).
Use these settings only when you have a working [S/MIME deployment](/microsoft-365/security/office-365-security/s-mime-for-message-signing-and-encryption) and want a label to automatically apply this protection method for emails rather than the [default protection that uses Rights Management encryption from Azure Information Protection](encryption-sensitivity-labels.md). The resulting protection will be the same as when a user manually selects S/MIME options from Outlook.
For more information about this capability, see the announcement [Apply sensitiv
For end user documentation, see [Create protected PDFs from Office files](https://support.microsoft.com/topic/aba7e367-e482-49e7-b746-a385e48d01e4).
+## Sensitivity bar
+
+Newly supported in preview for built-in labels in Word, Excel, and PowerPoint, but not yet for Outlook or Office for the web, see the tables in the [capabilities](#support-for-sensitivity-label-capabilities-in-apps) section on this page to identify minimum versions.
+
+For supported apps, sensitivity labels are now displayed in a sensitivity bar, displaying next to the file name on the top window bar. For example:
+
+![Sensitivity labels on the window title bar.](../media/sensitivity-bar-example.png)
+
+Information about the labels and the ability to select or change a label are also integrated into user workflows that includes save and rename, export, share, print, and [convert to PDF](#pdf-support).
+
+As part of this high visibility, these labels also support colors. For more information, see the next section.
+
+### Label colors
+
+> [!IMPORTANT]
+> If your labeling apps don't support this capability, they don't display the configured label colors.
+>
+> The Azure Information Protection unified labeling client supports label colors. For labeling built in to Office, label colors are currently supported in preview for Word, Excel, and PowerPoint on Windows and macOS, but not Outlook or Office for the web. For more information, see the tables in the [capabilities](#support-for-sensitivity-label-capabilities-in-apps) section on this page.
+
+Newly created labels don't have a color by default. If your labels were [migrated from Azure Information Protection](/azure/information-protection/configure-policy-migrate-labels) or you configured label colors for the Azure Information Protection unified labeling client, these label colors are now displayed in apps that support them.
+
+Use the Microsoft Purview compliance portal to select one of 10 standard colors for sensitivity labels. This configuration is on the first page of the label configuration after the label name and description.
+
+You can't select colors for sublabels because they automatically inherit the label color from their parent label.
+
+If the label is configured for a different color from one of the 10 colors, you see a **Custom color** option selected and the standard color options aren't available:
+
+![Sensitivity label color configuration when the label has a custom color.](../media/label-custom-color-configuration.png)
+
+You can change the custom color to one of the standard colors by first removing the custom color selection, and then selecting one of the standard colors. But you can't use the compliance portal to configure a different custom color. Instead, use PowerShell, as described in the next section.
+
+#### Configuring custom colors by using PowerShell
+
+You can use the [Security & Compliance Center PowerShell](/powershell/exchange/scc-powershell) advanced setting **color** to set a color for a sensitivity label. This configuration supports colors that you can't configure in the Microsoft Purview compliance portal.
+
+To specify your choice of color, use a hex triplet code for the red, green, and blue (RGB) components of the color. For example, #40e0d0 is the RGB hex value for turquoise.
+
+For more information about these codes, see the [\<color>](https://developer.mozilla.org/docs/Web/CSS/color_value) page from the MSDN web docs, and you might also find [RapidTables](https://www.rapidtables.com/web/color/RGB_Color.html) helpful. You can identify these codes in many applications that let you edit pictures. For example, Microsoft Paint lets you choose a custom color from a palette and the RGB values are automatically displayed, which you can then copy.
+
+Example PowerShell command, where the sensitivity label GUID is **8faca7b8-8d20-48a3-8ea2-0f96310a848e**
+
+```PowerShell
+Set-Label -Identity 8faca7b8-8d20-48a3-8ea2-0f96310a848e -AdvancedSettings @{color="#40e0d0"}
+```
+
+For more information to help you specify PowerShell advanced settings for sensitivity labels, see [PowerShell tips for specifying the advanced settings](create-sensitivity-labels.md#powershell-tips-for-specifying-the-advanced-settings).
+ ## Auditing labeling activities For information about the auditing events that are generated by sensitivity label activities, see the [Sensitivity label activities](search-the-audit-log-in-security-and-compliance.md#sensitivity-label-activities) section from [Search the audit log in the Microsoft Purview compliance portal](search-the-audit-log-in-security-and-compliance.md).
You can also create custom reports with your choice of security information and
> [!TIP] > To help create custom reports, see the following blog posts: > - [Microsoft Purview audit log activities via O365 Management API - Part 1](https://techcommunity.microsoft.com/t5/security-compliance-and-identity/microsoft-365-compliance-audit-log-activities-via-o365/ba-p/2957171)
-> - [Microsoft Purview audit log activities via O365 Management API - Part 2](https://techcommunity.microsoft.com/t5/security-compliance-and-identity/microsoft-365-compliance-audit-log-activities-via-o365/ba-p/2957297)
+> - [Microsoft Purview audit log activities via O365 Management API - Part 2](https://techcommunity.microsoft.com/t5/security-compliance-and-identity/microsoft-365-compliance-audit-log-activities-via-o365/ba-p/2957297)
## End-user documentation
compliance Service Assurance https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/service-assurance.md
Title: "Service assurance in the Security & Compliance Center" f1.keywords: - NOCSH--++ Last updated 6/29/2018 audience: Admin
compliance Set Up Advanced Audit https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/set-up-advanced-audit.md
Title: "Set up Audit (Premium) in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Set Up Basic Audit https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/set-up-basic-audit.md
Title: "Set up Audit (Standard) in Microsoft 365" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Set Up Compliance Boundaries https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/set-up-compliance-boundaries.md
Title: "Set up compliance boundaries for eDiscovery investigations" f1.keywords: - NOCSH--++ audience: Admin
compliance Single Item Error Remediation https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/single-item-error-remediation.md
Title: "Single item error remediation" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Sit Common Scenarios https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-common-scenarios.md
Title: "Common usage scenarios for sensitive information types"
f1.keywords: - NOCSH -+ audience: Admin
compliance Smart Tags https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/smart-tags.md
Title: "Set up smart tags in eDiscovery (Premium)" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Supported Filetypes Ediscovery20 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/supported-filetypes-ediscovery20.md
Title: "Supported file types in eDiscovery (Premium)" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Tagging And Relevance Training In Advanced Ediscovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/tagging-and-relevance-training-in-advanced-ediscovery.md
Title: "Tagging and Relevance training in eDiscovery (Premium)" f1.keywords: - NOCSH--++ Last updated
compliance Tagging Documents https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/tagging-documents.md
Title: "Tag documents in a review set" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Teams Workflow In Advanced Ediscovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/teams-workflow-in-advanced-ediscovery.md
Title: "Teams workflow in eDiscovery (Premium)" f1.keywords: - NOCSH--++ audience: Admin
compliance Test Relevance Analysis In Advanced Ediscovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/test-relevance-analysis-in-advanced-ediscovery.md
Title: Test Relevance analysis in eDiscovery (Premium) f1.keywords: - NOCSH--++ Last updated
compliance Themes In Advanced Ediscovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/themes-in-advanced-ediscovery.md
Title: Themes in eDiscovery (Premium) f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Track Relevance Analysis In Advanced Ediscovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/track-relevance-analysis-in-advanced-ediscovery.md
Title: "Track Relevance analysis in eDiscovery (Premium)" f1.keywords: - NOCSH--++ Last updated
compliance Troubleshooting Azcopy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/troubleshooting-azcopy.md
Title: "Troubleshoot AzCopy in eDiscovery (Premium)" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Turn Audit Log Search On Or Off https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/turn-audit-log-search-on-or-off.md
Title: "Turn auditing on or off" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Use A Script To Add Users To A Hold In Ediscovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/use-a-script-to-add-users-to-a-hold-in-ediscovery.md
Title: "Use a script to add users to a hold in a eDiscovery (Standard) case" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Use Content Search For Targeted Collections https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/use-content-search-for-targeted-collections.md
Title: "Use Content search for targeted collections" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Use Content Search To Search Third Party Data That Was Imported https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/use-content-search-to-search-third-party-data-that-was-imported.md
Title: "Use Content Search to search third-party imported data" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Use Drive Shipping To Import Pst Files To Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/use-drive-shipping-to-import-pst-files-to-office-365.md
Title: "Use drive shipping to import PST files" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Use Network Upload To Import Pst Files https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/use-network-upload-to-import-pst-files.md
Title: "Use network upload to import PST files" f1.keywords: - NOCSH--++ audience: Admin
compliance Use Sharing Auditing https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/use-sharing-auditing.md
Title: "Use sharing auditing in the audit log" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Use Your Free Azure Ad Subscription In Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/use-your-free-azure-ad-subscription-in-office-365.md
Title: "Use your free Azure Active Directory subscription" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance Using Communications Editor https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/using-communications-editor.md
Title: "Use the communications editor" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance View Custodian Activity https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/view-custodian-activity.md
Title: "View custodian audit activity" f1.keywords: - NOCSH--++ Last updated audience: Admin
compliance View Documents In Review Set https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/view-documents-in-review-set.md
Title: View documents in a review set in eDiscovery (Premium) f1.keywords: - NOCSH--++ audience: Admin
compliance View Keyword Statistics For Content Search https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/view-keyword-statistics-for-content-search.md
Title: "View statistics for eDiscovery search results" f1.keywords: - NOCSH--++ Last updated 05/10/2022 audience: Admin
compliance What Is Stored In Exo Mailbox https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/what-is-stored-in-exo-mailbox.md
Title: "Content stored in Exchange Online mailboxes" f1.keywords: - NOCSH--++ audience: Admin
compliance Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/whats-new.md
Title: What's new in Microsoft Purview risk and compliance solutions f1.keywords: - NOCSH--++ audience: Admin
compliance Work With Partner To Archive Third Party Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/work-with-partner-to-archive-third-party-data.md
Title: "Work with a partner to archive third-party data" f1.keywords: - NOCSH--++ Last updated audience: Admin
contentunderstanding Create A Form Processing Model https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/create-a-form-processing-model.md
To run the flow:
[Power Automate documentation](/power-automate/)
-[Training: Improve business performance with AI Builder](/learn/paths/improve-business-performance-ai-builder/?source=learn)
+[Training: Improve business performance with AI Builder](/training/paths/improve-business-performance-ai-builder/?source=learn)
contentunderstanding Difference Between Document Understanding And Form Processing Model https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/difference-between-document-understanding-and-form-processing-model.md
Use the following table to understand when to use form processing and when to us
## See also
-[Training: Improve business performance with AI Builder](/learn/paths/improve-business-performance-ai-builder/?source=learn)
+[Training: Improve business performance with AI Builder](/training/paths/improve-business-performance-ai-builder/?source=learn)
[Document understanding overview](document-understanding-overview.md)
contentunderstanding Form Processing Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/form-processing-overview.md
If you use a custom environment (rather than the default environment) for Power
[Document understanding overview](document-understanding-overview.md)
-[Training: Improve business performance with AI Builder](/learn/paths/improve-business-performance-ai-builder/?source=learn)
+[Training: Improve business performance with AI Builder](/training/paths/improve-business-performance-ai-builder/?source=learn)
contentunderstanding Index https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/index.md
The resources in this section help you learn more about the methods of data clas
|See resources in the Microsoft Tech Community Resource Center|[SharePoint Syntex - Content services in Microsoft 365](https://techcommunity.microsoft.com/t5/sharepoint-syntex/bg-p/SharePointSyntex)| |SharePoint Syntex FAQ on the Microsoft Tech Community Resource Center |[SharePoint Syntex - FAQ](https://resources.techcommunity.microsoft.com/sharepoint-syntex/faq/)| |How to get SharePoint Syntex |[SharePoint Syntex product page](https://www.microsoft.com/microsoft-365/enterprise/sharepoint-syntex)|
-|Learn to use SharePoint Syntex |[SharePoint Syntex learning path](/learn/paths/syntex-get-started)|
+|Learn to use SharePoint Syntex |[SharePoint Syntex learning path](/training/paths/syntex-get-started)|
## Adoption
contentunderstanding Solution Manage Contracts In Microsoft 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/solution-manage-contracts-in-microsoft-365.md
This solution relies on the following functionality, all available as part of a
New to SharePoint Syntex? Learn how to use SharePoint Syntex to manage content using AI.
