Updates from: 09/28/2022 01:30:31
Category Microsoft Docs article Related commit history on GitHub Change details
README https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/README.md
## Learn how to contribute
-Anyone who is interested can contribute to the topics. When you contribute, your work will go directly into the content set after being merged. It will then show up on Microsoft Docs and you will be listed as a contributor at: <https://github.com/MicrosoftDocs/microsoft-365-docs/graphs/contributors>.
+Anyone who is interested can contribute to the topics. When you contribute, your work will go directly into the content set after being merged. It will then show up on Microsoft Learn and you will be listed as a contributor at: <https://github.com/MicrosoftDocs/microsoft-365-docs/graphs/contributors>.
### Quickly update an article using GitHub.com Contributors who only make infrequent or small updates can edit the file directly on GitHub.com without having to install any additional software. This article shows you how. [This two-minute video](https://www.microsoft.com/videoplayer/embed/RE1XQTG) also covers how to contribute. 1. Make sure you're signed in to GitHub.com with your GitHub account.
-2. Go to the page you want to edit on Microsoft Docs.
+2. Go to the page you want to edit on Microsoft Learn.
3. On the right-hand side of the page, click **Edit** (pencil icon).
- ![Edit button on Microsoft Docs.](microsoft-365/media/quick-update-edit.png)
+ ![Edit button on Microsoft Learn.](microsoft-365/media/quick-update-edit.png)
4. The corresponding topic file on GitHub opens, where you need to click the **Edit this file** pencil icon.
Contributors who only make infrequent or small updates can edit the file directl
> [!NOTE] > Your permissions in the repo determine what you see in the last several steps. People with no special privileges will see the **Propose file change** section and subsequent confirmation pages as described. People with permissions to create and approve their own pull requests will see a similar **Commit changes** section with extra options for creating a new branch and fewer confirmation pages.<br/><br/>The point is: click any green buttons that are presented to you until there are no more.
-The writer identified in the metadata of the topic will be notified and will eventually review and approve your changes so the topic will be updated on Microsoft Docs. If there are questions or issues with the updates, the writer will contact you.
+The writer identified in the metadata of the topic will be notified and will eventually review and approve your changes so the topic will be updated on Microsoft Learn. If there are questions or issues with the updates, the writer will contact you.
## Microsoft Open Source Code of Conduct
admin M365 Katakana Glossary https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/m365-katakana-glossary.md
audience: Admin -+ ms.localizationpriority: medium - Adm_O365
+- scotvorg
description: "Learn how to view the Japanese katakana glossary for the Microsoft 365 admin center." Last updated 09/14/2022
admin Secure Your Business Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/security-and-compliance/secure-your-business-data.md
audience: Admin-+ Last updated 09/15/2022
- highpri - Adm_O365 - Adm_TOC
+- m365-security
- VSBFY23 - MSStore_Link
business-premium Create Communications Site https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/create-communications-site.md
- M365-subscription-management - M365-identity-device-management - M365-Campaigns
+- tier1
- Adm_O365 - MiniMaven
business-premium Create Teams For Collaboration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/create-teams-for-collaboration.md
- M365-subscription-management - M365-identity-device-management - M365-Campaigns
+- tier1
- Adm_O365 - MiniMaven
business-premium Get Microsoft 365 Business Premium https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/get-microsoft-365-business-premium.md
- M365-Campaigns - m365solution-smb - highpri
+- tier1
- Adm_O365 - Core_O365Admin_Migration
business-premium Get Microsoft 365 Campaigns https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/get-microsoft-365-campaigns.md
- M365-Campaigns - m365solution-smb - highpri
+- tier1
- Adm_O365 - Core_O365Admin_Migration
business-premium Index https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/index.md
- m365solution-overview - m365solution-smb - highpri
+- m365-security
+- tier1
- MiniMaven - intro-overview
business-premium M365 Campaigns Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365-campaigns-setup.md
- M365-Campaigns - m365solution-smb - highpri
+- tier1
- MiniMaven search.appverid:
business-premium M365bp Add Users https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-add-users.md
Last updated 09/15/2022 ms.localizationpriority: high
+- tier1
- MiniMaven - OKR_SMB_M365
business-premium M365bp Avoid Phishing And Attacks https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-avoid-phishing-and-attacks.md
- M365-Campaigns - m365solution-smb - highpri
+- tier1
- MiniMaven - MSB365
business-premium M365bp Collaborate Share Securely https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-collaborate-share-securely.md
- M365-Campaigns - m365solution-smb - highpri
+- m365-security
+- tier1
- MiniMaven - MSB365
business-premium M365bp Conditional Access https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-conditional-access.md
- M365-Campaigns - m365solution-smb - highpri
+- tier1
- MiniMaven search.appverid:
business-premium M365bp Device Groups Mdb https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-device-groups-mdb.md
f1.keywords: NOCSH - SMB-- M365-security-compliance
+- m365-security
+- tier1
# Device groups and categories in Microsoft 365 Business Premium
business-premium M365bp Device States https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-device-states.md
Last updated 09/15/2022 ms.localizationpriority: high
+- tier1
- MiniMaven search.appverid:
business-premium M365bp Devices Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-devices-overview.md
- M365-Campaigns - m365solution-smb - highpri
+- m365-security
+- tier1
- MiniMaven search.appverid:
business-premium M365bp Increase Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-increase-protection.md
- M365-Campaigns - m365solution-smb - highpri
+- m365-security
+- tier1
- MiniMaven search.appverid:
business-premium M365bp Install Office Apps https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-install-office-apps.md
- M365-Campaigns - m365solution-smb - highpri
+- tier1
- MiniMaven search.appverid:
business-premium M365bp Intune Admin Roles In The Mac https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-intune-admin-roles-in-the-mac.md
Title: "About Intune admin roles in the Microsoft 365 admin center"
+ Title: "Admin roles for Intune in the Microsoft 365 admin center"
f1.keywords: - CSH
Last updated 09/15/2022 ms.localizationpriority: high -
+- tier1
description: "The Microsoft 365 admin center lets you manage some Microsoft Intune roles, which map to business functions and give permissions to do specific tasks."
-# Intune admin roles in the Microsoft 365 admin center
+# Admin roles for Intune in the Microsoft 365 admin center
Your Microsoft 365 or Office 365 subscription comes with a set of admin roles that you can assign to any users in your organization using the <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">Microsoft 365 admin center</a>. Each admin role maps to common business functions and gives people in your organization permissions to do specific tasks in the admin centers. Given this, these roles are only a subset of all the roles available in the Intune admin center, which includes additional roles specific to Intune itself.
business-premium M365bp Maintain Environment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-maintain-environment.md
- M365-Campaigns - m365solution-smb - highpri
+- m365-security
+- tier1
- MiniMaven search.appverid:
business-premium M365bp Map Protection Features To Intune Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-map-protection-features-to-intune-settings.md
Last updated 09/15/2022 ms.localizationpriority: high
+- tier1
- MiniMaven search.appverid:
business-premium M365bp Multifactor Authentication https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-multifactor-authentication.md
- M365-Campaigns - m365solution-smb - highpri
+- tier1
- MiniMaven search.appverid:
business-premium M365bp Onboard Devices Mdb https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-onboard-devices-mdb.md
f1.keywords: NOCSH - SMB-- M365-security-compliance
+- m365-security
+- tier1
# Onboard enrolled devices to Microsoft Defender for Business
business-premium M365bp Prepare For Office Client Deployment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-prepare-for-office-client-deployment.md
Last updated 09/15/2022 ms.localizationpriority: high+
+- tier1
- MiniMaven search.appverid:
business-premium M365bp Protect Admin Accounts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-protect-admin-accounts.md
- M365-Campaigns - m365solution-smb - highpri
+- tier1
- MiniMaven search.appverid:
business-premium M365bp Protect Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-protect-devices.md
- M365-Campaigns - m365solution-smb - highpri
+- m365-security
+- tier1
- MiniMaven search.appverid:
business-premium M365bp Protect Email Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-protect-email-overview.md
- M365-Campaigns - m365solution-smb - highpri
+- m365-security
+- tier1
- MiniMaven search.appverid:
business-premium M365bp Protect Pcs Macs https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-protect-pcs-macs.md
- M365-Campaigns - m365solution-smb - highpri
+- tier1
- MiniMaven search.appverid:
business-premium M365bp Remove Company Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-remove-company-data.md
Last updated 09/15/2022 ms.localizationpriority: high
+- m365-security
+- tier1
- MiniMaven search.appverid:
business-premium M365bp Reset Devices To Factory Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-reset-devices-to-factory-settings.md
Last updated 09/15/2022 ms.localizationpriority: high+
+- m365-security
+- tier1
- MiniMaven search.appverid:
business-premium M365bp Reset Passwords https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-reset-passwords.md
Last updated 09/15/2022+
+- m365-security
+- tier1
ms.localizationpriority: medium search.appverid: - BCS160
business-premium M365bp Review Remediation Actions Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-review-remediation-actions-devices.md
f1.keywords: NOCSH - SMB-- M365-security-compliance
+- m365-security
- m365-initiative-defender-business
+- tier1
# Review remediation actions in Microsoft 365 Business Premium
business-premium M365bp Review Threats Take Action https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-review-threats-take-action.md
Last updated 09/15/2022 ms.localizationpriority: medium -- M365-subscription-management -- Adm_O365-- Adm_TOC-
+- m365-security
+- tier1
search.appverid: MET150 description: "Learn how to review and manage threats detected by Microsoft Defender Antivirus on your Windows devices."
business-premium M365bp Secure Users https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-secure-users.md
- M365-Campaigns - m365solution-smb - highpri
+- tier1
- MiniMaven search.appverid:
business-premium M365bp Security Incident Management https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-security-incident-management.md
- M365-Campaigns - m365solution-smb - highpri
+- m365-security
+- tier1
- MiniMaven search.appverid:
business-premium M365bp Security Incident Quick Start https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-security-incident-quick-start.md
ms.localizationpriority: high
- m365solution-smb - highpri
+- m365-security
+- tier1
- MiniMaven search.appverid:
business-premium M365bp Security Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-security-overview.md
Title: "Increase security in Microsoft 365 Business Premium"
+ Title: "Increase your security with Microsoft 365 Business Premium"
f1.keywords: - NOCSH
- M365-Campaigns - m365solution-smb - highpri
+- m365-security
+- tier1
- MiniMaven search.appverid:
business-premium M365bp Set Up Compliance https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-set-up-compliance.md
Title: "Set up compliance features"
+ Title: "Set up compliance features in Microsoft 365 Business Premium"
f1.keywords: - NOCSH
Last updated 09/15/2022 ms.localizationpriority: high+
+- m365-security
+- tier1
- MiniMaven search.appverid:
search.appverid:
- MET150 description: "Set up compliance features to prevent data loss and help keep your and your customers' sensitive information secure."
-# Set up compliance features
+# Set up compliance features in Microsoft 365 Business Premium
Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
business-premium M365bp Setup Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-setup-overview.md
- M365-Campaigns - m365solution-smb - highpri
+- m365-security
+- tier1
- MiniMaven search.appverid:
business-premium M365bp Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-setup.md
ms.localizationpriority: high
f1.keywords: NOCSH -- M365-security-compliance
+- m365-security
+- tier1
business-premium M365bp Threats Detected Defender Av https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-threats-detected-defender-av.md
audience: Admin +
+- m365-security
+- tier1
Last updated 09/15/2022 ms.localizationpriority: medium
business-premium M365bp Trial Playbook Microsoft Business Premium https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-trial-playbook-microsoft-business-premium.md
audience: Admin -+
+- m365-security
+- tier1
Last updated 09/15/2022
business-premium M365bp Upgrade Windows 10 Pro https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-upgrade-windows-10-pro.md
audience: Admin
+
+- tier1
+- m365-security
Last updated 09/15/2022 localization_priority: Normal search.appverid:
business-premium M365bp View Edit Create Mdb Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-view-edit-create-mdb-policies.md
f1.keywords: NOCSH - SMB-- M365-security-compliance
+- m365-security
+- tier1
# View and edit device protection policies
business-premium Send Encrypted Email https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/send-encrypted-email.md
- M365-Campaigns - m365solution-smb - highpri
+- tier1
- MiniMaven search.appverid:
business-premium Set Up Meetings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/set-up-meetings.md
- M365-Campaigns - m365solution-smb - highpri
+- tier1
- MiniMaven search.appverid:
business-premium Share Files And Videos https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/share-files-and-videos.md
- M365-Campaigns - m365solution-smb - highpri
+- tier1
search.appverid: - BCS160
compliance Advanced Audit https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/advanced-audit.md
- tier1 - M365-security-compliance - m365solution-audit
+- m365initiative-compliance
+- highpri
- audit search.appverid: - MOE150
compliance Auditing Solutions Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/auditing-solutions-overview.md
- m365-security-compliance - m365solution-audit - m365solution-overview
+- highpri
- audit search.appverid: - MOE150
compliance Classifier Get Started With https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/classifier-get-started-with.md
- M365-security-compliance - m365solution-mip - m365initiative-compliance
+- highpri
search.appverid: - MOE150
compliance Classifier Learn About https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/classifier-learn-about.md
- M365-security-compliance - m365solution-mip - m365initiative-compliance
+- highpri
search.appverid: - MOE150
compliance Communication Compliance Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-configure.md
- tier1 - M365-security-compliance - m365solution-insiderrisk
+- m365initiative-compliance
+- highpri
search.appverid: - MET150
compliance Communication Compliance Solution Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-solution-overview.md
- tier1 - M365-security-compliance - m365solution-insiderrisk
+- m365initiative-compliance
+- m365solution-scenario
+- highpri
# Communication compliance
compliance Communication Compliance https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance.md
- tier1 - M365-security-compliance - m365solution-insiderrisk
+- m365initiative-compliance
+- highpri
search.appverid: - MET150 - MOE150
compliance Compliance Easy Trials Compliance Manager Assessment Playbook https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-easy-trials-compliance-manager-assessment-playbook.md
After starting the premium assessment trial, you will see a summary on the dashb
## Additional resources
-**Microsoft Docs**: Get detailed information on how Compliance Manager premium assessments work and how to best implement them for your organization. Visit [Docs](compliance-manager-templates.md).