-The [Get started with SharePoint Syntex](/learn/paths/syntex-get-started) learning path will teach how you can use document understanding and form processing models to classify documents, extract text, and label your documents for quick and easy knowledge management.
+The [Get started with SharePoint Syntex](/training/paths/syntex-get-started) learning path will teach how you can use document understanding and form processing models to classify documents, extract text, and label your documents for quick and easy knowledge management.
## Create the solution
enterprise EU Data Storage Locations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/EU-data-storage-locations.md
-
+ Title: "Data locations for the European Union"
To learn more, see [Frequently Asked Questions](https://blogs.microsoft.com/data
- [Trusted data protection](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE4FhZn) provides an overview of how Microsoft protects your data when you use Microsoft Online Services and Professional Services. It's also suggested that you consult the [Microsoft Online Services Terms (OST) and Data Protection Addendum (DPA)](https://www.microsoft.com/licensing/product-licensing/products) that govern your use of these services. - [Office 365 Data Subject Requests for the GDPR](/compliance/regulatory/gdpr-dsr-Office365) helps you find and act on personal data or personal information to respond to DSRs using Microsoft 365 products, services, and administrative tools. - [Data Protection Impact Assessments: Guidance for Data Controllers Using Microsoft Office 365](/compliance/regulatory/gdpr-dpia-office365) helps you determine whether your organization needs to draft a DPIA, provides "how to" guidance, includes a customizable DPIA template document, and provides a DPIA Service Elements Matrix for many Microsoft 365 services.-- [Learn how modules](/learn/paths/audit-safeguard-customer-data/) are designed for people in audit, compliance, risk, and legal roles who seek an overall understanding provide an in-depth review of how Microsoft 365's fundamental security and privacy practices to safeguard customer data.
+- [Learn how modules](/training/paths/audit-safeguard-customer-data/) are designed for people in audit, compliance, risk, and legal roles who seek an overall understanding provide an in-depth review of how Microsoft 365's fundamental security and privacy practices to safeguard customer data.
- [Microsoft Compliance Offerings](/compliance/regulatory/offering-home) shows how Microsoft 365 services help your organization meet regulatory compliance standards.
enterprise Microsoft 365 Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-overview.md
For more information and configuration examples for a small and medium business
![Microsoft 365 Fundamentals training.](../media/microsoft-365-overview/m365-fundamentals.svg)
-To learn more about Microsoft 365 and work toward a Microsoft 365 certification, you can start with [Microsoft 365 Certified: Fundamentals](/learn/paths/m365-fundamentals/).
+To learn more about Microsoft 365 and work toward a Microsoft 365 certification, you can start with [Microsoft 365 Certified: Fundamentals](/training/paths/m365-fundamentals/).
## See also
frontline Flw Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/flw-overview.md
Safeguard your business with best-in-class security and compliance features. Mic
|Capability |License availability | |--||
-|[Introduction to security in Microsoft 365](/learn/modules/security-in-m365/) |Enterprise, F1, F3 |
-|[Introduction to compliance tools in Microsoft 365](/learn/modules/compliance-in-m365/) |Enterprise, F1, F3 |
+|[Introduction to security in Microsoft 365](/training/modules/security-in-m365/) |Enterprise, F1, F3 |
+|[Introduction to compliance tools in Microsoft 365](/training/modules/compliance-in-m365/) |Enterprise, F1, F3 |
|[Quick tasks for getting started with Microsoft Purview](/microsoft-365/compliance/compliance-quick-tasks) |Enterprise, available as an add-on for F3 | ### Simplify deployment and management at scale
frontline Flw Pilot https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/flw-pilot.md
Running a pilot program is part of the overall adoption process. For more inform
- [Enabling your frontline workers with Microsoft Teams](https://adoption.microsoft.com/microsoft-teams/frontline-workers/) - [3 ways to support frontline workers in a hybrid world](https://www.microsoft.com/microsoft-365/blog/2021/10/19/3-ways-to-support-frontline-workers-in-a-hybrid-world/)
-We recommend that you prepare for deployment by completing this 30-minute learning path: [Prepare for a Teams deployment with Microsoft 365](/learn/modules/m365-teams-collab-prepare-deployment/).
+We recommend that you prepare for deployment by completing this 30-minute learning path: [Prepare for a Teams deployment with Microsoft 365](/training/modules/m365-teams-collab-prepare-deployment/).
## Steps to run a pilot program
includes Microsoft 365 Content Updates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/includes/microsoft-365-content-updates.md
+## Week of September 12, 2022
++
+| Published On |Topic title | Change |
+|||--|
+| 9/12/2022 | [Learn about and configure insider risk management browser signal detection](/microsoft-365/compliance/insider-risk-management-browser-support?view=o365-worldwide) | modified |
+| 9/12/2022 | [Insider risk management policies](/microsoft-365/compliance/insider-risk-management-policies?view=o365-worldwide) | modified |
+| 9/12/2022 | [Insider risk management settings](/microsoft-365/compliance/insider-risk-management-settings?view=o365-worldwide) | modified |
+| 9/12/2022 | [Learn about insider risk management](/microsoft-365/compliance/insider-risk-management?view=o365-worldwide) | modified |
+| 9/12/2022 | [Add users and assign licenses in Microsoft 365](/microsoft-365/admin/add-users/add-users?view=o365-worldwide) | modified |
+| 9/12/2022 | Create, edit, or delete a custom user view | removed |
+| 9/12/2022 | Resend a user's password - Admin Help | removed |
+| 9/12/2022 | [Reset passwords](/microsoft-365/admin/add-users/reset-passwords?view=o365-worldwide) | modified |
+| 9/12/2022 | Turn off strong password requirements for users | removed |
+| 9/12/2022 | How to get help in the Microsoft 365 admin center | removed |
+| 9/12/2022 | [Basic Mobility and Security frequently-asked questions (FAQ)](/microsoft-365/admin/basic-mobility-security/frequently-asked-questions?view=o365-worldwide) | modified |
+| 9/12/2022 | Get details about Basic Mobility and Security managed devices | removed |
+| 9/12/2022 | [Manage device access settings in Basic Mobility and Security](/microsoft-365/admin/basic-mobility-security/manage-device-access-settings?view=o365-worldwide) | modified |
+| 9/12/2022 | Troubleshoot Basic Mobility and Security | removed |
+| 9/12/2022 | Empower your small business with remote work | removed |
+| 9/12/2022 | [Use sensitivity labels to configure the default sharing link type](/microsoft-365/compliance/sensitivity-labels-default-sharing-link?view=o365-worldwide) | modified |
+| 9/12/2022 | [Configure Microsoft Defender for Endpoint on iOS features](/microsoft-365/security/defender-endpoint/ios-configure-features?view=o365-worldwide) | modified |
+| 9/12/2022 | [App-based deployment for Microsoft Defender for Endpoint on iOS](/microsoft-365/security/defender-endpoint/ios-install?view=o365-worldwide) | modified |
+| 9/12/2022 | [Microsoft Defender for Endpoint - Mobile Threat Defense](/microsoft-365/security/defender-endpoint/mtd?view=o365-worldwide) | modified |
+| 9/13/2022 | [Microsoft 365 admin center katakana glossary](/microsoft-365/admin/m365_glossary?view=o365-worldwide) | added |
+| 9/13/2022 | [Microsoft 365 admin center help # < 60 chars](/microsoft-365/admin/index?view=o365-worldwide) | modified |
+| 9/13/2022 | [Microsoft 365 Business Premium resources # < 60 chars](/microsoft-365/business/index?view=o365-worldwide) | modified |
+| 9/13/2022 | [Customize an archive and deletion policy (MRM) for mailboxes](/microsoft-365/compliance/set-up-an-archive-and-deletion-policy-for-mailboxes?view=o365-worldwide) | modified |
+| 9/13/2022 | [Microsoft 365 for frontline workers # < 60 chars](/microsoft-365/frontline/index?view=o365-worldwide) | modified |
+| 9/13/2022 | [Microsoft 365 documentation # < 60 chars](/microsoft-365/index?view=o365-worldwide) | modified |
+| 9/13/2022 | [Onboard devices to Microsoft Defender for Business](/microsoft-365/security/defender-business/mdb-onboard-devices?view=o365-worldwide) | modified |
+| 9/13/2022 | [Investigate domains and URLs associated with a Microsoft Defender for Endpoint alert](/microsoft-365/security/defender-endpoint/investigate-domain?view=o365-worldwide) | modified |
+| 9/13/2022 | [What's new in Microsoft Defender for Endpoint on Linux](/microsoft-365/security/defender-endpoint/linux-whatsnew?view=o365-worldwide) | modified |
+| 9/13/2022 | [Microsoft 365 admin center katakana glossary](/microsoft-365/admin/m365_glossary?view=o365-worldwide) | modified |
+| 9/13/2022 | [Planning your portal launch roll-out plan in SharePoint Online](/microsoft-365/enterprise/planportallaunchroll-out?view=o365-worldwide) | modified |
+| 9/13/2022 | [Prepare for directory synchronization to Microsoft 365](/microsoft-365/enterprise/prepare-for-directory-synchronization?view=o365-worldwide) | modified |
+| 9/13/2022 | [Retrieve customer tenant reporting data with Windows PowerShell for DAP partners](/microsoft-365/enterprise/retrieve-customer-tenant-reporting-data-with-windows-powershell-for-delegated-ac?view=o365-worldwide) | modified |
+| 9/13/2022 | [Get started with troubleshooting mode in Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/enable-troubleshooting-mode?view=o365-worldwide) | modified |
+| 9/13/2022 | [Manage Microsoft Defender Antivirus updates and apply baselines](/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus?view=o365-worldwide) | modified |
+| 9/14/2022 | [Apply encryption using sensitivity labels](/microsoft-365/compliance/encryption-sensitivity-labels?view=o365-worldwide) | modified |
+| 9/14/2022 | [Attack surface reduction frequently asked questions (FAQ)](/microsoft-365/security/defender-endpoint/attack-surface-reduction-faq?view=o365-worldwide) | modified |
+| 9/14/2022 | [Investigate agent health issues](/microsoft-365/security/defender-endpoint/health-status?view=o365-worldwide) | modified |
+| 9/14/2022 | [Investigate devices in the Defender for Endpoint Devices list](/microsoft-365/security/defender-endpoint/investigate-machines?view=o365-worldwide) | modified |
+| 9/14/2022 | [Onboarding using Microsoft Endpoint Configuration Manager](/microsoft-365/security/defender-endpoint/onboarding-endpoint-configuration-manager?view=o365-worldwide) | modified |
+| 9/14/2022 | [Deploy and manage Removable Storage Access Control using group policy](/microsoft-365/security/defender-endpoint/deploy-manage-removable-storage-group-policy?view=o365-worldwide) | added |
+| 9/14/2022 | [Deploy and manage Removable Storage Access Control using Intune](/microsoft-365/security/defender-endpoint/deploy-manage-removable-storage-intune?view=o365-worldwide) | added |
+| 9/14/2022 | [Microsoft Defender for Endpoint Device Control Removable Storage frequently asked questions](/microsoft-365/security/defender-endpoint/device-control-removable-storage-access-control-faq?view=o365-worldwide) | added |
+| 9/14/2022 | Create and edit Autopilot profiles | removed |
+| 9/14/2022 | Use this step-by-step guide to add Autopilot devices and profile | removed |
+| 9/14/2022 | Set app protection settings for Android or iOS devices | removed |
+| 9/14/2022 | About Autopilot Profile settings | removed |
+| 9/14/2022 | Create and edit Autopilot devices | removed |
+| 9/14/2022 | Enable domain-joined Windows 10 devices to be managed by Microsoft 365 for business | removed |
+| 9/14/2022 | Set up managed devices | removed |
+| 9/14/2022 | [Set up and secure managed devices](/microsoft-365/business-premium/m365bp-protect-devices?view=o365-worldwide) | modified |
+| 9/14/2022 | Edit or set application protection settings for Windows devices | removed |
+| 9/14/2022 | [Microsoft 365 Business Premium - Productivity and security](/microsoft-365/business-premium/m365bp-secure-users?view=o365-worldwide) | modified |
+| 9/14/2022 | Secure Windows devices | removed |
+| 9/14/2022 | [Microsoft 365 Business Premium trial playbook](/microsoft-365/business-premium/m365bp-trial-playbook-microsoft-business-premium?view=o365-worldwide) | modified |
+| 9/14/2022 | Validate app protection settings on Android or iOS devices | removed |
+| 9/14/2022 | Validate app protection settings for Windows 10 PCs | removed |
+| 9/14/2022 | [View or edit device protection policies](/microsoft-365/business-premium/m365bp-view-edit-create-mdb-policies?view=o365-worldwide) | modified |
+| 9/14/2022 | [Cross-tenant mailbox migration](/microsoft-365/enterprise/cross-tenant-mailbox-migration?view=o365-worldwide) | modified |
+| 9/14/2022 | [Integrate Microsoft OneDrive LTI with Canvas](/microsoft-365/lti/onedrive-lti?view=o365-worldwide) | modified |
+| 9/14/2022 | [Microsoft Defender for Endpoint Device Control Removable Storage Access Control, removable storage media](/microsoft-365/security/defender-endpoint/device-control-removable-storage-access-control?view=o365-worldwide) | modified |
+| 9/14/2022 | [The Microsoft Defender for Office 365 email entity page](/microsoft-365/security/office-365-security/mdo-email-entity-page?view=o365-worldwide) | modified |
+| 9/14/2022 | [Get started with communication compliance](/microsoft-365/compliance/communication-compliance-configure?view=o365-worldwide) | modified |
+| 9/14/2022 | [Top 10 ways to secure your business](/microsoft-365/admin/security-and-compliance/secure-your-business-data?view=o365-worldwide) | modified |
+| 9/14/2022 | [Overview of the Device security page in Microsoft 365 Lighthouse](/microsoft-365/lighthouse/m365-lighthouse-device-security-overview?view=o365-worldwide) | modified |
+| 9/14/2022 | [Compare security features in Microsoft 365 plans for small and medium-sized businesses](/microsoft-365/security/defender-business/compare-mdb-m365-plans?view=o365-worldwide) | modified |
+| 9/14/2022 | [Onboard devices to Microsoft Defender for Business](/microsoft-365/security/defender-business/mdb-onboard-devices?view=o365-worldwide) | modified |
+| 9/15/2022 | [Device health Microsoft Defender Antivirus health report](/microsoft-365/security/defender-endpoint/device-health-microsoft-defender-antivirus-health?view=o365-worldwide) | renamed |
+| 9/15/2022 | [Device health reporting in Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/device-health-reports?view=o365-worldwide) | added |
+| 9/15/2022 | [Device health Sensor health & OS report](/microsoft-365/security/defender-endpoint/device-health-sensor-health-os?view=o365-worldwide) | added |
+| 9/15/2022 | [Microsoft Defender Antivirus export device antivirus health details API methods and properties](/microsoft-365/security/defender-endpoint/device-health-api-methods-properties?view=o365-worldwide) | modified |
+| 9/15/2022 | Microsoft Defender Antivirus Device Health details API | removed |
+| 9/15/2022 | [Create a SharePoint communications site in Teams with Microsoft 365 for business](/microsoft-365/business-premium/create-communications-site?view=o365-worldwide) | modified |
+| 9/15/2022 | [Maintain your environment](/microsoft-365/business-premium/m365bp-maintain-environment?view=o365-worldwide) | modified |
+| 9/15/2022 | [Trojan malware](/microsoft-365/security/intelligence/trojans-malware?view=o365-worldwide) | modified |
+| 9/15/2022 | [Report spam, non-spam, phishing, suspicious emails and files to Microsoft](/microsoft-365/security/office-365-security/report-junk-email-messages-to-microsoft?view=o365-worldwide) | modified |
+| 9/15/2022 | [Microsoft Purview Compliance Manager templates list](/microsoft-365/compliance/compliance-manager-templates-list?view=o365-worldwide) | modified |
+| 9/16/2022 | [Capabilities of Basic Mobility and Security](/microsoft-365/admin/basic-mobility-security/capabilities?view=o365-worldwide) | modified |
+| 9/16/2022 | [Enhancing mail flow with MTA-STS ](/microsoft-365/compliance/enhancing-mail-flow-with-mta-sts?view=o365-worldwide) | modified |
+| 9/16/2022 | [Get started with the Microsoft Service Trust Portal](/microsoft-365/compliance/get-started-with-service-trust-portal?view=o365-worldwide) | modified |
+| 9/16/2022 | [Customize an archive and deletion policy (MRM) for mailboxes](/microsoft-365/compliance/set-up-an-archive-and-deletion-policy-for-mailboxes?view=o365-worldwide) | modified |
+| 9/16/2022 | [Review architecture requirements and planning concepts for Microsoft Defender for Office 365](/microsoft-365/security/defender/eval-defender-office-365-architecture?view=o365-worldwide) | modified |
+| 9/16/2022 | [Pilot Microsoft Defender for Office 365, use the evaluation in your production environment](/microsoft-365/security/defender/eval-defender-office-365-pilot?view=o365-worldwide) | modified |
+| 9/16/2022 | [Evaluate and pilot Microsoft 365 Defender, an XDR solution](/microsoft-365/security/defender/eval-overview?view=o365-worldwide) | modified |
+| 9/16/2022 | [How-to deploy and configure the report message add-in](/microsoft-365/security/office-365-security/step-by-step-guides/deploy-and-configure-the-report-message-add-in?view=o365-worldwide) | modified |
+| 9/16/2022 | Microsoft Defender Security Center Security operations dashboard | removed |
+| 9/16/2022 | [Try and evaluate Defender for Office 365](/microsoft-365/security/office-365-security/try-microsoft-defender-for-office-365?view=o365-worldwide) | modified |
++ ## Week of September 05, 2022
| 8/20/2022 | [Use Azure Privileged Identity Management (PIM) in Microsoft Defender for Office 365 to limit admin access to cyber security tools.](/microsoft-365/security/office-365-security/use-privileged-identity-management-in-defender-for-office-365?view=o365-worldwide) | modified | | 8/20/2022 | [User tags in Microsoft Defender for Office 365](/microsoft-365/security/office-365-security/user-tags?view=o365-worldwide) | modified | | 8/20/2022 | [View Defender for Office 365 reports](/microsoft-365/security/office-365-security/view-reports-for-mdo?view=o365-worldwide) | modified |--
-## Week of August 08, 2022
--
-| Published On |Topic title | Change |
-|||--|
-| 8/8/2022 | [Understand your bill or invoice](/microsoft-365/commerce/billing-and-payments/understand-your-invoice?view=o365-worldwide) | modified |
-| 8/8/2022 | Add licenses to a VLSC subscription | removed |
-| 8/8/2022 | [Onboard Windows devices using Configuration Manager](/microsoft-365/security/defender-endpoint/configure-endpoints-sccm?view=o365-worldwide) | modified |
-| 8/8/2022 | [Configure and manage Microsoft Threat Experts capabilities](/microsoft-365/security/defender-endpoint/configure-microsoft-threat-experts?view=o365-worldwide) | modified |
-| 8/8/2022 | [Microsoft Defender for Endpoint for US Government customers](/microsoft-365/security/defender-endpoint/gov?view=o365-worldwide) | modified |
-| 8/8/2022 | [Microsoft Threat Experts](/microsoft-365/security/defender-endpoint/microsoft-threat-experts?view=o365-worldwide) | modified |
-| 8/8/2022 | [Microsoft 365 Experience insights dashboard](/microsoft-365/admin/misc/experience-insights-dashboard?view=o365-worldwide) | added |
-| 8/8/2022 | [Experience insights help article report](/microsoft-365/admin/misc/experience-insights-help-articles?view=o365-worldwide) | added |
-| 8/8/2022 | [Endpoint detection and response in block mode](/microsoft-365/security/defender-endpoint/edr-in-block-mode?view=o365-worldwide) | modified |
-| 8/8/2022 | [Manage Microsoft Defender Antivirus updates and apply baselines](/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus?view=o365-worldwide) | modified |
-| 8/8/2022 | [Use network protection to help prevent connections to bad sites](/microsoft-365/security/defender-endpoint/network-protection?view=o365-worldwide) | modified |
-| 8/8/2022 | [Microsoft Defender Antivirus export device antivirus health details API methods and properties](/microsoft-365/security/defender-endpoint/device-health-api-methods-properties?view=o365-worldwide) | added |
-| 8/8/2022 | [Microsoft Defender Antivirus Device Health details API](/microsoft-365/security/defender-endpoint/device-health-api?view=o365-worldwide) | added |
-| 8/8/2022 | [Microsoft Defender Antivirus Device Health export device antivirus health reporting](/microsoft-365/security/defender-endpoint/device-health-export-antivirus-health-report-api?view=o365-worldwide) | added |
-| 8/8/2022 | [Supported Microsoft Defender for Endpoint APIs](/microsoft-365/security/defender-endpoint/exposed-apis-list?view=o365-worldwide) | modified |
-| 8/8/2022 | [Device health and compliance report in Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/machine-reports?view=o365-worldwide) | modified |
-| 8/8/2022 | [Microsoft 365 Business Premium overview](/microsoft-365/business-premium/index?view=o365-worldwide) | modified |
-| 8/8/2022 | [Protect against malware and other threats with Microsoft 365 Business Premium](/microsoft-365/business-premium/m365bp-increase-protection?view=o365-worldwide) | modified |
-| 8/8/2022 | [Key Compliance and Security Considerations for the Energy Industry](/microsoft-365/solutions/energy-secure-collaboration?view=o365-worldwide) | modified |
-| 8/8/2022 | [Key compliance and security considerations for US banking and capital markets](/microsoft-365/solutions/financial-services-secure-collaboration?view=o365-worldwide) | modified |
-| 8/9/2022 | [Microsoft 365 Business Premium overview](/microsoft-365/business-premium/index?view=o365-worldwide) | modified |
-| 8/9/2022 | [Glossary of security terms for Microsoft 365 security capabilities](/microsoft-365/business-premium/m365bp-glossary?view=o365-worldwide) | modified |
-| 8/9/2022 | [Use AllowSelfServicePurchase for the MSCommerce PowerShell module](/microsoft-365/commerce/subscriptions/allowselfservicepurchase-powershell?view=o365-worldwide) | modified |
-| 8/9/2022 | [Configure and manage Microsoft Threat Experts capabilities](/microsoft-365/security/defender-endpoint/configure-microsoft-threat-experts?view=o365-worldwide) | modified |
-| 8/9/2022 | [Microsoft Defender for Endpoint Device Control Device Installation](/microsoft-365/security/defender-endpoint/mde-device-control-device-installation?view=o365-worldwide) | modified |
-| 8/9/2022 | [View and edit your security settings in Microsoft Defender for Business](/microsoft-365/security/defender-business/mdb-configure-security-settings?view=o365-worldwide) | modified |
-| 8/9/2022 | [Onboard devices to Microsoft Defender for Business](/microsoft-365/security/defender-business/mdb-onboard-devices?view=o365-worldwide) | modified |
-| 8/9/2022 | [The simplified configuration process in Microsoft Defender for Business](/microsoft-365/security/defender-business/mdb-simplified-configuration?view=o365-worldwide) | modified |