+**Microsoft Learn**: Get detailed information on how Compliance Manager premium assessments work and how to best implement them for your organization. Visit [Docs](compliance-manager-templates.md).
**How to videos**: Check out the following videos to learn more:
compliance Compliance Easy Trials Compliance Playbook https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-easy-trials-compliance-playbook.md
Each recommended action guides you through the required activities for the recom
Note that the recommended steps in the playbook (above) may also be included in the Recommended actions shown in the portal.
-Set up recommendations are also available on the Microsoft docs page, via the [Microsoft Purview Insider Risk Management Setup Guide](https://go.microsoft.com/fwlink/?linkid=2197153).
+Setup recommendations are also available on Microsoft Learn via the [Microsoft Purview Insider Risk Management Setup Guide](https://go.microsoft.com/fwlink/?linkid=2197153).
To fully leverage the functionality of Insider Risk Management, we recommend setting up policies for your organization to better identify potential risky actions that may lead to a security incident, leveraging templates for Data leaks or Data theft.
compliance Compliance Manager Alert Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-alert-policies.md
- M365-security-compliance - m365solution-compliancemanager - m365initiative-compliance
+- highpri
search.appverid: - MOE150
compliance Compliance Manager Assessments https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-assessments.md
- M365-security-compliance - m365solution-compliancemanager - m365initiative-compliance
+- highpri
search.appverid: - MOE150 - MET150
compliance Compliance Manager Improvement Actions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-improvement-actions.md
- M365-security-compliance - m365solution-compliancemanager - m365initiative-compliance
+- highpri
search.appverid: - MOE150 - MET150
compliance Compliance Manager Mcca https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-mcca.md
- M365-security-compliance - m365solution-compliancemanager - m365initiative-compliance
+- highpri
search.appverid: - MOE150 - MET150
compliance Compliance Manager Quickstart https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-quickstart.md
- M365-security-compliance - m365solution-compliancemanager - m365initiative-compliance
+- highpri
search.appverid: - MOE150
compliance Compliance Manager Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-setup.md
- M365-security-compliance - m365solution-compliancemanager - m365initiative-compliance
+- highpri
search.appverid: - MOE150
compliance Compliance Manager Templates Create https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-templates-create.md
- M365-security-compliance - m365solution-compliancemanager - m365initiative-compliance
+- highpri
search.appverid: - MOE150 - MET150
compliance Compliance Manager Templates Extend https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-templates-extend.md
- M365-security-compliance - m365solution-compliancemanager - m365initiative-compliance
+- highpri
search.appverid: - MOE150 - MET150
compliance Compliance Manager Templates Format Excel https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-templates-format-excel.md
- M365-security-compliance - m365solution-compliancemanager - m365initiative-compliance
+- highpri
search.appverid: - MOE150 - MET150
compliance Compliance Manager Templates List https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-templates-list.md
- M365-security-compliance - m365solution-compliancemanager - m365initiative-compliance
+- highpri
search.appverid: - MOE150 - MET150
compliance Compliance Manager Templates Modify https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-templates-modify.md
- M365-security-compliance - m365solution-compliancemanager - m365initiative-compliance
+- highpri
search.appverid: - MOE150 - MET150
compliance Compliance Manager Templates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-templates.md
- M365-security-compliance - m365solution-compliancemanager - m365initiative-compliance
+- highpri
search.appverid: - MOE150 - MET150
compliance Compliance Manager Update Actions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-update-actions.md
- M365-security-compliance - m365solution-compliancemanager - m365initiative-compliance
+- highpri
search.appverid: - MOE150 - MET150
compliance Compliance Manager Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-whats-new.md
- M365-security-compliance - m365solution-compliancemanager - m365initiative-compliance
+- highpri
search.appverid: - MOE150 - MET150
compliance Compliance Manager https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager.md
- M365-security-compliance - m365solution-compliancemanager - m365initiative-compliance
+- highpri
search.appverid: - MOE150
compliance Create And Manage Advanced Ediscoveryv2 Case https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/create-and-manage-advanced-ediscoveryv2-case.md
- M365-security-compliance - m365solution-aed - m365solution-scenario
+- highpri
- ediscovery search.appverid:
compliance Customer Key Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/customer-key-overview.md
- M365-security-compliance - m365solution-mip - m365initiative-compliance
+- highpri
description: "In this article, you will learn about how service encryption works with Microsoft Purview Customer Key."
compliance Data Classification Activity Explorer Available Events https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/data-classification-activity-explorer-available-events.md
- M365-security-compliance - m365solution-mip - m365initiative-compliance
+- highpri
search.appverid: - MOE150 - MET150
compliance Data Classification Activity Explorer https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/data-classification-activity-explorer.md
- M365-security-compliance - m365solution-mip - m365initiative-compliance
+- highpri
search.appverid: - MOE150 - MET150
compliance Data Classification Content Explorer https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/data-classification-content-explorer.md
- M365-security-compliance - m365solution-mip - m365initiative-compliance
+- highpri
search.appverid: - MOE150
compliance Data Classification Increase Accuracy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/data-classification-increase-accuracy.md
This example shows you how to use the **Contextual Summary** tab to give feedbac
1. Open the **Microsoft Purview compliance portal** > **Data classification** > **Content explorer** page. 1. Type the name of the SIT or trainable classifier that you want to check matches for in **Filter on labels, info types, or categories**. 1. Select the SIT.
-1. Select the location. Make sure that there's a non-zero value in the **File** column.
+1. Select the location. Only Sharepoint, OneDrive are supported locations here. Make sure that there's a non-zero value in the **File** column.
1. Open the folder and select a document. 1. Select the link in the **Sensitive info type** column for an item to see which SITs the item matched and the [confidence level](/microsoft-365/compliance/sensitive-information-type-learn-about.md#more-on-confidence-levels). 1. Select **Close**
If you're seeing high amounts of false positives, use these recommendations to f
- Include more dictionary-based SITs as conditions to narrow down the matches to those that talk about the relevant articles. For example, a rule for matching patient diagnostics may be enhanced by requiring the presence of words like diagnostic, diagnosis, condition, symptom, and patient. -- For a named entity SITs, like **All Full Names**, itΓÇÖs best to set a higher instance count threshold, like 10 or 50. If both the person names and the SSNs are detected together, itΓÇÖs more likely that the SSNs are truly SSNs, and we reduce the risk that the policy doesnΓÇÖt trigger because not enough SSNs are detected.
+- For named entity SITs, like **All Full Names**, itΓÇÖs best to set a higher instance count threshold, like 10 or 50. If both the person names and the SSNs are detected together, itΓÇÖs more likely that the SSNs are truly SSNs, and we reduce the risk that the policy doesnΓÇÖt trigger because not enough SSNs are detected.
compliance Data Classification Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/data-classification-overview.md
- M365-security-compliance - m365solution-mip - m365initiative-compliance
+- highpri
search.appverid: - MOE150
compliance Data Governance Solution https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/data-governance-solution.md
- m365solution-overview - m365solution-mig
+- m365initiative-compliance
+- highpri
- tier1 ms.localizationpriority: high search.appverid:
compliance Data Loss Prevention Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/data-loss-prevention-policies.md
- SPO_Content - m365solution-mip - m365initiative-compliance
+- highpri
search.appverid: - MET150
compliance Device Onboarding Configure Proxy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/device-onboarding-configure-proxy.md
- M365-security-compliance - m365solution-mip - m365initiative-compliance
+- highpri
search.appverid: - MET150 description: "Configure device proxy and internet connection settings for Information Protection"
compliance Device Onboarding Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/device-onboarding-overview.md
- M365-security-compliance - m365solution-mip - m365initiative-compliance
+- highpri
search.appverid: - MET150 description: "Onboard Windows 10 and Windows 11 devices into Microsoft 365"
compliance Dlp Chrome Get Started https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-chrome-get-started.md
- M365-security-compliance - m365solution-mip - m365initiative-compliance
+- highpri
search.appverid: - MET150
compliance Dlp Chrome Learn About https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-chrome-learn-about.md
- M365-security-compliance - m365solution-mip - m365initiative-compliance
+- highpri
search.appverid: - MET150 description: "The Microsoft Purview Extension extends monitoring and control of file activities and protective actions to the Google Chrome browser"
compliance Dlp On Premises Scanner Get Started https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-on-premises-scanner-get-started.md
- M365-security-compliance - m365solution-mip - m365initiative-compliance
+- highpri
search.appverid: - MET150
compliance Dlp On Premises Scanner Learn https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-on-premises-scanner-learn.md
- M365-security-compliance - m365solution-mip - m365initiative-compliance
+- highpri
search.appverid: - MET150 description: "The data loss prevention on-premises scanner extends monitoring of file activities and protective actions for those files to on-premises file shares and SharePoint folders and document libraries. Files are scanned and protected by Azure Information Protection (AIP) scanner"
compliance Dlp On Premises Scanner Use https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-on-premises-scanner-use.md
- M365-security-compliance - m365solution-mip - m365initiative-compliance
+- highpri
search.appverid: - MET150 description: "Learn how to use the data loss prevention on premises scanner to scan data at rest and implement protective actions for on premises file shares and on-premises SharePoint folders and document libraries."
compliance Dlp Powerbi Get Started https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-powerbi-get-started.md
- M365-security-compliance - m365solution-mip - m365initiative-compliance
+- highpri
search.appverid: - MET150
compliance Dlp Teams Default Policy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-teams-default-policy.md
Title: "Learn about the default DLP policy in Microsoft Teams (preview)"
+ Title: "Learn about the default DLP policy in Microsoft Teams"
f1.keywords: - NOCSH
search.appverid:
description: "Learn about the default data loss prevention policy in Microsoft Teams"
-# Learn about the default data loss prevention policy in Microsoft Teams (preview)
+# Learn about the default data loss prevention policy in Microsoft Teams
[Microsoft Purview Data Loss Prevention](dlp-learn-about-dlp.md) capabilities have been extended to include Microsoft Teams chat and channel messages, including private channel messages. As a part of this release, we created a default DLP policy for Microsoft Teams for first-time customers to the <a href="https://go.microsoft.com/fwlink/p/?linkid=2077149" target="_blank">Microsoft Purview compliance portal</a>.
compliance Document Fingerprinting https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/document-fingerprinting.md
The patent template contains the blank fields "Patent title," "Inventors," and "
For example, you might want to set up a DLP policy that prevents regular employees from sending outgoing messages containing patents. DLP will use the patent fingerprint to detect patents and block those emails. Alternatively, you might want to let your legal department to be able to send patents to other organizations because it has a business need for doing so. You can allow specific departments to send sensitive information by creating exceptions for those departments in your DLP policy, or you can allow them to override a policy tip with a business justification.
+> [!IMPORTANT]
+> Text in embedded documents is not considered for fingerprint creation. You should provide sample template files that don't contain embedded documents.
+ ### Supported file types Document Fingerprinting supports the same file types that are supported in mail flow rules (also known as transport rules). For a list of supported file types, see [Supported file types for mail flow rule content inspection](/exchange/security-and-compliance/mail-flow-rules/inspect-message-attachments#supported-file-types-for-mail-flow-rule-content-inspection). One quick note about file types: neither mail flow rules nor Document Fingerprinting supports the .dotx file type, which can be confusing because that's a template file in Word. When you see the word "template" in this and other Document Fingerprinting topics, it refers to a document that you have established as a standard form, not the template file type.
compliance Ediscovery Graph Connector https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-graph-connector.md
- m365-security-compliance - m365solution-ediscovery - m365solution-overview
+- highpri
- ediscovery ms.localizationpriority: medium search.appverid:
compliance Ediscovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery.md
- m365-security-compliance - m365solution-ediscovery - m365solution-overview
+- highpri
- ediscovery ms.localizationpriority: medium search.appverid:
compliance Email Encryption https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/email-encryption.md
- M365-security-compliance - m365solution-mip - m365initiative-compliance
+- highpri
description: "Compare Microsoft 365 encryption options including Microsoft Purview Message Encryption, S/MIME, Information Rights Management (IRM), and learn about Transport Layer Security (TLS)."
compliance Encryption Office 365 Tls Certificates Changes https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/encryption-office-365-tls-certificates-changes.md
Here are some ways to detect if your application may be impacted:
The root of the certificate chain is not a trusted root authority. ```
+- If you use a Session Border Controller, Microsoft has prepared a testing endpoint that can be used to verify that SBC appliances trust certificates issued from the new Root CA. This endpoint should be used only for SIP OPTIONS ping messages and not for voice traffic.