-| 8/9/2022 | [Customize exploit protection](/microsoft-365/security/defender-endpoint/customize-exploit-protection?view=o365-worldwide) | modified |
-| 8/9/2022 | [Schedule regular quick and full scans with Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/schedule-antivirus-scans?view=o365-worldwide) | modified |
-| 8/9/2022 | [Alert grading for malicious exchange connectors](/microsoft-365/security/defender/alert-grading-for-malicious-exchange-connectors?view=o365-worldwide) | added |
-| 8/10/2022 | [Enable and update Microsoft Defender Antivirus on Windows Server](/microsoft-365/security/defender-endpoint/enable-update-mdav-to-latest-ws?view=o365-worldwide) | added |
-| 8/10/2022 | [Attack surface reduction rules reference](/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-reference?view=o365-worldwide) | modified |
-| 8/10/2022 | [Onboard Windows servers to the Microsoft Defender for Endpoint service](/microsoft-365/security/defender-endpoint/configure-server-endpoints?view=o365-worldwide) | modified |
-| 8/10/2022 | [Microsoft Defender for Endpoint for US Government customers](/microsoft-365/security/defender-endpoint/gov?view=o365-worldwide) | modified |
-| 8/10/2022 | [Create indicators for files](/microsoft-365/security/defender-endpoint/indicator-file?view=o365-worldwide) | modified |
-| 8/10/2022 | [Switch to Microsoft Defender for Endpoint - Setup](/microsoft-365/security/defender-endpoint/switch-to-mde-phase-2?view=o365-worldwide) | modified |
-| 8/10/2022 | [How to retrain a classifier in content explorer](/microsoft-365/compliance/classifier-how-to-retrain-content-explorer?view=o365-worldwide) | modified |
-| 8/10/2022 | [Get started with Microsoft 365 for frontline workers](/microsoft-365/frontline/flw-overview?view=o365-worldwide) | modified |
-| 8/10/2022 | [Compare security features in Microsoft 365 plans for small and medium-sized businesses](/microsoft-365/security/defender-business/compare-mdb-m365-plans?view=o365-worldwide) | modified |
-| 8/10/2022 | [Microsoft Defender for Business frequently asked questions](/microsoft-365/security/defender-business/mdb-faq?view=o365-worldwide) | modified |
-| 8/10/2022 | [Onboard devices to Microsoft Defender for Business](/microsoft-365/security/defender-business/mdb-onboard-devices?view=o365-worldwide) | modified |
-| 8/10/2022 | [Troubleshoot performance issues for Microsoft Defender for Endpoint on Linux](/microsoft-365/security/defender-endpoint/linux-support-perf?view=o365-worldwide) | modified |
-| 8/10/2022 | [Troubleshoot performance issues for Microsoft Defender for Endpoint on macOS](/microsoft-365/security/defender-endpoint/mac-support-perf?view=o365-worldwide) | modified |
-| 8/11/2022 | [What's new in Microsoft Defender Vulnerability Management Public Preview](/microsoft-365/security/defender-vulnerability-management/whats-new-in-microsoft-defender-vulnerability-management?view=o365-worldwide) | added |
-| 8/11/2022 | [Run your test on-demand](/microsoft-365/test-base/ondemandrun?view=o365-worldwide) | added |
-| 8/11/2022 | [Investigate alerts in Microsoft 365 Defender](/microsoft-365/security/defender/investigate-alerts?view=o365-worldwide) | modified |
-| 8/11/2022 | [Upload Application Binaries](/microsoft-365/test-base/binaries?view=o365-worldwide) | modified |
-| 8/11/2022 | [Functional testing on Test Base](/microsoft-365/test-base/functional?view=o365-worldwide) | modified |
-| 8/11/2022 | [Memory regression analysis](/microsoft-365/test-base/memory?view=o365-worldwide) | modified |
-| 8/11/2022 | [Test Base SDK for Python](/microsoft-365/test-base/pythonsdkoverview?view=o365-worldwide) | modified |
-| 8/11/2022 | [Set your test tasks](/microsoft-365/test-base/testtask?view=o365-worldwide) | modified |
-| 8/11/2022 | [Guest users in the Microsoft 365 admin center](/microsoft-365/admin/add-users/about-guest-users?view=o365-worldwide) | modified |
-| 8/11/2022 | [View and edit your security settings in Microsoft Defender for Business](/microsoft-365/security/defender-business/mdb-configure-security-settings?view=o365-worldwide) | modified |
-| 8/11/2022 | [Get help and support for Microsoft Defender for Business](/microsoft-365/security/defender-business/mdb-get-help?view=o365-worldwide) | modified |
-| 8/11/2022 | [Visit the Microsoft 365 Defender portal](/microsoft-365/security/defender-business/mdb-get-started?view=o365-worldwide) | modified |
-| 8/11/2022 | [Understand next-generation protection configuration settings in Microsoft Defender for Business](/microsoft-365/security/defender-business/mdb-next-gen-configuration-settings?view=o365-worldwide) | modified |
-| 8/11/2022 | [Use setup wizard in Microsoft Defender for Business](/microsoft-365/security/defender-business/mdb-use-wizard?view=o365-worldwide) | modified |
-| 8/11/2022 | [Set preferences for Microsoft Defender for Endpoint on Linux](/microsoft-365/security/defender-endpoint/linux-preferences?view=o365-worldwide) | modified |
-| 8/11/2022 | [Introduction to Microsoft Whiteboard](/microsoft-365/whiteboard/index?view=o365-worldwide) | modified |
-| 8/11/2022 | [Use AllowSelfServicePurchase for the MSCommerce PowerShell module](/microsoft-365/commerce/subscriptions/allowselfservicepurchase-powershell?view=o365-worldwide) | modified |
-| 8/12/2022 | [Integrate Microsoft Teams meetings with Schoology LMS](/microsoft-365/lti/teams-classes-and-meetings-with-schoology?view=o365-worldwide) | added |
-| 8/12/2022 | Compare different device and app data protection methods | removed |
-| 8/12/2022 | Manage Microsoft Rewards | removed |
-| 8/12/2022 | Manage which Office features appear in What's New | removed |
-| 8/12/2022 | Power BI in your organization | removed |
-| 8/12/2022 | Set up Outlook to read email | removed |
-| 8/12/2022 | Security guide for small businesses | removed |
-| 8/12/2022 | Back up data before changing plans | removed |
-| 8/12/2022 | [Move users to a different subscription](/microsoft-365/commerce/subscriptions/move-users-different-subscription?view=o365-worldwide) | modified |
-| 8/12/2022 | [EU debit card number entity definition](/microsoft-365/compliance/sit-defn-eu-debit-card-number?view=o365-worldwide) | modified |
-| 8/12/2022 | [International banking account number (IBAN) entity definition](/microsoft-365/compliance/sit-defn-international-banking-account-number?view=o365-worldwide) | modified |
-| 8/12/2022 | [Export assessment methods and properties per device](/microsoft-365/security/defender-endpoint/get-assessment-methods-properties?view=o365-worldwide) | modified |
-| 8/12/2022 | [Create indicators for IPs and URLs/domains](/microsoft-365/security/defender-endpoint/indicator-ip-domain?view=o365-worldwide) | modified |
-| 8/12/2022 | [Microsoft Threat Experts](/microsoft-365/security/defender-endpoint/microsoft-threat-experts?view=o365-worldwide) | modified |
-| 8/12/2022 | [Use network protection to help prevent connections to bad sites](/microsoft-365/security/defender-endpoint/network-protection?view=o365-worldwide) | modified |
-| 8/12/2022 | [Learn how to mitigate the Log4Shell vulnerability in Microsoft Defender for Endpoint - Defender Vulnerability Management](/microsoft-365/security/defender-vulnerability-management/tvm-manage-log4shell-guidance?view=o365-worldwide) | modified |
-| 8/12/2022 | [Configure your Event Hubs](/microsoft-365/security/defender/configure-event-hub?view=o365-worldwide) | modified |
-| 8/12/2022 | [Microsoft Threat Experts in Microsoft 365 Defender overview](/microsoft-365/security/defender/microsoft-threat-experts?view=o365-worldwide) | modified |
-| 8/12/2022 | [Allow or block emails using the Tenant Allow/Block List](/microsoft-365/security/office-365-security/allow-block-email-spoof?view=o365-worldwide) | modified |
-| 8/12/2022 | [Manage allows and blocks in the Tenant Allow/Block List](/microsoft-365/security/office-365-security/manage-tenant-allow-block-list?view=o365-worldwide) | modified |
-| 8/12/2022 | [Update improvement actions and bring compliance data into Microsoft Purview Compliance Manager](/microsoft-365/compliance/compliance-manager-update-actions?view=o365-worldwide) | added |
-| 8/12/2022 | [Working with improvement actions in Microsoft Purview Compliance Manager](/microsoft-365/compliance/compliance-manager-improvement-actions?view=o365-worldwide) | modified |
-| 8/12/2022 | [Frontline team collaboration](/microsoft-365/frontline/flw-team-collaboration?view=o365-worldwide) | modified |
-| 8/12/2022 | [Learn about Microsoft Purview Data Lifecycle Management](/microsoft-365/compliance/data-lifecycle-management?view=o365-worldwide) | modified |
-| 8/12/2022 | [Configure Microsoft 365 retention settings to automatically retain or delete content](/microsoft-365/compliance/retention-settings?view=o365-worldwide) | modified |
-| 8/12/2022 | [Customize an archive and deletion policy (MRM) for mailboxes](/microsoft-365/compliance/set-up-an-archive-and-deletion-policy-for-mailboxes?view=o365-worldwide) | modified |
-| 8/12/2022 | [Use drive shipping to import PST files](/microsoft-365/compliance/use-drive-shipping-to-import-pst-files-to-office-365?view=o365-worldwide) | modified |
-| 8/12/2022 | [Cross-tenant mailbox migration](/microsoft-365/enterprise/cross-tenant-mailbox-migration?view=o365-worldwide) | modified |
-| 8/12/2022 | [Manage data for Microsoft Whiteboard](/microsoft-365/whiteboard/manage-data-organizations?view=o365-worldwide) | modified |
includes Office 365 Worldwide Endpoints https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/includes/office-365-worldwide-endpoints.md
ID | Category | ER | Addresses | Ports
67 | Default<BR>Optional<BR>**Notes:** Security and Compliance Center eDiscovery export | No | `*.blob.core.windows.net` | **TCP:** 443 68 | Default<BR>Optional<BR>**Notes:** Portal and shared: 3rd party office integration. (including CDNs) | No | `firstpartyapps.oaspapps.com, prod.firstpartyapps.oaspapps.com.akadns.net, telemetryservice.firstpartyapps.oaspapps.com, wus-firstpartyapps.oaspapps.com` | **TCP:** 443 69 | Default<BR>Required | No | `*.aria.microsoft.com, *.events.data.microsoft.com` | **TCP:** 443
-70 | Default<BR>Required | No | `*.o365weve.com, amp.azure.net, appsforoffice.microsoft.com, assets.onestore.ms, auth.gfx.ms, c1.microsoft.com, dgps.support.microsoft.com, docs.microsoft.com, msdn.microsoft.com, platform.linkedin.com, prod.msocdn.com, shellprod.msocdn.com, support.microsoft.com, technet.microsoft.com` | **TCP:** 443
+70 | Default<BR>Required | No | `*.o365weve.com, amp.azure.net, appsforoffice.microsoft.com, assets.onestore.ms, auth.gfx.ms, c1.microsoft.com, dgps.support.microsoft.com, learn.microsoft.com, msdn.microsoft.com, platform.linkedin.com, prod.msocdn.com, shellprod.msocdn.com, support.microsoft.com, technet.microsoft.com` | **TCP:** 443
71 | Default<BR>Required | No | `*.office365.com` | **TCP:** 443, 80 72 | Default<BR>Optional<BR>**Notes:** Azure Rights Management (RMS) with Office 2010 clients | No | `*.cloudapp.net` | **TCP:** 443 73 | Default<BR>Required | No | `*.aadrm.com, *.azurerms.com, *.informationprotection.azure.com, ecn.dev.virtualearth.net, informationprotection.hosting.portal.azure.net` | **TCP:** 443
security Microsoft 365 Zero Trust https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/Microsoft-365-zero-trust.md
audience: Admin description: Learn how to deploy Microsoft 365 Zero Trust security into your environment to defend against threats and protect sensitive data. + ms.localizationpriority: medium search.appverid: - MET150
In the illustration:
For more information about Zero Trust, see Microsoft's [_**Zero Trust Guidance Center**_](/security/zero-trust). <!
-For more information about this architecture, including deployment objectives for your entire digital estate, see [Zero Trust Rapid Modernization Plan (RaMP)](https://review.docs.microsoft.com/security/zero-trust/zero-trust-ramp-overview?branch=zt-content-prototype).
+For more information about this architecture, including deployment objectives for your entire digital estate, see [Zero Trust Rapid Modernization Plan (RaMP)](https://review.learn.microsoft.com/security/zero-trust/zero-trust-ramp-overview?branch=zt-content-prototype).
-->
security TOC https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/TOC.md
### [Host firewall reporting in Microsoft Defender for Endpoint](host-firewall-reporting.md)
+### [Built-in protection](built-in-protection.md)
+ ### [Attack surface reduction]() #### [Attack surface reduction overview](overview-attack-surface-reduction.md) #### [Attack surface reduction (ASR) rules]()
security Apis Intro https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/apis-intro.md
description: Learn how you can use APIs to automate workflows and innovate based
keywords: apis, api, wdatp, open api, microsoft defender for endpoint api, microsoft defender atp, public api, supported apis, alerts, device, user, domain, ip, file, advanced hunting, query ms.mktglfcycl: deploy ms.sitesec: library++ ms.pagetype: security
security Application Deployment Via Mecm https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/application-deployment-via-mecm.md
keywords: migrate server, server, 2012r2, 2016, server migration onboard Microso
search.appverid: met150 ms.mktglfcycl: deploy ms.sitesec: library++ ms.pagetype: security
security Assign Portal Access https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/assign-portal-access.md
search.product: eADQiWindows 10XVcnh
search.appverid: met150 ms.mktglfcycl: deploy ms.sitesec: library++ ms.pagetype: security
audience: ITPro Previously updated : 11/28/2018 # Assign user access to Microsoft Defender Security Center
security Attack Simulations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-simulations.md
search.product: eADQiWindows 10XVcnh
search.appverid: met150 ms.mktglfcycl: deploy ms.sitesec: library++ ms.pagetype: security
audience: ITPro Previously updated : 11/20/2018 # Experience Microsoft Defender for Endpoint through simulated attacks
security Attack Surface Reduction Rules Deployment Implement https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-deployment-implement.md
keywords: Attack surface reduction rules deployment, ASR deployment, enable asr
search.product: eADQiWindows 10XVcnh ms.mktglfcycl: manage ms.sitesec: library++ ms.pagetype: security ms.localizationpriority: medium audience: ITPro
- M365-security-compliance - m365solution-asr-rules - highpri Previously updated : 1/18/2022 Last updated : 09/19/2022 search.appverid: met150
security Attack Surface Reduction Rules Deployment Operationalize https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-deployment-operationalize.md
search.product: eADQiWindows 10XVcnh
ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security+ ms.localizationpriority: medium audience: ITPro
security Attack Surface Reduction Rules Deployment Plan https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-deployment-plan.md
search.product: eADQiWindows 10XVcnh
ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security+ ms.localizationpriority: medium audience: ITPro
security Attack Surface Reduction Rules Deployment Test https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-deployment-test.md
search.product: eADQiWindows 10XVcnh
ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security++ ms.localizationpriority: medium audience: ITPro
- M365-security-compliance - m365solution-asr-rules - highpri Previously updated : 1/18/2022 Last updated : 09/18/2022 search.appverid: met150
security Attack Surface Reduction Rules Deployment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-deployment.md
search.product: eADQiWindows 10XVcnh
ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security++ ms.localizationpriority: medium audience: ITPro
- M365-security-compliance - m365solution-asr-rules - highpri Previously updated : 1/18/2022 Last updated : 09/18/2022 search.appverid: met150
security Attack Surface Reduction Rules Reference https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-reference.md
keywords: Attack surface reduction rules, ASR, asr rules, hips, host intrusion p
ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security++ ms.localizationpriority: medium audience: ITPro
security Attack Surface Reduction Rules Report https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-report.md
description: Provides information about attack surface reduction (ASR) rules det
keywords: Attack surface reduction rules, ASR, asr rules, hips, host intrusion prevention system, protection rules, anti-exploit rules, antiexploit, exploit rules, infection prevention rules, Microsoft Defender for Endpoint, configure ASR rules, ASR rule description ms.mktglfcycl: manage ms.sitesec: library++ ms.pagetype: security ms.localizationpriority: medium audience: ITPro
security Attack Surface Reduction https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction.md
description: Attack surface reduction rules can help prevent exploits from using
keywords: Attack surface reduction rules, asr, hips, host intrusion prevention system, protection rules, anti-exploit, antiexploit, exploit, infection prevention, Microsoft Defender for Endpoint ms.mktglfcycl: manage ms.sitesec: library++ ms.pagetype: security ms.localizationpriority: medium audience: ITPro
security Auto Investigation Action Center https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/auto-investigation-action-center.md
keywords: action, center, autoir, automated, investigation, response, remediatio
ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security++ ms.localizationpriority: medium
security Autoir Investigation Results https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/autoir-investigation-results.md
f1.keywords:
- NOCSH ++ ms.localizationpriority: medium audience: ITPro
security Automated Investigations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/automated-investigations.md
keywords: automated, investigation, detection, Microsoft Defender for Endpoint
ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security++ ms.localizationpriority: medium
security Automation Levels https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/automation-levels.md
ms.mktglfcycl: deploy
ms.sitesec: library ms.pagetype: security ++ ms.localizationpriority: medium Last updated 08/22/2022
security Azure Server Integration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/azure-server-integration.md
search.product: eADQiWindows 10XVcnh
search.appverid: met150 ms.mktglfcycl: deploy ms.sitesec: library++ ms.pagetype: security
security Basic Permissions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/basic-permissions.md
keywords: assign user roles, assign read and write access, assign read only acce
ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security++ ms.localizationpriority: medium
security Built In Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/built-in-protection.md
+
+ Title: Built-in protection helps guard against ransomware
+description: Learn how built-in protection protects against ransomware as part of Microsoft Defender for Endpoint.
+search.appverid: MET150
+++
+audience: Admin
+ Last updated : 09/19/2022++
+ms.localizationpriority: medium
+++
+f1.keywords: NOCSH
++
+# Built-in protection helps guard against ransomware
+
+[Microsoft Defender for Endpoint](microsoft-defender-endpoint.md) helps prevent, detect, investigate, and respond to advanced threats, such as ransomware attacks. [Next-generation protection](next-generation-protection.md) and [attack surface reduction](overview-attack-surface-reduction.md) capabilities in Defender for Endpoint were designed to catch emerging threats. In order for the best protection from ransomware and other cyberthreats to be in place, certain settings must be configured. Built-in protection can help by providing you with default settings for better protection.
+
+> [!TIP]
+> **You don't have to wait for built-in protection to come to you**! You can protect your organization's devices now by configuring these capabilities:
+> - [Enable cloud protection](why-cloud-protection-should-be-on-mdav.md)
+> - [Turn tamper protection on](prevent-changes-to-security-settings-with-tamper-protection.md)
+> - [Set attack surface reduction rules to block mode](attack-surface-reduction-rules-deployment.md)
+> - [Enable network protection in block mode](enable-network-protection.md)
+
+## What is built-in protection, and how does it work?
+
+Built-in protection is a set of default settings that are rolling out to help ensure your devices are protected. These default settings are designed to protect devices from ransomware and other threats. Initially, built-in protection will include turning [tamper protection](prevent-changes-to-security-settings-with-tamper-protection.md) on for your tenant, with other default settings coming soon.
+
+| Phase | What happens |
+|:|:|
+| Built-in protection is rolling out in [preview](preview.md) | Customers who have opted to receive preview features are receiving [notification](#what-does-the-notification-look-like) that built-in protection is coming. If it's not already configured, tamper protection will be turned on for customers who have Defender for Endpoint Plan 2 or Microsoft 365 E5. |
+| Built-in protection becomes available for your tenant | You'll be [notified](#what-does-the-notification-look-like) that your tenant is about to receive built-in protection and when tamper protection will be turned on (if it's not already configured). |
+| Built-in protection arrives | Tamper protection will be turned on for your tenant, and will be applied to your organization's Windows devices. You can [opt out](#can-i-opt-out) or [change your built-in protection settings](#can-i-change-built-in-protection-settings). |
+| After built-in protection has arrived | Whenever new devices are onboarded to Defender for Endpoint, built-in protection settings will be applied to any new devices running Windows. You can always [change your built-in protection settings](#can-i-change-built-in-protection-settings). |
+
+> [!NOTE]
+> Built-in protection sets default values for Windows devices. If endpoint security settings change, such as through baselines or policies in [Microsoft Endpoint Manager](/mem/endpoint-manager-overview), those settings override the built-in protection settings.
+
+## What does the notification look like?
+
+You can expect to receive two types of notifications:
+
+- A message center post indicating that built-in protection is coming soon; and
+- A banner in the Microsoft 365 Defender portal that resembles the following image:
+
+ :::image type="content" source="media/bip-notification-m365defender.png" alt-text="Screenshot showing yellow banner highlighting built in protection in Microsoft 365 Defender portal.":::
+
+Your notification will tell you when built-in protection is coming and when tamper protection will be turned on (if it's not already configured) for your tenant.
+
+## Can I opt out?
+
+You can opt out of built-in protection by specifying your own security settings. For example, if you prefer to not have tamper protection turned on automatically for your tenant, you can explicitly opt out.
+
+> [!NOTE]
+> **We do not recommend turning tamper protection off**. Tamper protection provides you with better ransomware protection.
+> You must be a global administrator or security administrator to perform the following procedure.
+
+1. Go to the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) and sign in.
+
+2. Go to **Settings** > **Endpoints** > **Advanced features**.
+
+3. Set **Tamper protection** to **On** (if it's not already on), and then select **Save preferences**. *Don't leave this page yet*.