+ ```
+ Global FQDN: sip.mspki.pstnhub.microsoft.com
+ Port: 5061
+ ```
+ If this does not operate normally, please contact your device manufacturer to determine if updates are available to support the new Root CA.
+ ## When can I retire the old CA information? The current Root CA, Intermediate CA, and leaf certificates will not be revoked. The existing CA Common Names and/or thumbprints will be required through at least October 2023 based on the lifetime of existing certificates.
or
``` reg delete HKCU\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4 /f ```
-The first approach creates a Windows dialog that a user must click through while the second approach does not.
+The first approach creates a Windows dialog that a user must click through while the second approach does not.
compliance Encryption https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/encryption.md
- Strat_O365_IP - m365solution-mip - m365initiative-compliance
+- highpri
description: "With Office 365, your content is encrypted at rest and in transit with the strongest encryption, protocols, and technologies available. Get an overview of encryption in Office 365."
compliance Endpoint Dlp Getting Started https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/endpoint-dlp-getting-started.md
- M365-security-compliance - m365solution-mip - m365initiative-compliance
+- highpri
search.appverid: - MET150
compliance Endpoint Dlp Learn About https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/endpoint-dlp-learn-about.md
- M365-security-compliance - m365solution-mip - m365initiative-compliance
+- highpri
search.appverid: - MET150 description: "Endpoint data loss prevention extends monitoring of file activities and protective actions for those files to endpoints. Files are made visible in the Compliance solutions "
compliance Enhancing Mail Flow With Mta Sts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/enhancing-mail-flow-with-mta-sts.md
- M365-security-compliance - m365solution-mip - m365initiative-compliance
+- highpri
description: Learn how to enhance mail flow with MTA-STS.
compliance Get Started With Advanced Ediscovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/get-started-with-advanced-ediscovery.md
- M365-security-compliance - m365solution-aed - m365solution-scenario
+- highpri
search.appverid: - MOE150
compliance Get Started With Sensitivity Labels https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/get-started-with-sensitivity-labels.md
- highpri - SPO_Content - m365solution-mip
+- m365initiative-compliance
+- highpri
search.appverid: - MOE150 - MET150
compliance Information Barriers Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/information-barriers-policies.md
- highpri - tier2 - M365-security-compliance
+- m365solution-mip
+- m365initiative-compliance
+- highpri
ms.localizationpriority: null f1.keywords: - NOCSH
compliance Information Barriers Solution Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/information-barriers-solution-overview.md
- tier2 - M365-security-compliance - m365solution-insiderrisk
+- m365initiative-compliance
+- m365solution-scenario
+- highpri
# Information barriers
compliance Information Barriers https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/information-barriers.md
- highpri - tier2 - M365-security-compliance
+- m365solution-mip
+- m365initiative-compliance
+- highpri
ms.localizationpriority: null f1.keywords: - NOCSH
compliance Information Protection Solution https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/information-protection-solution.md
- m365solution-mip - tier1 - zerotrust-solution
+- highpri
description: "Prescriptive guidance to deploy Microsoft Purview Information Protection for your organization."
compliance Information Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/information-protection.md
search.appverid:
- MET150 - m365solution-mip
+- m365initiative-compliance
+- highpri
- tier1 recommendations: false description: "Implement Microsoft Purview Information Protection capabilities to help you protect sensitive information wherever it lives or travels."
compliance Insider Risk Management Browser Support https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-browser-support.md
audience: itpro-+
+- m365-security-compliance
+- m365solution-insiderrisk
+- m365initiative-compliance
+- highpri
- tier1-- M365-security-compliance # Learn about and configure insider risk management browser signal detection
compliance Insider Risk Management Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-configure.md
- tier1 - M365-security-compliance - m365solution-insiderrisk
+- m365initiative-compliance
+- highpri
compliance Insider Risk Management Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-settings.md
- tier1 - M365-security-compliance - m365solution-insiderrisk
+- m365initiative-compliance
+- highpri
compliance Insider Risk Management Solution Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-solution-overview.md
- tier1 - M365-security-compliance - m365solution-insiderrisk
+- m365initiative-compliance
+- m365solution-scenario
+- highpri
# Insider risk management
compliance Insider Risk Management https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management.md
- tier1 - M365-security-compliance - m365solution-insiderrisk
+- m365initiative-compliance
+- highpri
# Learn about insider risk management
compliance Insider Risk Solution Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-solution-overview.md
- M365-security-compliance - m365solution-insiderrisk - m365solution-overview
+- highpri
# Microsoft Purview insider risk solutions
compliance Overview Ediscovery 20 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/overview-ediscovery-20.md
- m365-security-compliance - m365solution-aed - m365solution-overview
+- highpri
- ediscovery search.appverid: - MOE150
compliance Privileged Access Management Configuration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/privileged-access-management-configuration.md
- tier3 - m365-security-compliance - m365solution-insiderrisk
+- m365initiative-compliance
+- highpri
- Ent_Solutions - seo-marvel-apr2020
compliance Privileged Access Management Solution Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/privileged-access-management-solution-overview.md
- m365-security-compliance - m365solution-insiderrisk - m365solution-scenario
+- highpri
# Privileged access management
compliance Privileged Access Management https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/privileged-access-management.md
- tier3 - m365-security-compliance - m365solution-insiderrisk
+- m365initiative-compliance
+- highpri
- Ent_Solutions - seo-marvel-apr2020
compliance Sensitivity Labels https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitivity-labels.md
- highpri - SPO_Content - m365solution-mip
+- m365initiative-compliance
+- highpri
search.appverid: - MOE150 - MET150
compliance Set Up Advanced Audit https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/set-up-advanced-audit.md
- M365-security-compliance - m365solution-audit - m365solution-scenario-- audit
+- highpri
search.appverid: - MOE150
compliance Set Up Basic Audit https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/set-up-basic-audit.md
- tier1 - M365-security-compliance - m365solution-audit
+- m365initiative-compliance
+- m365solution-scenario
+- highpri
- audit search.appverid:
compliance Sit Get Started Exact Data Match Hash Upload https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-get-started-exact-data-match-hash-upload.md
This article shows you how to hash and upload your sensitive information source
In this phase you:
-1. set up a custom security group and user account
-2. set up the EDM Upload Agent tool
+1. Set up a custom security group and user account.
+2. Set up the EDM Upload Agent tool.
3. Use the EDM Upload Agent tool to hash, with a salt value, the sensitive information source table, and upload it. The hashing and uploading can be done using one computer or you can separate the hashing step from the upload step for greater security.
compliance Sit Use Exact Data Refresh Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-use-exact-data-refresh-data.md
# Refresh your exact data match sensitive information source table file
-You can refresh your sensitive information database up to 5 times in every 24 hour period. You'll have to rehash and upload your sensitive information source table.
+You can refresh your sensitive information database up to 5 times in every 24 hour period. You'll have to rehash and upload your sensitive information source table. Refreshing overwrites the existing sensitive information source table with the new one.
1. Re-export the sensitive data to an app, such as Microsoft Excel, and save the file in .csv, .tsv format or pipe (|) delimited format. Keep the same file name and location you used when you previously hashed and uploaded the file. See, [Export source data for exact data match based sensitive information type](sit-get-started-exact-data-match-export-data.md#export-source-data-for-exact-data-match-based-sensitive-information-type) for details on exporting your sensitive data and getting it into the correct format.
contentunderstanding Solution Manage Contracts In Microsoft 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/solution-manage-contracts-in-microsoft-365.md
- m365solution-managecontracts - m365solution-overview
+- highpri
- m365initiative-syntex search.appverid: ms.localizationpriority: medium
enterprise Cross Tenant Mailbox Migration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/cross-tenant-mailbox-migration.md
No, the source tenant and target tenant domain names must be unique. For example
Yes, however, we only keep the store permissions as described in these articles: -- [Microsoft Docs | Manage permissions for recipients in Exchange Online](/exchange/recipients-in-exchange-online/manage-permissions-for-recipients)
+- [Manage permissions for recipients in Exchange Online](/exchange/recipients-in-exchange-online/manage-permissions-for-recipients)
-- [Microsoft Support | How to grant Exchange and Outlook mailbox permissions in Office 365 dedicated](https://support.microsoft.com/topic/how-to-grant-exchange-and-outlook-mailbox-permissions-in-office-365-dedicated-bac01b2c-08ff-2eac-e1c8-6dd01cf77287)
+- [How to grant Exchange and Outlook mailbox permissions in Office 365 dedicated](https://support.microsoft.com/topic/how-to-grant-exchange-and-outlook-mailbox-permissions-in-office-365-dedicated-bac01b2c-08ff-2eac-e1c8-6dd01cf77287)
### Do you have any recommendations for batches?
enterprise Deploy Identity Solution Identity Model https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/deploy-identity-solution-identity-model.md
- m365solution-m365-identity - m365solution-scenario - zerotrust-solution
+- highpri
f1.keywords: - CSH
enterprise Deploy Identity Solution Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/deploy-identity-solution-overview.md
- m365solution-m365-identity - m365solution-overview - zerotrust-solution
+- highpri
- intro-overview description: Deploy your identity infrastructure for Microsoft 365.
enterprise Microsoft 365 Secure Sign In https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-secure-sign-in.md
- m365solution-m365-identity - m365solution-scenario - zerotrust-solution
+- highpri
description: Require that your users sign in securely with multi-factor authentication (MFA) and other features.
enterprise Multi Geo Capabilities In Onedrive And Sharepoint Online In Microsoft 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/multi-geo-capabilities-in-onedrive-and-sharepoint-online-in-microsoft-365.md
- SPO_Content - m365solution-scenario - m365solution-spintranet
+- highpri
ms.localizationpriority: medium ms.assetid: 094e86f2-9ff0-40ac-af31-28fcaba00c1d description: "Expand your Microsoft 365 presence to multiple geographic regions with multi-geo capabilities in OneDrive Online."
enterprise Multi Geo Capabilities In Teams In Microsoft 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/multi-geo-capabilities-in-teams-in-microsoft-365.md
- SPO_Content - m365solution-scenario - m365solution-spintranet
+- highpri
ms.localizationpriority: medium description: "Learn about how Teams works with Microsoft 365 Multi-Geo."
enterprise Navigation Options For Sharepoint Online https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/navigation-options-for-sharepoint-online.md
Many sites do not require security trimming, as the navigation structure is ofte
### How to implement managed navigation and the results
-There are several articles on Microsoft Docs about the details of managed navigation. For example, see [Overview of managed navigation in SharePoint Server](/sharepoint/administration/overview-of-managed-navigation).
+There are several articles on Microsoft Learn about the details of managed navigation. For example, see [Overview of managed navigation in SharePoint Server](/sharepoint/administration/overview-of-managed-navigation).
In order to implement managed navigation, you set up terms with URLs corresponding to the navigation structure of the site. Managed navigation can even be manually curated to replace structural navigation in many cases. For example:
enterprise Protect Your Global Administrator Accounts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/protect-your-global-administrator-accounts.md
- m365solution-m365-identity - m365solution-scenario - zerotrust-solution
+- highpri
search.appverid: - MET150 - MOE150
frontline Bookings Virtual Visits https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/bookings-virtual-visits.md
- m365solution-healthcare - m365solution-scenario - m365-frontline
+ - highpri
+ - EngageScoreSep2022
description: Learn how to schedule, manage, and conduct virtual appointments using the Bookings app in Teams. appliesto:
This article gives you an overview of how to schedule, manage, and conduct virtu
If youΓÇÖre an admin, see [Manage the Bookings app in Teams](/microsoftteams/bookings-app-admin?bc=/microsoft-365/frontline/breadcrumb/toc.json&toc=/microsoft-365/frontline/toc.json) to learn about the prerequisites for using the Bookings app in Teams, how to control access to Bookings in your organization, and recommended policy and admin settings.
-Remember that only schedulers in your organization need to have the Bookings app installed in Teams. Staff who conduct or participate in virtual appointments don't need the app. They join appointments from their Teams or Outlook calendar or by using the meeting link in their booking confirmation email.