+
+4. Set **Tamper protection** to **Off**, and then select **Save preferences**.
+
+## Can I change built-in protection settings?
+
+Built-in protection is a set of default settings. You aren't required to keep these default settings in place. You can always change your settings to suit your business needs. The following table lists tasks your security team might perform, along with links to learn more.
+
+| Task | Description |
+|:|:|
+| Determine whether tamper protection is turned on | 1. Go to the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) and sign in.<br/>2. Go to **Settings** > **Endpoints** > **Advanced features** > **Tamper protection**. |
+| Manage tamper protection tenant wide using the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) | 1. Go to the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) and sign in.<br/>2. Go to **Settings** > **Endpoints** > **Advanced features**.<br/>3. Set **Tamper protection** to **On** (*recommended*) or **Off**.<br/>4. Select **Save preferences**.<br/><br/>See [Manage tamper protection for your organization using Microsoft 365 Defender portal](manage-tamper-protection-microsoft-365-defender.md). |
+| Set tamper protection settings for some, but not all, devices | Use endpoint security policies and profiles that are applied to specific devices. See the following articles:<br/>- [Manage tamper protection using Microsoft Endpoint Manager](manage-tamper-protection-microsoft-endpoint-manager.md)<br/>- [Manage tamper protection using tenant attach with Configuration Manager, version 2006](manage-tamper-protection-configuration-manager.md)|
+| Turn tamper protection on or off on an individual device | 1. On your Windows device, select **Start**, and start typing *Security*.<br/>2. In the search results, select **Windows Security**.<br/>3. Select **Virus & threat protection** > **Virus & threat protection settings**.<br/>4. Set **Tamper Protection** to **On** (*recommended*) or **Off**. <br/><br/>If the device is onboarded to Defender for Endpoint, or the device is managed in the Microsoft Endpoint Manager admin center, those settings will override user settings on the individual device. <br/><br/>See [Manage tamper protection on an individual device](manage-tamper-protection-individual-device.md). |
+| Temporarily disable tamper protection on a device for troubleshooting purposes | See the following articles:<br/>- [Get started with troubleshooting mode in Microsoft Defender for Endpoint](enable-troubleshooting-mode.md)<br/>- [Troubleshooting mode scenarios in Microsoft Defender for Endpoint](troubleshooting-mode-scenarios.md) |
+
+## See also
+
+- [Protect security settings with tamper protection](prevent-changes-to-security-settings-with-tamper-protection.md)
+- [Manage endpoint security in Microsoft Intune](/mem/intune/protect/endpoint-security)
+- [Configure Microsoft Defender for Endpoint in Intune](/mem/intune/protect/advanced-threat-protection-configure)
+- [Manage Microsoft Defender for Endpoint on devices with Microsoft Endpoint Manager](/mem/intune/protect/mde-security-integration)
+- [Responding to ransomware attacks](../defender/playbook-responding-ransomware-m365-defender.md)
security Manage Tamper Protection Individual Device https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-tamper-protection-individual-device.md
search.appverid: met150
> To help ensure that tamper protection doesn't interfere with non-Microsoft security products or enterprise installation scripts that modify these settings, go to **Windows Security** and update **Security intelligence** to version 1.287.60.0 or later. (See [Security intelligence updates](https://www.microsoft.com/wdsi/definitions).) > After you've made this update, tamper protection continues to protect your registry settings, and logs attempts to modify them without returning errors.
-If you're a home user, or you aren't subject to settings managed by a security team, you can use the Windows Security app to manage 'tamper protection'. You must have appropriate admin permissions on your device to do change security settings, such as tamper protection.
+If you're a home user, or you aren't subject to settings managed by a security team, you can use the Windows Security app to manage tamper protection. You must have appropriate admin permissions on your device to do change security settings, such as tamper protection.
Here's what you see in the Windows Security app:
security Microsoft Defender Endpoint https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint.md
With this learning path from Microsoft Learn, you can understand Defender for En
|![Microsoft 365 Defender training icon.](../../media/microsoft-365-defender/m365-defender-secure-organization.svg)|Defender for Endpoint is an endpoint security solution that offers vulnerability management, endpoint protection, endpoint detection and response, mobile threat defense, and managed services in a single, unified platform.<p> 2 hr 25 min - Learning Path - 9 Modules| > [!div class="nextstepaction"]
-> [Start >](/learn/paths/defender-endpoint-fundamentals/)
+> [Start >](/training/paths/defender-endpoint-fundamentals/)
security Partner Applications https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/partner-applications.md
Logo|Partner name|Description
Logo|Partner name|Description :|:|: ![Image of Aruba ClearPass Policy Manager logo.](images/aruba-logo.png)|[Aruba ClearPass Policy Manager](https://go.microsoft.com/fwlink/?linkid=2127544)|Ensure Defender for Endpoint is installed and updated on each endpoint before allowing access to the network
-![Image of Blue Hexagon for Network logo.](images/bluehexagon-logo.png)|[Blue Hexagon for Network](/learn/modules/explore-malware-threat-protection/)|Blue Hexagon has built the industry's first real-time deep learning platform for network threat protection
+![Image of Blue Hexagon for Network logo.](images/bluehexagon-logo.png)|[Blue Hexagon for Network](/training/modules/explore-malware-threat-protection/)|Blue Hexagon has built the industry's first real-time deep learning platform for network threat protection
![Image of Corelight logo.](images/logo-corelight.png)| [Corelight](https://corelight.com/integrations/iot-security)| Using data, sent from Corelight network appliances, Microsoft 365 Defender gains increased visibility into the network activities of unmanaged devices, including communication with other unmanaged devices or external networks. ![Image of CyberMDX logo.](images/cybermdx-logo.png)|[CyberMDX](https://go.microsoft.com/fwlink/?linkid=2135620)|Cyber MDX integrates comprehensive healthcare assets visibility, threat prevention and repose into your Defender for Endpoint environment ![Image of HYAS Protect logo.](images/hyas-logo.png)|[HYAS Protect](https://go.microsoft.com/fwlink/?linkid=2156763)|HYAS Protect utilizes authoritative knowledge of attacker infrastructure to proactively protect Microsoft Defender for Endpoint endpoints from cyberattacks
security Preview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/preview.md
The Defender for Endpoint service is constantly being updated to include new fea
Learn about new features in the Defender for Endpoint preview release and be among the first to try upcoming features by turning on the preview experience. > [!TIP]
-> Get notified when this page is updated by copying and pasting the following URL into your feed reader: `https://docs.microsoft.com/api/search/rss?search=%22In+the+navigation+pane%2C+select+Settings+%3E+Advanced+features+%3E+Preview+features.%22&locale=en-us&facet=`
+> Get notified when this page is updated by copying and pasting the following URL into your feed reader: `https://learn.microsoft.com/api/search/rss?search=%22In+the+navigation+pane%2C+select+Settings+%3E+Advanced+features+%3E+Preview+features.%22&locale=en-us&facet=`
For more information on new capabilities that are generally available, see [What's new in Defender for Endpoint](whats-new-in-microsoft-defender-endpoint.md).
security Whats New In Microsoft Defender Endpoint https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/whats-new-in-microsoft-defender-endpoint.md
For more information on preview features, see [Preview features](preview.md).
> RSS feed: Get notified when this page is updated by copying and pasting the following URL into your feed reader: > > ```https
-> https://docs.microsoft.com/api/search/rss?search=%22features+are+generally+available+%28GA%29+in+the+latest+release+of+Microsoft+Defender+for+Endpoint%22&locale=en-us&facet=
+> https://learn.microsoft.com/api/search/rss?search=%22features+are+generally+available+%28GA%29+in+the+latest+release+of+Microsoft+Defender+for+Endpoint%22&locale=en-us&facet=
> ``` For more information on what's new with other Microsoft Defender security products, see:
security Advanced Hunting Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-overview.md
Advanced hunting data can be categorized into two distinct types, each consolida
- **Event or activity data**ΓÇöpopulates tables about alerts, security events, system events, and routine assessments. Advanced hunting receives this data almost immediately after the sensors that collect them successfully transmit them to the corresponding cloud services. For example, you can query event data from healthy sensors on workstations or domain controllers almost immediately after they are available on Microsoft Defender for Endpoint and Microsoft Defender for Identity. - **Entity data**ΓÇöpopulates tables with information about users and devices. This data comes from both relatively static data sources and dynamic sources, such as Active Directory entries and event logs. To provide fresh data, tables are updated with any new information every 15 minutes, adding rows that might not be fully populated. Every 24 hours, data is consolidated to insert a record that contains the latest, most comprehensive data set about each entity. + ## Time zone
-Time information in advanced hunting is in the UTC (Universal Time Coordinated) time zone.
+### Queries
+Advanced hunting data uses the UTC (Universal Time Coordinated) timezone.
+![Screenshot of custom time range.](../../media/custom-time-range.png)
+
+Queries should be created in UTC.
+
+### Results
+Advanced hunting results are converted to the [timezone](m365d-time-zone.md) set in Microsoft 365 Defender.
+++ ## Related topics - [Choose between guided and advanced hunting modes](advanced-hunting-modes.md)
security Api Access https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/api-access.md
For more information, see **[Create an app with partner access to Microsoft 365
- [Microsoft 365 Defender APIs overview](api-overview.md) - [OAuth 2.0 authorization for user sign in and API access](/azure/active-directory/develop/active-directory-v2-protocols-oauth-code)-- [Manage secrets in your server apps with Azure Key Vault](/learn/modules/manage-secrets-with-azure-key-vault/)
+- [Manage secrets in your server apps with Azure Key Vault](/training/modules/manage-secrets-with-azure-key-vault/)
- [Create a 'Hello world' application that accesses the Microsoft 365 APIs](api-hello-world.md)
security Api Create App Web https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/api-create-app-web.md
This article explains how to:
For more information on Azure Active Directory tokens, see the [Azure AD tutorial](/azure/active-directory/develop/active-directory-v2-protocols-oauth-client-creds). > [!IMPORTANT]
-> Although the examples in this section encourage you to paste in secret values for testing purposes, you should **never hardcode secrets** into an application running in production. A third party could use your secret to access resources. You can help keep your app's secrets secure by using [Azure Key Vault](/azure/key-vault/general/about-keys-secrets-certificates). For a practical example of how you can protect your app, see [Manage secrets in your server apps with Azure Key Vault](/learn/modules/manage-secrets-with-azure-key-vault/).
+> Although the examples in this section encourage you to paste in secret values for testing purposes, you should **never hardcode secrets** into an application running in production. A third party could use your secret to access resources. You can help keep your app's secrets secure by using [Azure Key Vault](/azure/key-vault/general/about-keys-secrets-certificates). For a practical example of how you can protect your app, see [Manage secrets in your server apps with Azure Key Vault](/training/modules/manage-secrets-with-azure-key-vault/).
### Get an access token using PowerShell
The following example shows how to send a request to get a list of incidents **u
- [Create an app with multi-tenant partner access to Microsoft 365 Defender APIs](api-partner-access.md) - [Learn about API limits and licensing](api-terms.md) - [Understand error codes](api-error-codes.md)-- [Manage secrets in your server apps with Azure Key Vault](/learn/modules/manage-secrets-with-azure-key-vault/)
+- [Manage secrets in your server apps with Azure Key Vault](/training/modules/manage-secrets-with-azure-key-vault/)
- [OAuth 2.0 authorization for user sign in and API access](/azure/active-directory/develop/active-directory-v2-protocols-oauth-code)
security Api Hello World https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/api-hello-world.md
It should take 5 to 10 minutes to complete this project. This time estimate incl
For more information on Azure Active Directory tokens, see the [Azure AD tutorial](/azure/active-directory/develop/active-directory-v2-protocols-oauth-client-creds). > [!IMPORTANT]
-> Although the example in this demo app encourage you to paste in your secret value for testing purposes, you should **never hardcode secrets** into an application running in production. A third party could use your secret to access resources. You can help keep your app's secrets secure by using [Azure Key Vault](/azure/key-vault/general/about-keys-secrets-certificates). For a practical example of how you can protect your app, see [Manage secrets in your server apps with Azure Key Vault](/learn/modules/manage-secrets-with-azure-key-vault/).