+Remember that only schedulers in your organization need to have the Bookings app installed in Teams. Staff that conduct or participate in virtual appointments don't need the app. They join appointments from their Teams or Outlook calendar or by using the meeting link in their booking confirmation email.
## Set up a new booking calendar
frontline Browser Join https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/browser-join.md
- m365solution-healthcare - m365solution-scenario - m365-frontline
+ - highpri
description: Learn about the join experience for Teams virtual appointments on browsers. appliesto:
frontline Collab Features Apps Toolkit https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/collab-features-apps-toolkit.md
- m365solution-healthcare - m365solution-scenario - m365-frontline
+ - highpri
description: Resources to help you train your frontline workers on communication and collaboration features in Teams and Teams apps. appliesto:
frontline Deploy Teams At Scale https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/deploy-teams-at-scale.md
ms.localizationpriority: high
- M365-collaboration - m365-frontline
+ - highpri
appliesto: - Microsoft Teams - Microsoft 365 for frontline workers
frontline Ehr Admin Cerner https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/ehr-admin-cerner.md
- m365solution-healthcare - m365solution-scenario - m365-frontline
+ - highpri
appliesto: - Microsoft Teams - Microsoft 365 for frontline workers
frontline Ehr Admin Epic https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/ehr-admin-epic.md
- m365solution-healthcare - m365solution-scenario - m365-frontline
+ - highpri
appliesto: - Microsoft Teams - Microsoft 365 for frontline workers
frontline Ehr Connector Report https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/ehr-connector-report.md
- m365solution-healthcare - m365solution-scenario - m365-frontline
+ - highpri
appliesto: - Microsoft Teams - Microsoft 365 for frontline workers
frontline Flw Choose Scenarios https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/flw-choose-scenarios.md
ms.localizationpriority: high - m365-frontline
+ - highpri
- m365solution-frontline - m365solution-scenario
+ - highpri
appliesto: - Microsoft Teams
frontline Flw Corp Comms https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/flw-corp-comms.md
- M365-collaboration - m365-frontline
+ - highpri
- m365solution-frontline - m365solution-scenario
+ - highpri
ms.localizationpriority: high search.appverid: MET150 searchScope:
frontline Flw Deploy Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/flw-deploy-overview.md
description: Learn how to start with a deployment of Microsoft 365 for frontline
ms.localizationpriority: high - m365-frontline
+ - highpri
appliesto: - Microsoft Teams - Microsoft 365 for frontline workers
frontline Flw Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/flw-devices.md
ms.localizationpriority: high search.appverid: MET150 description: Get an overview of managing mobile devices for frontline workers in your organization. -+
+ - m365-frontline
+ - highpri
appliesto: - Microsoft Teams - Microsoft 365 for frontline workers
frontline Flw Licensing Options https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/flw-licensing-options.md
description: Learn about the F1 and F3 licenses for the Microsoft 365 for frontl
ms.localizationpriority: high - m365-frontline
+ - highpri
appliesto: - Microsoft Teams - Microsoft 365 for frontline workers
frontline Flw Onboarding Training https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/flw-onboarding-training.md
- M365-collaboration - m365-frontline
+ - highpri
- m365solution-frontline - m365solution-scenario
+ - highpri
ms.localizationpriority: high search.appverid: MET150 searchScope:
frontline Flw Onboarding Wizard https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/flw-onboarding-wizard.md
ms.localizationpriority: high
- M365-collaboration - m365-frontline
+ - highpri
appliesto: - Microsoft Teams - Microsoft 365 for frontline workers
frontline Flw Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/flw-overview.md
ms.localizationpriority: high - m365-frontline
+ - highpri
- m365solution-overview - m365solution-frontline
+ - highpri
appliesto: - Microsoft Teams
frontline Flw Pilot https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/flw-pilot.md
search.appverid: MET150
ms.localizationpriority: medium - m365-frontline
+ - highpri
appliesto: - Microsoft Teams - Microsoft 365 for frontline workers
frontline Flw Scenario Posters https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/flw-scenario-posters.md
ms.localizationpriority: high - m365-frontline
+ - highpri
- m365solution-frontline - m365solution-scenario
frontline Flw Setup Microsoft 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/flw-setup-microsoft-365.md
description: Learn how to set up Microsoft 365 with the services and features yo
ms.localizationpriority: high - m365-frontline
+ - highpri
- m365solution-frontline
+ - highpri
appliesto: - Microsoft Teams - Microsoft 365 for frontline workers
frontline Flw Team Collaboration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/flw-team-collaboration.md
- M365-collaboration - m365-frontline
+ - highpri
- m365solution-frontline - m365solution-scenario
+ - highpri
ms.localizationpriority: high search.appverid: MET150 searchScope:
frontline Flw Trial https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/flw-trial.md
description: Learn how to set up a 90-day Teams for frontline workers trial for
ms.localizationpriority: high - m365-frontline
+ - highpri
appliesto: - Microsoft Teams - Microsoft 365 for frontline workers
frontline Flw Wellbeing Engagement https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/flw-wellbeing-engagement.md
- M365-collaboration - m365-frontline
+ - highpri
- m365solution-frontline - m365solution-scenario
+ - highpri
ms.localizationpriority: high search.appverid: MET150 searchScope:
frontline Get Up And Running https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/get-up-and-running.md
description: Learn how frontline managers can get their teams up and running wit
ms.localizationpriority: high - Teams_ITAdmin_FLW
- - m365-frontline
+ - m365-frontline
+ - highpri
appliesto: - Microsoft Teams - Microsoft 365 for frontline workers
frontline Hc Delegates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/hc-delegates.md
- Teams_ITAdmin_Healthcare - microsoftcloud-healthcare - m365-frontline
+ - highpri
+ - EngageScoreSep2022
appliesto: - Microsoft Teams - Microsoft 365 for frontline workers
frontline Manage Shift Based Access Flw https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/manage-shift-based-access-flw.md
ms.localizationpriority: high
- M365-collaboration - m365-frontline
+ - highpri
appliesto: - Microsoft Teams - Microsoft 365 for frontline workers
frontline Messaging Policies Hc https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/messaging-policies-hc.md
- Teams_ITAdmin_Healthcare - microsoftcloud-healthcare - m365-frontline
+ - highpri
appliesto: - Microsoft Teams - Microsoft 365 for frontline workers
frontline Pin Teams Apps Based On License https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/pin-teams-apps-based-on-license.md
ms.localizationpriority: high
- M365-collaboration - m365-frontline
+ - highpri
appliesto: - Microsoft Teams - Microsoft 365 for frontline workers
frontline Schedule Owner For Shift Management https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/schedule-owner-for-shift-management.md
ms.localizationpriority: high
- M365-collaboration - m365-frontline
+ - highpri
- microsoftcloud-healthcare - microsoftcloud-retail appliesto:
frontline Shifts Connector Blue Yonder Powershell Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/shifts-connector-blue-yonder-powershell-setup.md
ms.localizationpriority: high
- M365-collaboration - m365-frontline
+ - highpri
appliesto: - Microsoft Teams - Microsoft 365 for frontline workers
frontline Shifts Connector Powershell Manage https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/shifts-connector-powershell-manage.md
ms.localizationpriority: high
- M365-collaboration - m365-frontline
+ - highpri
appliesto: - Microsoft Teams - Microsoft 365 for frontline workers
frontline Shifts Connector Wizard https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/shifts-connector-wizard.md
ms.localizationpriority: high
- M365-collaboration - m365-frontline
+ - highpri
appliesto: - Microsoft Teams - Microsoft 365 for frontline workers
frontline Shifts Connectors https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/shifts-connectors.md
ms.localizationpriority: high
- M365-collaboration - m365-frontline
+ - highpri
appliesto: - Microsoft Teams - Microsoft 365 for frontline workers
frontline Shifts For Teams Landing Page https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/shifts-for-teams-landing-page.md
- M365-collaboration - m365-frontline
+ - highpri
- microsoftcloud-healthcare - microsoftcloud-retail - m365solution-frontline - m365solution-scenario
+ - highpri
search.appverid: MET150 ms.localizationpriority: high searchScope:
frontline Shifts Toolkit https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/shifts-toolkit.md
- m365solution-healthcare - m365solution-scenario - m365-frontline
+ - highpri
description: Resources to help train your frontline team in using Shifts to access and manage their schedules. appliesto:
frontline Simplify Business Processes https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/simplify-business-processes.md
- M365-collaboration - m365-frontline
+ - highpri
- m365solution-frontline - m365solution-scenario
+ - highpri
ms.localizationpriority: high search.appverid: MET150 searchScope:
frontline Switch From Enterprise To Frontline https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/switch-from-enterprise-to-frontline.md
- M365-collaboration - Teams_ITAdmin_FLW - m365-frontline
+ - highpri
appliesto: - Microsoft Teams - Microsoft 365 for frontline workers
frontline Teams For Financial Services https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/teams-for-financial-services.md
- M365-collaboration - microsoftcloud-financial-services - m365-frontline
+ - highpri
- m365solution-financialservices - m365solution-overview
+ - highpri
ms.localizationpriority: high search.appverid: MET150 searchScope:
frontline Teams For Manufacturing https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/teams-for-manufacturing.md
- M365-collaboration - microsoftcloud-manufacturing - m365-frontline
+ - highpri
- m365solution-manufacturing - m365solution-overview
+ - highpri
ms.localizationpriority: high search.appverid: MET150 searchScope:
frontline Teams For Retail Landing Page https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/teams-for-retail-landing-page.md
- M365-collaboration - microsoftcloud-retail - m365-frontline
+ - highpri
- m365solution-retail - m365solution-overview - highpri
frontline Virtual Appointments https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/virtual-appointments.md
description: Learn about the capabilities in Microsoft Teams for scheduling and
ms.localizationpriority: high - m365-frontline
+ - highpri
- m365solution-frontline - m365solution-scenario - highpri
frontline Virtual Visits Usage Report https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/virtual-visits-usage-report.md
search.appverid: MET150
- M365-collaboration - m365-frontline
+ - highpri
description: Learn how to use the Virtual Visits usage report in the Microsoft Teams admin center to get an overview of virtual appointment activity in your organization. appliesto: - Microsoft Teams
microsoft-365-docs-navigation-guide Microsoft 365 Docs Navigation Guide https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/microsoft-365-docs-navigation-guide.md
Title: Microsoft 365 docs navigation tips
+ Title: Microsoft 365 documentation navigation tips
description: Tips and tricks for navigating the Microsoft 365 technical documentation - explains such things as the hub page, the table of contents, the header, as well as how to use the breadcrumbs and how to use the version filter. Last updated 08/12/2020
-# Microsoft 365 docs navigation guide
+# Microsoft 365 documentation navigation guide
This topic provides some tips and tricks for navigating the Microsoft 365 technical documentation space.
You can always navigate back to this page by selecting **Microsoft 365** from th
![Microsoft 365 in header.](media/m365-header-cursor.png)
-## TOC search
-On Microsoft Docs, you can search the content in the table of contents by using the filter search box at the top:
+## TOC search
+
+On Microsoft Learn, you can search the content in the table of contents by using the filter search box at the top:
![Use filter box.](media/m365-filter-by-title.png) ## Version filter+ The Microsoft 365 technical documentation provides content for additional products, including Office 365 Germany and Office 365 operated by 21 Vianet (China). Features can vary between these versions, and as such, sometimes the content itself can vary. You can use the version filter to ensure that you are seeing content for the appropriate version of Microsoft 365:
The right-hand navigation pane allows you to quickly navigate to sections within
![Right-hand navigation.](media/m365-article-sections.png)
-## Submit docs feedback
+## Submit feedback
If you find something wrong within an article, you can submit feedback to the SQL Content team for that article by scrolling down to the bottom of the page and selecting **Content feedback**.
If you find something wrong within an article, you can submit feedback to the SQ
## Contribute to Microsoft 365 documentation
-Did you know that you could edit the content on Microsoft Docs yourself? If you do so, not only will our documentation improve, but you'll also be credited as a contributor to the page. To get started, see:
+Did you know that you could edit the content on Microsoft Learn yourself? If you do so, not only will our documentation improve, but you'll also be credited as a contributor to the page. To get started, see:
- [Microsoft Docs contributor guide](/contribute/)
security Microsoft 365 Zero Trust https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/Microsoft-365-zero-trust.md
search.appverid:
- m365solution-zerotrust - m365solution-overview-- M365-security-compliance
+- m365-security
- zerotrust-solution - highpri
+- tier1
# Microsoft 365 Zero Trust deployment plan
security Active Content In Trusted Docs https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/active-content-in-trusted-docs.md
ms.localizationpriority: medium
- M365-security-compliance
+- tier3
search.appverid: - MET150
security Compare Mdb M365 Plans https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/compare-mdb-m365-plans.md
- SMB - m365-initiative-defender-business-- m365-security-compliance
+- m365-security
+- tier1
+ f1.keywords: NOCSH
security Get Defender Business Servers https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/get-defender-business-servers.md
ms.localizationpriority: none
Last updated 08/11/2022 - SMB-- m365-security-compliance
+- m365-security
+- tier1
+ f1.keywords: NOCSH
security Get Defender Business https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/get-defender-business.md
f1.keywords: NOCSH - SMB-- m365-security-compliance
+- m365-security
+- tier1
# Get Microsoft Defender for Business
security Mdb Add Users https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-add-users.md
ms.localizationpriority: medium Last updated 08/24/2022-+
+- m365-security
+- tier1
f1.keywords: NOCSH
security Mdb Configure Security Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-configure-security-settings.md
f1.keywords: NOCSH - SMB
+ - m365-security
- m365solution-mdb-setup - highpri
+ - tier1
# View and edit security policies and settings in Microsoft Defender for Business
security Mdb Create Edit Device Groups https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-create-edit-device-groups.md
Last updated 07/19/2022
f1.keywords: NOCSH - SMB-- M365-security-compliance
+- m365-security
- m365-initiative-defender-business
+- tier1
# Device groups in Microsoft Defender for Business
security Mdb Custom Rules Firewall https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-custom-rules-firewall.md
Last updated 07/19/2022
f1.keywords: NOCSH - SMB-- M365-security-compliance
+- m365-security
+- tier1
# Manage your custom rules for firewall policies in Microsoft Defender for Business
security Mdb Email Notifications https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-email-notifications.md
Last updated 07/19/2022 f1.keywords: NOCSH
+ - m365-security
- m365solution-mdb-setup - highpri
+ - tier1
# Set up email notifications
security Mdb Firewall https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-firewall.md
f1.keywords: NOCSH - SMB-- M365-security-compliance
+- m365-security
+- tier1
# Firewall in Microsoft Defender for Business
security Mdb Get Help https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-get-help.md
ms.localizationpriority: medium
Last updated 08/11/2022 - SMB-- M365-security-compliance
+- m365-security
search.appverid: MET150 description: Get help or contact support if you have any issues with Defender for Business.+
+- tier1
# Get help and support for Microsoft Defender for Business
security Mdb Get Started https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-get-started.md
f1.keywords: NOCSH - SMB-- M365-security-compliance
+- m365-security
- m365-initiative-defender-business
+- tier1
security Mdb Lighthouse Integration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-lighthouse-integration.md
f1.keywords: NOCSH - SMB-- M365-security-compliance
+- m365-security
+- tier1
# Microsoft 365 Lighthouse and Microsoft Defender for Business
security Mdb Manage Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-manage-devices.md
f1.keywords: NOCSH - SMB-- M365-security-compliance
+- m365-security
- m365-initiative-defender-business
+- tier1
# Manage devices in Microsoft Defender for Business
security Mdb Next Gen Configuration Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-next-gen-configuration-settings.md
f1.keywords: NOCSH - SMB-- M365-security-compliance
+- m365-security
+- tier1
# Understand next-generation configuration settings in Microsoft Defender for Business
security Mdb Offboard Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-offboard-devices.md
f1.keywords: NOCSH - SMB-- M365-security-compliance
+- m365-security
- m365-initiative-defender-business
+- tier1
# Offboard a device from Microsoft Defender for Business
security Mdb Onboard Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-onboard-devices.md
f1.keywords: NOCSH - SMB
+ - m365-security
- m365solution-mdb-setup - highpri
+ - tier1
# Onboard devices to Microsoft Defender for Business
security Mdb Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-overview.md
f1.keywords: NOCSH - SMB-- M365-security-compliance
+- m365-security
- m365-initiative-defender-business
security Mdb Partners https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-partners.md
Title: Microsoft Defender for Business and Microsoft partner resources
-description: Learn about partner resources, such as MSP PSA and RMM integration with Defender for Business, and Microsoft 365 Lighthouse.
+description: Microsoft partners like managed service providers and cloud service providers can integrate remote monitoring and management (RMM) tools and professional service automation (PSA) software with Defender for Business and Microsoft 365 Lighthouse.
search.appverid: MET150
ms.localizationpriority: medium Previously updated : 08/31/2022 Last updated : 09/26/2022 f1.keywords: NOCSH - SMB-- M365-security-compliance
+- m365-security
# Microsoft Defender for Business and Microsoft partner resources
-Microsoft partners have access to resources, programs, and tools that empower partners to enable customers to succeed. This article provides an overview of resources that are available for Microsoft partners who serve customers using [Defender for Business](mdb-overview.md) or [Microsoft 365 Business Premium](../../business-premium/index.md).
+Microsoft provides resources, programs, and tools that empower Microsoft partners to enable their customers to succeed. This article provides an overview of resources that are available for Microsoft partners who serve customers using [Defender for Business](mdb-overview.md) or [Microsoft 365 Business Premium](../../business-premium/index.md).
## Resources for Microsoft managed service providers to build cybersecurity capabilities
-Most managed service providers (MSPs) offer a sophisticated stack of capabilities. For example, many MSPs offer software and services that include backup & recovery, network management, line of business apps, and cybersecurity capabilities. Small and medium-sized businesses recognize security as a key component to their success, but often don't have the capacity or expertise to have a dedicated security operations team. These customers often need help with managing the security of their endpoints and network, and addressing alerts or detected threats.
+Most managed service providers (MSPs) offer a sophisticated stack of capabilities. For example, many MSPs offer software and services that include backup & recovery, network management, line of business apps, and cybersecurity capabilities. Small and medium-sized businesses recognize security as a key component to their success, but often don't have the capacity or expertise to have a dedicated security operations team. These customers often need help with managing the security of their endpoints and network, and addressing alerts or detected threats. MSPs can help!
-**If you're a Microsoft MSP and you want to integrate Microsoft endpoint security capabilities with your remote monitoring and management (RMM) tools and your professional service automation (PSA) software, you can use the [Defender for Endpoint APIs](../defender-endpoint/management-apis.md)**. Using the Defender for Endpoint APIs, with your RMM tools and PSA software, you can:
+**If you're a Microsoft MSP, you can integrate Microsoft endpoint security capabilities with your remote monitoring and management (RMM) tools and your professional service automation (PSA) software by using the [Defender for Endpoint APIs](../defender-endpoint/management-apis.md)**. By using the Defender for Endpoint APIs together with your RMM tools and PSA software, you can:
-- Get access to your customers' Microsoft 365 Defender portal to [address alerts and incidents](mdb-respond-mitigate-threats.md).
+- Get access to your customers' Microsoft 365 Defender portal to [address detected threats and incidents](mdb-respond-mitigate-threats.md).
- Get [email notifications](mdb-email-notifications.md) about new alerts or vulnerabilities across your customers' tenants. - Fetch and view [incidents and alerts](mdb-view-manage-incidents.md) with your security information and event management (SIEM) tools. - Orchestrate [remediation actions](mdb-review-remediation-actions.md), such as approving actions following automated investigations, or taking manual response actions on a device.
Use the following resources to learn more:
## Resources for Cloud Solution Providers
-Microsoft Cloud Solution Providers (CSPs) can go beyond reselling licenses and be more involved in customers' business. For example, CSPs can use Microsoft 365 Lighthouse to manage small and medium-sized business customers' security settings and capabilities. CSPs can also view and manage detected threats, and initiate antivirus scans on devices.
+Microsoft Cloud Solution Providers (CSPs) go beyond reselling licenses. These partners tend to be more involved in their customers' businesses, such as by helping to manage security settings and capabilities. CSPs can use Microsoft 365 Lighthouse to manage their customers' security settings and capabilities. CSPs can also view and manage detected threats, and initiate antivirus scans on devices.
| Resource | Description | |:|:|
security Mdb Policy Order https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-policy-order.md
f1.keywords: NOCSH - SMB-- M365-security-compliance
+- m365-security
# Understand policy order in Microsoft Defender for Business
security Mdb Preview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-preview.md
ms.localizationpriority: medium
audience: Admin -- m365-security-compliance
+- m365-security
security Mdb Reports https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-reports.md
f1.keywords: NOCSH - SMB-- M365-security-compliance
+- m365-security
# Reports in Microsoft Defender for Business
security Mdb Requirements https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-requirements.md
f1.keywords: NOCSH - SMB
+ - m365-security
- m365solution-mdb-setup - highpri
+ - tier1
# Microsoft Defender for Business requirements
security Mdb Respond Mitigate Threats https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-respond-mitigate-threats.md
f1.keywords: NOCSH - SMB-- M365-security-compliance
+- m365-security
- m365-initiative-defender-business
+- tier1
# Respond to and mitigate threats in Microsoft Defender for Business
security Mdb Review Remediation Actions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-review-remediation-actions.md
f1.keywords: NOCSH - SMB-- M365-security-compliance
+- m365-security
- m365-initiative-defender-business
+- tier1
# Review remediation actions in the Action center
security Mdb Roles Permissions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-roles-permissions.md
Last updated 08/09/2022
f1.keywords: NOCSH
+- SMB
+- m365-security
+- m365solution-mdb-setup
+- highpri
+- tier1
# Assign roles and permissions in Microsoft Defender for Business
security Mdb Setup Configuration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-setup-configuration.md
Last updated 08/09/2022
f1.keywords: NOCSH
+- SMB
+- m365-security
+- m365solution-mdb-setup
+- highpri
+- tier1
# Set up and configure Microsoft Defender for Business
security Mdb Simplified Configuration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-simplified-configuration.md
f1.keywords: NOCSH - SMB-- M365-security-compliance
+- m365-security
- m365-initiative-defender-business
+- tier1
# The simplified configuration process in Microsoft Defender for Business
security Mdb Tutorials https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-tutorials.md
Last updated 07/19/2022
f1.keywords: NOCSH - SMB-- M365-security-compliance
+- m365-security
+- tier1
# Tutorials and simulations in Microsoft Defender for Business
security Mdb Use Wizard https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-use-wizard.md
f1.keywords: NOCSH - SMB-- M365-security-compliance
+- m365-security
- m365-initiative-defender-business
+- tier1
security Mdb View Edit Create Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-view-edit-create-policies.md
f1.keywords: NOCSH - SMB-- M365-security-compliance
+- m365-security
- m365-initiative-defender-business
+- tier1
# View or edit policies in Microsoft Defender for Business
security Mdb View Manage Incidents https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-view-manage-incidents.md
f1.keywords: NOCSH - SMB-- M365-security-compliance
+- m365-security
- m365-initiative-defender-business
+- tier1
# View and manage incidents in Microsoft Defender for Business
security Mdb View Tvm Dashboard https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-view-tvm-dashboard.md
f1.keywords: NOCSH - SMB-- M365-security-compliance
+- m365-security
+- tier1
security Trial Playbook Defender Business https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/trial-playbook-defender-business.md
Title: "Microsoft Defender for Business trial playbook"
+ Title: "Microsoft Defender for Business trial guide"
f1.keywords: - NOCSH
audience: Admin -+
+- m365-security
+- tier1
ms.localizationpriority: high Last updated 09/02/2022
search.appverid: - MOE150 - MET150
-description: "Make the most of your Defender for Business trial with this playbook. Get set up quickly and get started using your new security capabilities."
+description: "Make the most of your Defender for Business trial with this guide. Get set up quickly and get started using your new security capabilities."
-# Trial playbook: Microsoft Defender for Business
+# Trial guide: Microsoft Defender for Business
-**Welcome to the Defender for Business trial playbook!**
+**Welcome to the Defender for Business trial guide!**
-This playbook is a simple guide to help you make the most of your 30-day free trial. Use the recommendations in this article from the Microsoft Defender team to learn how Defender for Business can help elevate your security from traditional antivirus protection to next-generation protection, endpoint detection and response, and vulnerability management.
+This guide is designed to help you make the most of your 30-day free trial. Use the recommendations in this article from the Microsoft Defender team to learn how Defender for Business can help elevate your security from traditional antivirus protection to next-generation protection, endpoint detection and response, and vulnerability management.