+> Although the example in this demo app encourage you to paste in your secret value for testing purposes, you should **never hardcode secrets** into an application running in production. A third party could use your secret to access resources. You can help keep your app's secrets secure by using [Azure Key Vault](/azure/key-vault/general/about-keys-secrets-certificates). For a practical example of how you can protect your app, see [Manage secrets in your server apps with Azure Key Vault](/training/modules/manage-secrets-with-azure-key-vault/).
1. Copy the script below and paste it into your favorite text editor. Save as **Get-Token.ps1**. You can also run the code as-is in PowerShell ISE, but you should save it, because we'll need to run it again when we use the incident-fetching script in the next section.
You're all done! You've successfully:
- [Create an app to access Microsoft 365 Defender without a user](api-create-app-web.md) - [Create an app to access Microsoft 365 Defender APIs on behalf of a user](api-create-app-user-context.md) - [Create an app with multi-tenant partner access to Microsoft 365 Defender APIs](api-partner-access.md)-- [Manage secrets in your server apps with Azure Key Vault](/learn/modules/manage-secrets-with-azure-key-vault/)-- [OAuth 2.0 Authorization for user sign in and API access](/azure/active-directory/develop/active-directory-v2-protocols-oauth-code)
+- [Manage secrets in your server apps with Azure Key Vault](/training/modules/manage-secrets-with-azure-key-vault/)
+- [OAuth 2.0 Authorization for user sign in and API access](/azure/active-directory/develop/active-directory-v2-protocols-oauth-code)
security Api Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/api-overview.md
Watch this short video to learn how you can use Microsoft 365 Defender to automa
| [Create an app with multi-tenant partner access to Microsoft 365 Defender APIs](api-partner-access.md) | | **Troubleshoot and maintain your apps** | | [Understand API error codes](api-error-codes.md) |
-| [Manage secrets in your apps with Azure Key Vault](/learn/modules/manage-secrets-with-azure-key-vault/) |
+| [Manage secrets in your apps with Azure Key Vault](/training/modules/manage-secrets-with-azure-key-vault/) |
| [Implement OAuth 2.0 authorization for user sign in](/azure/active-directory/develop/active-directory-v2-protocols-oauth-code) |
security Api Partner Access https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/api-partner-access.md
The following steps with guide you how to create a multi-tenant Azure AD applica
For more information on Azure AD tokens, see the [Azure AD tutorial](/azure/active-directory/develop/active-directory-v2-protocols-oauth-client-creds). > [!IMPORTANT]
-> Although the examples in this section encourage you to paste in secret values for testing purposes, you should **never hardcode secrets** into an application running in production. A third party could use your secret to access resources. You can help keep your app's secrets secure by using [Azure Key Vault](/azure/key-vault/general/about-keys-secrets-certificates). For a practical example of how you can protect your app, see [Manage secrets in your server apps with Azure Key Vault](/learn/modules/manage-secrets-with-azure-key-vault/).
+> Although the examples in this section encourage you to paste in secret values for testing purposes, you should **never hardcode secrets** into an application running in production. A third party could use your secret to access resources. You can help keep your app's secrets secure by using [Azure Key Vault](/azure/key-vault/general/about-keys-secrets-certificates). For a practical example of how you can protect your app, see [Manage secrets in your server apps with Azure Key Vault](/training/modules/manage-secrets-with-azure-key-vault/).
> [!TIP] > In the following examples, use a user's tenant ID to test that the script is working.
The following example shows how to send a request to get a list of incidents **u
- [Create an app to access Microsoft 365 Defender APIs on behalf of a user](api-create-app-user-context.md) - [Learn about API limits and licensing](api-terms.md) - [Understand error codes](api-error-codes.md)-- [Manage secrets in your server apps with Azure Key Vault](/learn/modules/manage-secrets-with-azure-key-vault/)
+- [Manage secrets in your server apps with Azure Key Vault](/training/modules/manage-secrets-with-azure-key-vault/)
- [OAuth 2.0 authorization for user sign in and API access](/azure/active-directory/develop/active-directory-v2-protocols-oauth-code)
security Incidents Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/incidents-overview.md
Use this learning module from Microsoft Learn to understand how to use Microsoft
|![Investigate incidents with Microsoft 365 Defender training icon.](../../media/incidents-overview/m365-defender-address-security-investigation.svg)| Microsoft 365 Defender unifies threat data from multiple services and uses AI to combine them into incidents and alerts. Learn how to minimize the time between an incident and its management for subsequent response and resolution. <p> 27 min - 6 Units | > [!div class="nextstepaction"]
-> [Start >](/learn/modules/defender-investigate-incidents/)
+> [Start >](/training/modules/defender-investigate-incidents/)
## Next steps
security M365d Autoir https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/m365d-autoir.md
Use this learning module from Microsoft Learn to understand how Microsoft 365 De
|![Automate self-healing with Microsoft 365 Defender training icon.](../../media/m365d-autoir/m365-defender-auto-self-healing.svg)| Microsoft 365 Defender uses AI to automate remediation for incidents, helping your security operations team address threats more efficiently and effectively. <p> 11 min - 5 Units | > [!div class="nextstepaction"]
-> [Start >](/learn/modules/defender-self-healing/)
+> [Start >](/training/modules/defender-self-healing/)
## Next steps
security M365d Time Zone https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/m365d-time-zone.md
search.appverid:
Microsoft 365 Defender can display date and time information using either your local time zone or UTC. The selected time zone will apply to all date and time information shown in the following features in the Microsoft 365 Defender portal: - Incidents - Automated investigation and remediation, including the action center
+- Advanced hunting results
To set the time zone for these features, go to **Settings** > **Microsoft 365 Defender** > **Time zone**. > [!NOTE]
-> Advanced hunting keeps the date and time information of query results in UTC regardless of the time zone setting.
+> The custom time range filter in advanced hunting remains in UTC regardless of the time zone setting.
security Microsoft 365 Defender Portal https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/microsoft-365-defender-portal.md
Threat analytics is the Microsoft 365 Defender threat intelligence solution from
> Along with the Product filter, current topics, types of resources (from videos to webinars), levels of familiarity or experience with security areas, security roles, and product features are listed. > [!TIP]
-> There are lots of other learning opportunities in [Microsoft Learn](/learn/). You'll find certification training such as [Course MS-500T02-A: Implementing Microsoft 365 Threat Protection](/learn/certifications/courses/ms-500t02).
+> There are lots of other learning opportunities in [Microsoft Learn](/training/). You'll find certification training such as [Course MS-500T02-A: Implementing Microsoft 365 Threat Protection](/training/certifications/courses/ms-500t02).
## Send us your feedback
With this learning path from Microsoft Learn, you can understand Microsoft 365 D
|![Microsoft 365 Defender training icon.](../../media/microsoft-365-defender/m365-defender-secure-organization.svg)|Microsoft 365 Defender unifies threat signals across endpoints, identities, email, and applications to provide integrated protection against sophisticated cyber attacks. Microsoft 365 Defender is the central experience to investigate and respond to incidents and proactively search for ongoing malicious cyber security activities.<p> 1 hr 38 min - Learning Path - 5 Modules| > [!div class="nextstepaction"]
-> [Start >](/learn/paths/defender-detect-respond/)
+> [Start >](/training/paths/defender-detect-respond/)
## See also
security Microsoft 365 Defender Train Security Staff https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/microsoft-365-defender-train-security-staff.md
The content is structured into three different knowledge levels, with multiple m
Use these learning paths and their modules to build an understanding of Microsoft 365 Defender and Microsoft Defender for Endpoint, one module and unit at a time.
+ - [Detect and respond to cyber attacks with Microsoft 365 Defender](/training/paths/defender-detect-respond/)
+ - [Secure your organization with Microsoft Defender for Endpoint](/training/paths/defender-endpoint-fundamentals/)
## Learning paths in the Microsoft 365 Defender portal learning hub
security Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/whats-new.md
Lists the new features and functionality in Microsoft 365 Defender.