## What is Defender for Business?
security Access Mssp Portal https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/access-mssp-portal.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Add Or Remove Machine Tags https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/add-or-remove-machine-tags.md
ms.localizationpriority: medium audience: ITPro-+
security Admin Submissions Mde https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/admin-submissions-mde.md
localization_priority: Normal
audience: ITPro -- m365-security-compliance
+- m365-security
- m365initiative-defender-endpoint
security Advanced Features https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/advanced-features.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Advanced Hunting Devicealertevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/advanced-hunting-devicealertevents-table.md
ms.localizationpriority: medium audience: ITPro-+ Last updated 01/22/2020
security Advanced Hunting Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/advanced-hunting-overview.md
ms.localizationpriority: medium audience: ITPro-+
security Advanced Hunting Schema Reference https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/advanced-hunting-schema-reference.md
ms.localizationpriority: medium audience: ITPro-+ Last updated 01/14/2020
security Alerts Queue Endpoint Detection Response https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/alerts-queue-endpoint-detection-response.md
ms.localizationpriority: medium audience: ITPro-+ Last updated 09/03/2018
security Alerts Queue https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/alerts-queue.md
ms.localizationpriority: medium audience: ITPro-+ Last updated 03/27/2020
security Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/alerts.md
ms.localizationpriority: medium audience: ITPro-+
security Analyzer Feedback https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/analyzer-feedback.md
ms.localizationpriority: medium
audience: ITPro -- M365-security-compliance
+- m365-security
search.appverid: met150
security Analyzer Report https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/analyzer-report.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Android Configure Mam https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/android-configure-mam.md
ms.localizationpriority: medium audience: ITPro
- - m365-security-compliance
+ - m365-security
security Android Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/android-configure.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Android Intune https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/android-intune.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Android Privacy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/android-privacy.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Android Support Signin https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/android-support-signin.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Android Whatsnew https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/android-whatsnew.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Api Explorer https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/api-explorer.md
ms.localizationpriority: medium audience: ITPro-+
security Api Hello World https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/api-hello-world.md
ms.localizationpriority: medium audience: ITPro-+
security Api Microsoft Flow https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/api-microsoft-flow.md
ms.localizationpriority: medium audience: ITPro-+
security Api Power Bi https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/api-power-bi.md
ms.localizationpriority: medium audience: ITPro-+
security Api Release Notes https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/api-release-notes.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Apis Intro https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/apis-intro.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Application Deployment Via Mecm https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/application-deployment-via-mecm.md
ms.localizationpriority: medium audience: ITPro-+
security Assign Portal Access https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/assign-portal-access.md
ms.localizationpriority: medium audience: ITPro-+
security Attack Simulations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-simulations.md
ms.localizationpriority: medium audience: ITPro-+
security Attack Surface Reduction Rules Deployment Implement https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-deployment-implement.md
+ - m365-security
- m365solution-asr-rules - highpri Last updated 09/19/2022
security Attack Surface Reduction Rules Deployment Operationalize https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-deployment-operationalize.md
+ - m365-security
- m365solution-asr-rules - highpri Last updated 1/18/2022
security Attack Surface Reduction Rules Deployment Plan https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-deployment-plan.md
+ - m365-security
- m365solution-asr-rules - highpri Last updated 1/18/2022
security Attack Surface Reduction Rules Deployment Test https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-deployment-test.md
+ - m365-security
- m365solution-asr-rules - highpri Last updated 09/18/2022
security Attack Surface Reduction Rules Deployment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-deployment.md
+ - m365-security
- m365solution-asr-rules - highpri Last updated 09/18/2022
security Attack Surface Reduction Rules Reference https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-reference.md
-+ Last updated 08/10/2022 search.appverid: met150
security Attack Surface Reduction Rules Report https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-report.md
-+ Last updated 08/25/2022 search.appverid: met150
security Attack Surface Reduction https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction.md
- m365initiative-m365-defender-- M365-security-compliance
+- m365-security
search.appverid: met150
security Auto Investigation Action Center https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/auto-investigation-action-center.md
ms.localizationpriority: medium
audience: ITPro -- m365-security-compliance
+- m365-security
- m365initiative-defender-endpoint
security Autoir Investigation Results https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/autoir-investigation-results.md
ms.localizationpriority: medium
audience: ITPro -- M365-security-compliance
+- m365-security
- m365initiative-m365-defender
security Automated Investigations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/automated-investigations.md
Last updated 08/31/2022
audience: ITPro -- m365-security-compliance
+- m365-security
- m365initiative-defender-endpoint
security Automation Levels https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/automation-levels.md
Last updated 08/22/2022
audience: ITPro
- - m365-security-compliance
+ - m365-security
- m365initiative-defender-endpoint
security Azure Server Integration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/azure-server-integration.md
ms.localizationpriority: medium audience: ITPro-+
security Basic Permissions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/basic-permissions.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Batch Update Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/batch-update-alerts.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Behavioral Blocking Containment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/behavioral-blocking-containment.md
- next-gen - edr - admindeeplinkDEFENDER-+ search.appverid: met150
security Cancel Machine Action https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/cancel-machine-action.md
ms.localizationpriority: medium audience: ITPro-+
security Check Sensor Status https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/check-sensor-status.md
ms.localizationpriority: medium audience: ITPro-+ Last updated 04/24/2018 search.appverid: met150
security Client Behavioral Blocking https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/client-behavioral-blocking.md
ms.localizationpriority: medium
- next-gen - edr-+ search.appverid: met150
security Cloud Protection Microsoft Antivirus Sample Submission https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/cloud-protection-microsoft-antivirus-sample-submission.md
Last updated 02/24/2022-+ search.appverid: met150
security Cloud Protection Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/cloud-protection-microsoft-defender-antivirus.md
Last updated 10/18/2021-+ search.appverid: met150
security Collect Diagnostic Data Update Compliance https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/collect-diagnostic-data-update-compliance.md
-+ search.appverid: met150
security Collect Diagnostic Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/collect-diagnostic-data.md
-+ search.appverid: met150
security Collect Investigation Package https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/collect-investigation-package.md
ms.localizationpriority: medium audience: ITPro-+
security Command Line Arguments Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/command-line-arguments-microsoft-defender-antivirus.md
Last updated 05/24/2021 -+ search.appverid: met150
security Common Errors https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/common-errors.md
ms.localizationpriority: medium audience: ITPro-+
security Common Exclusion Mistakes Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/common-exclusion-mistakes-microsoft-defender-antivirus.md
Last updated 06/16/2022-+ search.appverid: met150
security Community https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/community.md
ms.localizationpriority: medium audience: ITPro-+ Last updated 04/24/2018
security Conditional Access https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/conditional-access.md
ms.localizationpriority: medium audience: ITPro-+
security Configuration Management Reference Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configuration-management-reference-microsoft-defender-antivirus.md
-+ search.appverid: met150
security Configure Advanced Scan Types Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-advanced-scan-types-microsoft-defender-antivirus.md
Last updated 12/03/2021-+ search.appverid: met150
security Configure Automated Investigations Remediation https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-automated-investigations-remediation.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Configure Block At First Sight Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-block-at-first-sight-microsoft-defender-antivirus.md
Last updated 07/11/2022 -+ search.appverid: met150
security Configure Cloud Block Timeout Period Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-cloud-block-timeout-period-microsoft-defender-antivirus.md
Last updated 10/18/2021-+ search.appverid: met150
security Configure Conditional Access https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-conditional-access.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Configure Contextual File Folder Exclusions Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-contextual-file-folder-exclusions-microsoft-defender-antivirus.md
ms.localizationpriority: medium
Last updated 08/25/2022 audience: ITPro-+ search.appverid: met150
security Configure Device Discovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-device-discovery.md
ms.localizationpriority: medium
audience: ITPro -- M365-security-compliance
+- m365-security
- m365initiative-m365-defender
security Configure Email Notifications https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-email-notifications.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Configure Endpoints Gp https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-endpoints-gp.md
ms.localizationpriority: medium audience: ITPro-+ Last updated 12/07/2021
security Configure Endpoints Mdm https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-endpoints-mdm.md
ms.localizationpriority: medium audience: ITPro-+
security Configure Endpoints Non Windows https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-endpoints-non-windows.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365-initiative-defender-endpoint
security Configure Endpoints Sccm https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-endpoints-sccm.md
ms.localizationpriority: medium audience: ITPro-+ Last updated 09/22/2021
Configure all available rules to Audit.
> [!NOTE] > Blocking these activities may interrupt legitimate business processes. The best approach is setting everything to audit, identifying which ones are safe to turn on, and then enabling those settings on endpoints which do not have false positive detections.
-For deploying AV and ASR policies through Microsoft System Center Configuration Manager (SCCM) follow the steps:
+For deploying Antivirus (AV) and Attack Surface Reduction (ASR) policies through Microsoft Endpoint Configuration Manager (SCCM) follow the steps:
- Enable Endpoint Protection and configure custom client settings. - Install the Endpoint Protection client from a command prompt.
security Configure Endpoints Script https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-endpoints-script.md
ms.localizationpriority: medium audience: ITPro-+
security Configure Endpoints Vdi https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-endpoints-vdi.md
ms.localizationpriority: medium audience: ITPro-+ Last updated 04/15/2022
security Configure Exclusions Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-exclusions-microsoft-defender-antivirus.md
ms.audience: ITPro -+ search.appverid: met150
security Configure Extension File Exclusions Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-extension-file-exclusions-microsoft-defender-antivirus.md
-+ search.appverid: met150
security Configure Local Policy Overrides Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-local-policy-overrides-microsoft-defender-antivirus.md
Last updated 08/02/2022 -+ search.appverid: met150
security Configure Machines Asr https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-machines-asr.md
ms.localizationpriority: medium audience: ITPro-+
security Configure Machines Onboarding https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-machines-onboarding.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Configure Machines Security Baseline https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-machines-security-baseline.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Configure Machines https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-machines.md
ms.localizationpriority: medium audience: ITPro-+
security Configure Microsoft Defender Antivirus Features https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-microsoft-defender-antivirus-features.md
-+ search.appverid: met150
security Configure Microsoft Threat Experts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-microsoft-threat-experts.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
- m365-initiative-defender-endpoint
security Configure Mssp Notifications https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-mssp-notifications.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Configure Mssp Support https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-mssp-support.md
ms.localizationpriority: medium audience: ITPro-+
security Configure Network Connections Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-network-connections-microsoft-defender-antivirus.md
Last updated 06/28/2022 -+ search.appverid: met150
security Configure Notifications Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-notifications-microsoft-defender-antivirus.md
Last updated 10/18/2021 -+ search.appverid: met150
security Configure Process Opened File Exclusions Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-process-opened-file-exclusions-microsoft-defender-antivirus.md
-+ search.appverid: met150
security Configure Protection Features Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-protection-features-microsoft-defender-antivirus.md
-+ search.appverid: met150
security Configure Proxy Internet https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-proxy-internet.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
- m365-initiative-defender-endpoint
security Configure Real Time Protection Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-real-time-protection-microsoft-defender-antivirus.md
Last updated 10/22/2021 -+ search.appverid: met150
security Configure Remediation Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-remediation-microsoft-defender-antivirus.md
Last updated 10/18/2021 -+ search.appverid: met150
security Configure Server Endpoints https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-server-endpoints.md
Last updated 09/22/2022
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365-initiative-defender-endpoint
security Configure Server Exclusions Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-server-exclusions-microsoft-defender-antivirus.md
-+ search.appverid: met150
security Configure Siem https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-siem.md
ms.localizationpriority: medium audience: ITPro-+
security Configure Updates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-updates.md
ms.localizationpriority: medium
audience: ITPro -- m365-security-compliance
+- m365-security
- m365-initiative-defender-endpoint search.appverid: met150
security Configure Vulnerability Email Notifications https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-vulnerability-email-notifications.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Connected Applications https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/connected-applications.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Contact Support https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/contact-support.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Controlled Folders https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/controlled-folders.md
-+ search.appverid: met150
security Corelight Integration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/corelight-integration.md
ms.localizationpriority: medium audience: ITPro-+
security Create Alert By Reference https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/create-alert-by-reference.md
ms.localizationpriority: medium audience: ITPro-+
security Customize Controlled Folders https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/customize-controlled-folders.md
-+ search.appverid: met150
security Customize Exploit Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/customize-exploit-protection.md
-+ Last updated 08/09/2022 search.appverid: met150
security Customize Run Review Remediate Scans Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/customize-run-review-remediate-scans-microsoft-defender-antivirus.md
-+ search.appverid: met150
security Data Collection Analyzer https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/data-collection-analyzer.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Data Retention Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/data-retention-settings.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Data Storage Privacy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/data-storage-privacy.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Defender Compatibility https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/defender-compatibility.md
ms.localizationpriority: medium audience: ITPro-+ Last updated 05/06/2021
security Defender Endpoint False Positives Negatives https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/defender-endpoint-false-positives-negatives.md
ms.localizationpriority: medium
audience: ITPro -- m365-security-compliance
+- m365-security
- m365initiative-defender-endpoint - m365solution-overview - m365solution-fpfn
security Defender Endpoint Plan 1 2 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/defender-endpoint-plan-1-2.md
ms.localizationpriority: medium
f1.keywords: NOCSH -- M365-security-compliance
+- m365-security
- m365initiative-defender-endpoint
security Defender Endpoint Plan 1 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/defender-endpoint-plan-1.md
ms.localizationpriority: medium
f1.keywords: NOCSH -- M365-security-compliance
+- m365-security
- m365initiative-defender-endpoint
security Delete Library https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/delete-library.md
ms.localizationpriority: medium
audience: ITPro -- M365-security-compliance
+- m365-security
security Delete Ti Indicator By Id https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/delete-ti-indicator-by-id.md
ms.localizationpriority: medium audience: ITPro-+
security Deploy Manage Removable Storage Group Policy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/deploy-manage-removable-storage-group-policy.md
ms.localizationpriority: medium audience: ITPro-+ Last updated 09/09/2022
security Deploy Manage Removable Storage Intune https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/deploy-manage-removable-storage-intune.md
ms.localizationpriority: medium audience: ITPro-+ Last updated 09/09/2022
security Deploy Manage Report Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/deploy-manage-report-microsoft-defender-antivirus.md
-- M365-security-compliance
+- m365-security
search.appverid: met150
security Deploy Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/deploy-microsoft-defender-antivirus.md
-+ search.appverid: met150
security Deployment Phases https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/deployment-phases.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-endpointprotect - m365solution-overview - highpri
security Deployment Rings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/deployment-rings.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-endpointprotect - highpri
security Deployment Strategy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/deployment-strategy.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365-initiative-defender-endpoint
security Deployment Vdi Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/deployment-vdi-microsoft-defender-antivirus.md
-+ search.appverid: met150
security Detect Block Potentially Unwanted Apps Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md
-+ search.appverid: met150
security Device Control Removable Storage Access Control Faq https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/device-control-removable-storage-access-control-faq.md
ms.localizationpriority: medium audience: ITPro-+ Last updated 08/25/2022
security Device Control Removable Storage Access Control https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/device-control-removable-storage-access-control.md
ms.localizationpriority: medium audience: ITPro-+
security Device Control Removable Storage Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/device-control-removable-storage-protection.md
ms.localizationpriority: medium
Last updated 08/01/2022 audience: ITPro-+ search.appverid: met150
security Device Control Report https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/device-control-report.md
audience: ITPro -+ search.appverid: met150
security Device Discovery Faq https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/device-discovery-faq.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Device Discovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/device-discovery.md
ms.localizationpriority: medium
audience: ITPro -- M365-security-compliance
+- m365-security
- m365initiative-m365-defender - m365-initiative-defender-endpoint
security Device Health Api Methods Properties https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/device-health-api-methods-properties.md
ms.localizationpriority: medium
Last updated 09/01/2022 audience: ITPro -+
+ - m365-security
+ - EngageScoreSep2022
security Device Health Export Antivirus Health Report Api https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/device-health-export-antivirus-health-report-api.md
ms.localizationpriority: medium
Last updated 09/01/2022 audience: ITPro -+
security Device Health Microsoft Defender Antivirus Health https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/device-health-microsoft-defender-antivirus-health.md
localization_priority: Normal
Last updated 09/06/2022 audience: ITPro-+
security Device Health Reports https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/device-health-reports.md
localization_priority: Normal
Last updated 09/06/2022 audience: ITPro-+
security Device Health Sensor Health Os https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/device-health-sensor-health-os.md
localization_priority: Normal
Last updated 09/06/2022 audience: ITPro-+
security Device Timeline Event Flag https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/device-timeline-event-flag.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Download Client Analyzer https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/download-client-analyzer.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Edr In Block Mode https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/edr-in-block-mode.md
- edr - admindeeplinkDEFENDER Last updated 08/19/2022-+ search.appverid: met150
security Enable Attack Surface Reduction https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/enable-attack-surface-reduction.md
-- M365-security-compliance
+- m365-security
Last updated 1/18/2022 search.appverid: met150
security Enable Cloud Protection Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/enable-cloud-protection-microsoft-defender-antivirus.md
-+ search.appverid: met150
security Enable Controlled Folders https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/enable-controlled-folders.md
-+ Last updated search.appverid: met150
security Enable Exploit Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/enable-exploit-protection.md
-+ Last updated 07/27/2022 search.appverid: met150
security Enable Microsoft Defender For Iot Integration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/enable-microsoft-defender-for-iot-integration.md
ms.localizationpriority: medium audience: ITPro-+
security Enable Network Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/enable-network-protection.md
-+ search.appverid: met150
security Enable Troubleshooting Mode https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/enable-troubleshooting-mode.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
security Enable Update Mdav To Latest Ws https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/enable-update-mdav-to-latest-ws.md
Last updated 08/10/2022
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365-initiative-defender-endpoint
security Evaluate Controlled Folder Access https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/evaluate-controlled-folder-access.md
-+ search.appverid: met150
security Evaluate Exploit Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/evaluate-exploit-protection.md
-+ search.appverid: met150
security Evaluate Mde https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/evaluate-mde.md
ms.localizationpriority: medium audience: ITPro-+
security Evaluate Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/evaluate-microsoft-defender-antivirus.md
Last updated 10/18/2018
-+ search.appverid: met150
security Evaluate Network Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/evaluate-network-protection.md
-- M365-security-compliance
+- m365-security
Last updated search.appverid: met150
security Evaluation Lab https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/evaluation-lab.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-evalutatemtp - highpri
security Event Error Codes https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/event-error-codes.md
ms.localizationpriority: medium audience: ITPro-+ Last updated 05/21/2018
security Exclude Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/exclude-devices.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Exploit Protection Reference https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/exploit-protection-reference.md
-+ Last updated 10/19/2021 search.appverid: met150
security Exploit Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/exploit-protection.md
- m365initiative-m365-defender-- M365-security-compliance
+- m365-security
search.appverid: met150
security Export Certificate Inventory Assessment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/export-certificate-inventory-assessment.md
ms.localizationpriority: medium audience: ITPro-+
security Export Security Baseline Assessment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/export-security-baseline-assessment.md
ms.localizationpriority: medium audience: ITPro-+
security Exposed Apis Create App Nativeapp https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/exposed-apis-create-app-nativeapp.md
ms.localizationpriority: medium audience: ITPro-+
security Exposed Apis Create App Partners https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/exposed-apis-create-app-partners.md
ms.localizationpriority: medium audience: ITPro-+
security Exposed Apis Create App Webapp https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/exposed-apis-create-app-webapp.md
ms.localizationpriority: medium audience: ITPro-+
security Exposed Apis Full Sample Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/exposed-apis-full-sample-powershell.md
ms.localizationpriority: medium audience: ITPro-+ Last updated 04/27/2022
security Exposed Apis List https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/exposed-apis-list.md
ms.localizationpriority: medium audience: ITPro-+
security Exposed Apis Odata Samples https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/exposed-apis-odata-samples.md
ms.localizationpriority: medium audience: ITPro-+
security Faqs Tamper Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/faqs-tamper-protection.md
- admindeeplinkDEFENDER -- M365-security-compliance
+- m365-security
- m365initiative-defender-endpoint search.appverid: met150
security Feedback Loop Blocking https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/feedback-loop-blocking.md
- next-gen - edr -+ search.appverid: met150
security Fetch Alerts Mssp https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/fetch-alerts-mssp.md
ms.localizationpriority: medium audience: ITPro-+
security Files https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/files.md
ms.localizationpriority: medium audience: ITPro-+
security Find Defender Malware Name https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/find-defender-malware-name.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Find Machine Info By Ip https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/find-machine-info-by-ip.md
ms.localizationpriority: medium audience: ITPro-+
security Find Machines By Ip https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/find-machines-by-ip.md
ms.localizationpriority: medium audience: ITPro-+
security Find Machines By Tag https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/find-machines-by-tag.md
ms.localizationpriority: medium audience: ITPro-+
security Fix Unhealthy Sensors https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors.md
ms.localizationpriority: medium audience: ITPro-+ Last updated 11/23/2020
security Get Alert Info By Id https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-alert-info-by-id.md
ms.localizationpriority: medium audience: ITPro-+
security Get Alert Related Domain Info https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-alert-related-domain-info.md
ms.localizationpriority: medium audience: ITPro-+
security Get Alert Related Files Info https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-alert-related-files-info.md
ms.localizationpriority: medium audience: ITPro-+
security Get Alert Related Ip Info https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-alert-related-ip-info.md
ms.localizationpriority: medium audience: ITPro-+
security Get Alert Related Machine Info https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-alert-related-machine-info.md
ms.localizationpriority: medium audience: ITPro-+
security Get Alert Related User Info https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-alert-related-user-info.md
ms.localizationpriority: medium audience: ITPro-+
security Get Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-alerts.md
ms.localizationpriority: medium audience: ITPro-+
security Get All Recommendations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-all-recommendations.md
ms.localizationpriority: medium audience: ITPro-+
security Get All Vulnerabilities By Machines https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-all-vulnerabilities-by-machines.md
ms.localizationpriority: medium audience: ITPro-+
security Get All Vulnerabilities https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-all-vulnerabilities.md
ms.localizationpriority: medium audience: ITPro-+
security Get Assessment Browser Extensions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-assessment-browser-extensions.md
ms.localizationpriority: medium audience: ITPro-+
security Get Assessment Methods Properties https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-assessment-methods-properties.md
ms.localizationpriority: medium audience: ITPro-+
security Get Assessment Non Cpe Software Inventory https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-assessment-non-cpe-software-inventory.md
ms.localizationpriority: medium audience: ITPro-+
security Get Assessment Secure Config https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-assessment-secure-config.md
ms.localizationpriority: medium audience: ITPro-+
security Get Assessment Software Inventory https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-assessment-software-inventory.md
ms.localizationpriority: medium audience: ITPro-+
security Get Assessment Software Vulnerabilities https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-assessment-software-vulnerabilities.md
ms.localizationpriority: medium audience: ITPro-+
security Get Browser Extensions Permission Info https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-browser-extensions-permission-info.md
ms.localizationpriority: medium audience: ITPro-+
security Get Device Secure Score https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-device-secure-score.md
ms.localizationpriority: medium audience: ITPro-+
security Get Discovered Vulnerabilities https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-discovered-vulnerabilities.md
ms.localizationpriority: medium audience: ITPro-+
security Get Domain Related Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-domain-related-alerts.md
ms.localizationpriority: medium audience: ITPro-+
security Get Domain Related Machines https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-domain-related-machines.md
ms.localizationpriority: medium audience: ITPro-+
security Get Domain Statistics https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-domain-statistics.md
ms.localizationpriority: medium audience: ITPro-+
security Get Exposure Score https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-exposure-score.md
ms.localizationpriority: medium audience: ITPro-+
security Get File Information https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-file-information.md
ms.localizationpriority: medium audience: ITPro-+
security Get File Related Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-file-related-alerts.md
ms.localizationpriority: medium audience: ITPro-+
security Get File Related Machines https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-file-related-machines.md
ms.localizationpriority: medium audience: ITPro-+
security Get File Statistics https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-file-statistics.md
ms.localizationpriority: medium audience: ITPro-+
security Get Installed Software https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-installed-software.md
ms.localizationpriority: medium audience: ITPro-+
security Get Investigation Collection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-investigation-collection.md
ms.localizationpriority: medium audience: ITPro-+
security Get Investigation Object https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-investigation-object.md
ms.localizationpriority: medium audience: ITPro-+
security Get Ip Related Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-ip-related-alerts.md
ms.localizationpriority: medium audience: ITPro-+
security Get Ip Statistics https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-ip-statistics.md
ms.localizationpriority: medium audience: ITPro-+
security Get Live Response Result https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-live-response-result.md
ms.localizationpriority: medium audience: ITPro-+
security Get Machine By Id https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-machine-by-id.md
ms.localizationpriority: medium audience: ITPro-+
security Get Machine Group Exposure Score https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-machine-group-exposure-score.md
ms.localizationpriority: medium audience: ITPro-+
security Get Machine Log On Users https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-machine-log-on-users.md
ms.localizationpriority: medium audience: ITPro-+
security Get Machine Related Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-machine-related-alerts.md
ms.localizationpriority: medium audience: ITPro-+
security Get Machineaction Object https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-machineaction-object.md
ms.localizationpriority: medium audience: ITPro-+
security Get Machineactions Collection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-machineactions-collection.md
ms.localizationpriority: medium audience: ITPro-+
security Get Machines By Software https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-machines-by-software.md
ms.localizationpriority: medium audience: ITPro-+
security Get Machines By Vulnerability https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-machines-by-vulnerability.md
ms.localizationpriority: medium audience: ITPro-+
security Get Machines https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-machines.md
ms.localizationpriority: medium
audience: ITPro -+ search.appverid: met150
security Get Missing Kbs Machine https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-missing-kbs-machine.md
ms.localizationpriority: medium audience: ITPro-+
security Get Missing Kbs Software https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-missing-kbs-software.md
ms.localizationpriority: medium audience: ITPro-+
security Get Package Sas Uri https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-package-sas-uri.md
ms.localizationpriority: medium audience: ITPro-+
security Get Recommendation By Id https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-recommendation-by-id.md
ms.localizationpriority: medium audience: ITPro-+
security Get Recommendation Machines https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-recommendation-machines.md
ms.localizationpriority: medium audience: ITPro-+
security Get Recommendation Vulnerabilities https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-recommendation-vulnerabilities.md
ms.localizationpriority: medium audience: ITPro-+
security Get Remediation All Activities https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-remediation-all-activities.md
ms.localizationpriority: medium audience: ITPro-+
security Get Remediation Exposed Devices Activities https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-remediation-exposed-devices-activities.md
ms.localizationpriority: medium audience: ITPro-+
security Get Remediation Methods Properties https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-remediation-methods-properties.md
ms.localizationpriority: medium audience: ITPro-+
security Get Remediation One Activity https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-remediation-one-activity.md
ms.localizationpriority: medium audience: ITPro-+
security Get Security Baselines Assessment Configurations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-security-baselines-assessment-configurations.md
ms.localizationpriority: medium audience: ITPro-+
security Get Security Baselines Assessment Profiles https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-security-baselines-assessment-profiles.md
ms.localizationpriority: medium audience: ITPro-+
security Get Security Recommendations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-security-recommendations.md
ms.localizationpriority: medium audience: ITPro-+
security Get Software By Id https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-software-by-id.md
ms.localizationpriority: medium audience: ITPro-+
security Get Software Ver Distribution https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-software-ver-distribution.md
ms.localizationpriority: medium audience: ITPro-+
security Get Software https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-software.md
ms.localizationpriority: medium audience: ITPro-+
security Get Started Partner Integration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-started-partner-integration.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Get Ti Indicators Collection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-ti-indicators-collection.md