RSS feed: Get notified when this page is updated by copying and pasting the following URL into your feed reader: ```http
-https://docs.microsoft.com/api/search/rss?search=%22Lists+the+new+features+and+functionality+in+Microsoft+365+defender%22&locale=en-us
+https://learn.microsoft.com/api/search/rss?search=%22Lists+the+new+features+and+functionality+in+Microsoft+365+defender%22&locale=en-us
``` For more information on what's new with other Microsoft Defender security products, see:
The security operations team can view all actions pending approval, and the stip
- [CloudAppEvents table](advanced-hunting-cloudappevents-table.md) Find information about events in various cloud apps and services covered by Microsoft Defender for Cloud Apps. This table also includes information previously available in the `AppFileEvents` table.-
security Security Recommendations For Priority Accounts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/security-recommendations-for-priority-accounts.md
Microsoft 365 provides the following resources to help inform users in your orga
|Concept|Resources|Description| |||| |Microsoft 365|[Customizable learning pathways](/office365/customlearning/)|These resources can help you put together training for users in your organization.|
-|Microsoft 365 security|[Learning module: Secure your organization with built-in, intelligent security from Microsoft 365](/learn/modules/security-with-microsoft-365)|This module enables you to describe how Microsoft 365 security features work together and to articulate the benefits of these security features.|
+|Microsoft 365 security|[Learning module: Secure your organization with built-in, intelligent security from Microsoft 365](/training/modules/security-with-microsoft-365)|This module enables you to describe how Microsoft 365 security features work together and to articulate the benefits of these security features.|
|Multi-factor authentication|[Two-step verification: What is the additional verification page?](/azure/active-directory/user-help/multi-factor-authentication-end-user-first-time)|This article helps end users understand what multi-factor authentication is and why it's being used at your organization.| |Attack simulation training|[Get started using Attack simulation training](attack-simulation-training-get-started.md)|Attack simulation training in Microsoft Defender for Office 365 Plan 2 allows admin to configure, launch, and track simulated phishing attacks against specific groups of users.|
security Top Security Tasks For Remote Work https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/top-security-tasks-for-remote-work.md
audience: Admin + ms.localizationpriority: medium search.appverid: - MET150
Microsoft 365 provides the following resources to help inform users in your orga
|Concept|Resources| ||| |Microsoft 365|[Customizable learning pathways](/office365/customlearning/) <p>These resources can help you put together training for end users in your organization|
-|Microsoft 365 security|[Learning module: Secure your organization with built-in, intelligent security from Microsoft 365](/learn/modules/security-with-microsoft-365) <p>This module enables you to describe how Microsoft 365 security features work together and to articulate the benefits of these security features.|
+|Microsoft 365 security|[Learning module: Secure your organization with built-in, intelligent security from Microsoft 365](/training/modules/security-with-microsoft-365) <p>This module enables you to describe how Microsoft 365 security features work together and to articulate the benefits of these security features.|
|Multi-factor authentication|[Two-step verification: What is the additional verification page?](/azure/active-directory/user-help/multi-factor-authentication-end-user-first-time) <p>This article helps end users understand what multi-factor authentication is and why it's being used at your organization.| In addition to this guidance, Microsoft recommends that your users take the actions described in this article: [Protect your account and devices from hackers and malware](https://support.office.com/article/066d6216-a56b-4f90-9af3-b3a1e9a327d6.aspx). These actions include:
solutions Collaboration Governance Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/collaboration-governance-overview.md
These training modules from Microsoft Learn can help you learn the governance fe
|![Information protection training icon.](../media/information-protection-governance.svg)|The amount of data being generated today is growing faster than ever, employees want to get work done everywhere, and the regulatory landscape is constantly changing. Microsoft's solutions for information protection and governance help organizations achieve the right balance between keeping their data protected and their people productive. This learning path can help you prepare for the Microsoft 365 Certified: Security Administrator Associate and Microsoft 365 Certified: Enterprise Administration Expert certifications.<br><br>5 hr 13 min - Learning Path - 7 Modules| > [!div class="nextstepaction"]
-> [Start >](/learn/modules/m365-compliance-information-governance/introduction/)
+> [Start >](/training/modules/m365-compliance-information-governance/introduction/)
<br><br>
These training modules from Microsoft Learn can help you learn the governance fe
|![Teams training icon.](../media/protect-enterprise-information-microsoft-365.svg)|Protecting and securing your organization's information is more challenging than ever. The Protect enterprise information with Microsoft 365 learning path discusses how to protect your sensitive information from accidental oversharing or misuse, how to discover and classify data, how to protect it with sensitivity labels, and how to both monitor and analyze your sensitive information to protect against its loss. This learning path can help you prepare for the Microsoft 365 Certified: Security Administrator Associate and Microsoft 365 Certified: Enterprise Administration Expert certifications.<br><br>1 hr - Learning Path - 5 Modules| > [!div class="nextstepaction"]
-> [Start >](/learn/modules/m365-security-info-overview/introduction/)
+> [Start >](/training/modules/m365-security-info-overview/introduction/)
#### Security and compliance |Training:|Demonstrate fundamental knowledge of Microsoft 365 security and compliance capabilities| |:|:|
-|![Security and compliance training icon.](../media/microsoft-365-security-and-compliance-capabilities.svg)|Learn about the Microsoft 365 security and compliance solutions areas and the capabilities available to help enterprises secure their enterprise and meet regulatory requirements. If you're unfamiliar with basic cloud computing concepts, we recommend you take [Cloud Concepts - Principles of cloud computing](/learn/modules/principles-cloud-computing/index).<br><br>3 hr 11 min - Learning Path - 8 Modules|
+|![Security and compliance training icon.](../media/microsoft-365-security-and-compliance-capabilities.svg)|Learn about the Microsoft 365 security and compliance solutions areas and the capabilities available to help enterprises secure their enterprise and meet regulatory requirements. If you're unfamiliar with basic cloud computing concepts, we recommend you take [Cloud Concepts - Principles of cloud computing](/training/modules/principles-cloud-computing/index).<br><br>3 hr 11 min - Learning Path - 8 Modules|
> [!div class="nextstepaction"]
-> [Start >](/learn/modules/what-is-m365/1-introduction/)
+> [Start >](/training/modules/what-is-m365/1-introduction/)
## Illustrations
solutions Identity Design Principles https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/identity-design-principles.md
Read about [Microsoft Fluid Framework](https://techcommunity.microsoft.com/t5/mi
Overall, it's becoming harder to draw a clear line between Office 365 and other services in Microsoft clouds. I view it as a great benefit to customers since they can benefit from total innovation across everything we do even if they use one component. Pretty cool and has far reaching implications for many customers.
-Today, I find many customer IT groups are structured around "products." It's logical for an on-premises world since you need an expert for each specific product. However, I'm totally happy that I don't have to debug an Active Directory or Exchange database ever again as these services have moved to the cloud. Automation (which cloud kind of is) removes certain repetitive manual jobs (look what happened to factories). However, these tasks are replaced with more complex requirements to understand cross-services interaction, impact, business needs, and so on. If you are willing to [learn](/learn/), there are great opportunities enabled by cloud transformation. Before jumping into technology, I often talk to customers about managing change in IT skills and team structures.
+Today, I find many customer IT groups are structured around "products." It's logical for an on-premises world since you need an expert for each specific product. However, I'm totally happy that I don't have to debug an Active Directory or Exchange database ever again as these services have moved to the cloud. Automation (which cloud kind of is) removes certain repetitive manual jobs (look what happened to factories). However, these tasks are replaced with more complex requirements to understand cross-services interaction, impact, business needs, and so on. If you are willing to [learn](/training/), there are great opportunities enabled by cloud transformation. Before jumping into technology, I often talk to customers about managing change in IT skills and team structures.
To all SharePoint fan-people and developers, please stop asking "How can I do XYZ in SharePoint online?" Use [Power Automate](/power-automate/) (or Flow) for workflow, it's a much more powerful platform. Use [Azure Bot Framework](/azure/bot-service/) to create a better UX for your 500-K item list. Start using [Microsoft Graph](https://developer.microsoft.com/graph/) instead of CSOM. [Microsoft Teams](/MicrosoftTeams/Teams-overview) includes SharePoint but also a world more. There are many other examples I can list. There's a vast and wonderful universe out there. Open the door and [start exploring]().
solutions Information Protection Deploy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/information-protection-deploy.md
These training modules from Microsoft Learn can help you learn about how capabil
|![Teams info protection training icon.](../media/protect-enterprise-information-microsoft-365.svg)|Protecting and securing your organization's information is more challenging than ever. The Protect enterprise information with Microsoft 365 learning path discusses how to protect your sensitive information from accidental oversharing or misuse, how to discover and classify data, how to protect it with sensitivity labels, and how to both monitor and analyze your sensitive information to protect against its loss. This learning path can help you prepare for the Microsoft 365 Certified: Security Administrator Associate and Microsoft 365 Certified: Enterprise Administration Expert certifications..<br><br>1 hr - Learning Path - 5 Modules| > [!div class="nextstepaction"]
-> [Start >](/learn/modules/m365-security-info-overview/introduction/)
+> [Start >](/training/modules/m365-security-info-overview/introduction/)
#### Identity and access
These training modules from Microsoft Learn can help you learn about how capabil
|![Identity and access training icon.](../media/protect-identity-and-access-with-microsoft-365.svg)|The Identity and Access learning path covers the latest identity and access technologies, tools for strengthening authentication, and guidance on identity protection within your organization. Microsoft access and identity technologies enable you to secure your organizationΓÇÖs identity, whether it is on-premises or in the cloud, and empower your users to work securely from any location. This learning path can help you prepare for the Microsoft 365 Certified: Security Administrator Associate and Microsoft 365 Certified: Enterprise Administration Expert certifications.<br><br>2 hr 52 min - Learning Path - 6 Modules| > [!div class="nextstepaction"]
-> [Start >](/learn/modules/m365-identity-overview/introduction/)
+> [Start >](/training/modules/m365-identity-overview/introduction/)
solutions Manage Devices With Intune Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/manage-devices-with-intune-overview.md
Note that only Intune is managing devices. Onboarding refers to the ability for
The following resources help administrators learn concepts about using MEM and Intune.
-[Simplify device management with Microsoft Endpoint Manager](/learn/modules/simplify-device-management-with-microsoft-endpoint-manager/)
+[Simplify device management with Microsoft Endpoint Manager](/training/modules/simplify-device-management-with-microsoft-endpoint-manager/)
Description: Learn about modern management and the Microsoft Endpoint Manager and how the business management tools in Microsoft 365 can simplify management of all your devices.
-[Set up Microsoft Intune](/learn/modules/set-up-microsoft-intune/)
+[Set up Microsoft Intune](/training/modules/set-up-microsoft-intune/)
Description: Microsoft Intune, which is a part of Microsoft Endpoint Manager, helps you protect the devices, apps, and data that the people at your organization use to be productive. After completing this module, you will have set up Microsoft Intune. Set up includes reviewing the supported configurations, signing up for Intune, adding users and groups, assigning licenses to users, granting admin permissions, and setting the MDM authority.
solutions Setup Secure Collaboration With Teams https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/setup-secure-collaboration-with-teams.md
These training modules from Microsoft Learn can help you learn the collaboration
|![Teams collaboration training icon.](../media/manage-team-collaboration-with-microsoft-teams.svg)|Manage team collaboration with Microsoft Teams introduces you to the features and capabilities of Microsoft Teams, the central hub for team collaboration in Microsoft 365. YouΓÇÖll learn how you can use Teams to facilitate teamwork and communication within your organization, both on and off premises, on a wide range of devicesΓÇöfrom desktops to tablets to phonesΓÇöwhile taking advantage of all the rich functionality of Office 365 applications. YouΓÇÖll gain an understanding of how Teams provides a comprehensive and flexible environment for collaboration across applications and devices. This learning path can help you prepare for the Microsoft 365 Certified: Teams Administrator Associate certification.<p>2 hr 17 min - Learning Path - 5 Modules| > [!div class="nextstepaction"]
-> [Start >](/learn/modules/m365-teams-collab-prepare-deployment/introduction/)
+> [Start >](/training/modules/m365-teams-collab-prepare-deployment/introduction/)
### SharePoint
These training modules from Microsoft Learn can help you learn the collaboration
|![SharePoint training icon.](../media/collaborate-with-sharepoint-in-microsoft-365.svg)|Manage shared content with Microsoft SharePoint introduces you to the features and capabilities of SharePoint, and how it works with Microsoft 365. You'll learn about the different types of SharePoint sites, including hub sites, as well as information protection, reporting, and monitoring. You'll also learn how to use SharePoint file and folder sharing to optimize collaboration, how to share files externally, and how to manage SharePoint sites in the SharePoint admin center. This learning path can help you prepare for the Microsoft 365 Certified: Teamwork Administrator Associate certification.<p>1 hr 14 min - Learning Path - 4 Modules| > [!div class="nextstepaction"]
-> [Start >](/learn/modules/m365-teams-sharepoint-plan-sharepoint/introduction/)
+> [Start >](/training/modules/m365-teams-sharepoint-plan-sharepoint/introduction/)
### Information protection
These training modules from Microsoft Learn can help you learn the collaboration
|![Teams info protection training icon.](../media/protect-enterprise-information-microsoft-365.svg)|Protecting and securing your organization's information is more challenging than ever. The Protect enterprise information with Microsoft 365 learning path discusses how to protect your sensitive information from accidental oversharing or misuse, how to discover and classify data, how to protect it with sensitivity labels, and how to both monitor and analyze your sensitive information to protect against its loss. This learning path can help you prepare for the Microsoft 365 Certified: Security Administrator Associate and Microsoft 365 Certified: Enterprise Administration Expert certifications.<p>1 hr - Learning Path - 5 Modules| > [!div class="nextstepaction"]
-> [Start >](/learn/modules/m365-security-info-overview/introduction/)
+> [Start >](/training/modules/m365-security-info-overview/introduction/)
### Identity and access
These training modules from Microsoft Learn can help you learn the collaboration
|![Identity and access training icon.](../media/protect-identity-and-access-with-microsoft-365.svg)|The Identity and Access learning path covers the latest identity and access technologies, tools for strengthening authentication, and guidance on identity protection within your organization. Microsoft access and identity technologies enable you to secure your organizationΓÇÖs identity, whether it is on-premises or in the cloud, and empower your users to work securely from any location. This learning path can help you prepare for the Microsoft 365 Certified: Security Administrator Associate and Microsoft 365 Certified: Enterprise Administration Expert certifications.<p>2 hr 52 min - Learning Path - 6 Modules| > [!div class="nextstepaction"]
-> [Start >](/learn/modules/m365-identity-overview/introduction/)
+> [Start >](/training/modules/m365-identity-overview/introduction/)
## Training for end users