ms.localizationpriority: medium audience: ITPro-+
security Get User Related Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-user-related-alerts.md
ms.localizationpriority: medium audience: ITPro-+
security Get User Related Machines https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-user-related-machines.md
ms.localizationpriority: medium audience: ITPro-+
security Get Vuln By Software https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-vuln-by-software.md
ms.localizationpriority: medium audience: ITPro-+
security Get Vulnerability By Id https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-vulnerability-by-id.md
ms.localizationpriority: medium audience: ITPro-+
security Gov https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/gov.md
ms.localizationpriority: medium
Last updated 09/26/2022 audience: ITPro-+
security Grant Mssp Access https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/grant-mssp-access.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Health Status https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/health-status.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Helpful Resources https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/helpful-resources.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Host Firewall Reporting https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/host-firewall-reporting.md
-+ search.appverid: met150
security Import Export Exploit Protection Emet Xml https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/import-export-exploit-protection-emet-xml.md
-+ Last updated search.appverid: met150
security Import Ti Indicators https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/import-ti-indicators.md
ms.localizationpriority: medium audience: ITPro-+
security Indicator Certificates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/indicator-certificates.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Indicator File https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/indicator-file.md
ms.localizationpriority: medium
Last updated 08/10/2022 audience: ITPro-+ search.appverid: met150
security Indicator Ip Domain https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/indicator-ip-domain.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Indicator Manage https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/indicator-manage.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Information Protection Investigation https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/information-protection-investigation.md
ms.localizationpriority: medium audience: ITPro-+
+ - m365-security
+ - EngageScoreSep2022
search.appverid: met150
security Initiate Autoir Investigation https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/initiate-autoir-investigation.md
ms.localizationpriority: medium audience: ITPro-+
security Investigate Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/investigate-alerts.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
- m365-initiative-defender-endpoint Last updated 04/24/2018
security Investigate Behind Proxy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/investigate-behind-proxy.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Investigate Domain https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/investigate-domain.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
Last updated 04/24/2018
security Investigate Files https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/investigate-files.md
ms.localizationpriority: medium audience: ITPro-+ Last updated 04/24/2018
security Investigate Incidents https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/investigate-incidents.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
- m365-initiative-defender-endpoint
security Investigate Ip https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/investigate-ip.md
ms.localizationpriority: medium audience: ITPro-+ Last updated 04/24/2018
security Investigate Machines https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/investigate-machines.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Investigate User https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/investigate-user.md
ms.localizationpriority: medium audience: ITPro-+ Last updated 04/24/2018
security Investigation https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/investigation.md
ms.localizationpriority: medium audience: ITPro-+
security Ios Configure Features https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/ios-configure-features.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Ios Install Unmanaged https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/ios-install-unmanaged.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Ios Install https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/ios-install.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Ios Privacy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/ios-privacy.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Ios Troubleshoot https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/ios-troubleshoot.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Ios Whatsnew https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/ios-whatsnew.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Isolate Machine https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/isolate-machine.md
ms.localizationpriority: medium audience: ITPro-+
security Limited Periodic Scanning Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/limited-periodic-scanning-microsoft-defender-antivirus.md
Last updated 10/18/2018
-+ search.appverid: met150
security Linux Deploy Defender For Endpoint With Chef https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-deploy-defender-for-endpoint-with-chef.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Linux Exclusions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-exclusions.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Linux Install Manually https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-install-manually.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Linux Install With Ansible https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-install-with-ansible.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Linux Install With Puppet https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-install-with-puppet.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Linux Preferences https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-preferences.md
Last updated 08/10/2022
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Linux Privacy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-privacy.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Linux Pua https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-pua.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Linux Resources https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-resources.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Linux Schedule Scan Mde https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-schedule-scan-mde.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Linux Static Proxy Configuration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-static-proxy-configuration.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Linux Support Connectivity https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-support-connectivity.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Linux Support Events https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-support-events.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
security Linux Support Install https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-support-install.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Linux Support Perf https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-support-perf.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
- m365-initiative-defender-endpoint
security Linux Support Rhel https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-support-rhel.md
ms.localizationpriority: medium audience: ITPro-+
security Linux Update Mde Linux https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-update-mde-linux.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Linux Updates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-updates.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Linux Whatsnew https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-whatsnew.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security List Library Files https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/list-library-files.md
ms.localizationpriority: medium
audience: ITPro -- M365-security-compliance
+- m365-security
security List Recommendation Software https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/list-recommendation-software.md
ms.localizationpriority: medium audience: ITPro-+
security Live Response Command Examples https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/live-response-command-examples.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Live Response Library Methods https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/live-response-library-methods.md
ms.localizationpriority: medium
audience: ITPro -- M365-security-compliance
+- m365-security
security Live Response https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/live-response.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Mac Device Control Intune https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-device-control-intune.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Mac Device Control Jamf https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-device-control-jamf.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Mac Device Control Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-device-control-overview.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Mac Exclusions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-exclusions.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Mac Install Jamfpro Login https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-install-jamfpro-login.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Mac Install Manually https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-install-manually.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
security Mac Install With Intune https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-install-with-intune.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Mac Install With Jamf https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-install-with-jamf.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Mac Install With Other Mdm https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-install-with-other-mdm.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Mac Jamfpro Device Groups https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-jamfpro-device-groups.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Mac Jamfpro Enroll Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-jamfpro-enroll-devices.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Mac Jamfpro Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-jamfpro-policies.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Mac Preferences https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-preferences.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Mac Privacy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-privacy.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Mac Pua https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-pua.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Mac Resources https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-resources.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Mac Schedule Scan https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-schedule-scan.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Mac Support Install https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-support-install.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Mac Support Kext https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-support-kext.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Mac Support License https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-support-license.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Mac Support Perf https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-support-perf.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Mac Sysext Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-sysext-policies.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
security Mac Updates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-updates.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Mac Whatsnew https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-whatsnew.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
search.appverid: met150
security Machine Groups https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/machine-groups.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Machine Tags https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/machine-tags.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Machine https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/machine.md
ms.localizationpriority: medium audience: ITPro-+
security Machineaction https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/machineaction.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Machines View Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/machines-view-overview.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Manage Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-alerts.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Manage Auto Investigation https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-auto-investigation.md
Last updated 07/20/2022
audience: ITPro -- m365-security-compliance
+- m365-security
- m365initiative-defender-endpoint
security Manage Automation File Uploads https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-automation-file-uploads.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Manage Automation Folder Exclusions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-automation-folder-exclusions.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Manage Event Based Updates Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-event-based-updates-microsoft-defender-antivirus.md
Last updated 09/17/2018
-+ search.appverid: met150
security Manage Gradual Rollout https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-gradual-rollout.md
ms.localizationpriority: medium
audience: ITPro -- M365-security-compliance
+- m365-security
- m365-initiative-defender-endpoint
security Manage Incidents https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-incidents.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
- m365-initiative-defender-endpoint
security Manage Indicators https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-indicators.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Manage Mde Post Migration Configuration Manager https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-mde-post-migration-configuration-manager.md
ms.localizationpriority: medium
audience: ITPro -- M365-security-compliance
+- m365-security
- m365initiative-defender-endpoint Last updated 07/01/2022
security Manage Mde Post Migration Group Policy Objects https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-mde-post-migration-group-policy-objects.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
search.appverid: met150
security Manage Mde Post Migration Intune https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-mde-post-migration-intune.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
Last updated 07/01/2022
security Manage Mde Post Migration Other Tools https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-mde-post-migration-other-tools.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
security Manage Mde Post Migration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-mde-post-migration.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
Last updated 07/01/2022
security Manage Outdated Endpoints Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-outdated-endpoints-microsoft-defender-antivirus.md
-+ search.appverid: met150
security Manage Protection Update Schedule Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-protection-update-schedule-microsoft-defender-antivirus.md
-+ # Manage the schedule for when protection updates should be downloaded and applied
security Manage Protection Updates Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-protection-updates-microsoft-defender-antivirus.md
-+ search.appverid: met150
security Manage Suppression Rules https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-suppression-rules.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Manage Tamper Protection Configuration Manager https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-tamper-protection-configuration-manager.md
- admindeeplinkDEFENDER -- M365-security-compliance
+- m365-security
- m365initiative-defender-endpoint search.appverid: met150
security Manage Tamper Protection Individual Device https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-tamper-protection-individual-device.md
- admindeeplinkDEFENDER -- M365-security-compliance
+- m365-security
- m365initiative-defender-endpoint search.appverid: met150
security Manage Tamper Protection Microsoft 365 Defender https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-tamper-protection-microsoft-365-defender.md
- admindeeplinkDEFENDER -- M365-security-compliance
+- m365-security
- m365initiative-defender-endpoint search.appverid: met150
security Manage Tamper Protection Microsoft Endpoint Manager https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-tamper-protection-microsoft-endpoint-manager.md
- admindeeplinkDEFENDER -- M365-security-compliance
+- m365-security
- m365initiative-defender-endpoint search.appverid: met150
security Manage Updates Baselines Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus.md
ms.mktglfcycl: manage
ms.sitesec: library ms.pagetype: security ms.localizationpriority: high Previously updated : 09/13/2022 Last updated : 09/27/2022 audience: ITPro
-- M365-security-compliance
+- m365-security
- m365initiative-defender-endpoint search.appverid: met150
The below table provides the Microsoft Defender Antivirus platform and engine ve
|Windows 10 release |Platform version |Engine version |Support phase | |:|:|:|:|
-|2004 (20H1/20H2) |4.18.1909.6 |1.1.17000.2 | Technical upgrade support (only) |
-|1909 (19H2) |4.18.1902.5 |1.1.16700.3 | Technical upgrade support (only) |
-|1903 (19H1) |4.18.1902.5 |1.1.15600.4 | Technical upgrade support (only) |
-|1809 (RS5) |4.18.1807.18075 |1.1.15000.2 | Technical upgrade support (only) |
-|1803 (RS4) |4.13.17134.1 |1.1.14600.4 | Technical upgrade support (only) |
-|1709 (RS3) |4.12.16299.15 |1.1.14104.0 | Technical upgrade support (only) |
-|1703 (RS2) |4.11.15603.2 |1.1.13504.0 | Technical upgrade support (only) |
-|1607 (RS1) |4.10.14393.3683 |1.1.12805.0 | Technical upgrade support (only) |
+|2004 (20H1/20H2) | `4.18.1909.6` | `1.1.17000.2` | Technical upgrade support (only) |
+|1909 (19H2) |`4.18.1902.5` |`1.1.16700.3` | Technical upgrade support (only) |
+|1903 (19H1) |`4.18.1902.5` |`1.1.15600.4` | Technical upgrade support (only) |
+|1809 (RS5) |`4.18.1807.1807`5 |`1.1.15000.2` | Technical upgrade support (only) |
+|1803 (RS4) |`4.13.17134.1` |`1.1.14600.4` | Technical upgrade support (only) |
+|1709 (RS3) |`4.12.16299.15` |`1.1.14104.0` | Technical upgrade support (only) |
+|1703 (RS2) |`4.11.15603.2` |`1.1.13504.0` | Technical upgrade support (only) |
+|1607 (RS1) |`4.10.14393.3683` |`1.1.12805.0` | Technical upgrade support (only) |
For Windows 10 release information, see the [Windows lifecycle fact sheet](https://support.microsoft.com/help/13853/windows-lifecycle-fact-sheet).
We recommend updating your Windows 10 (Enterprise, Pro, and Home editions), Wind
For more information, see [Microsoft Defender update for Windows operating system installation images](https://support.microsoft.com/help/4568292/defender-update-for-windows-operating-system-installation-images). <details>
+<summary>20220925.2</summary>
+
+&ensp;Package version: **20220925.2**<br/>
+&ensp;Platform version: **4.18.2207.7**<br/>
+&ensp;Engine version: **1.1.19600.3**<br/>
+&ensp;Signature version: **1.373.1371.0**<br/>
+
+### Fixes
+- None
+
+### Additional information
+- None
+
+<br/>
+</details><details>
<summary>20220901.4</summary> &ensp;Package version: **20220901.4**<br/>
security Manage Updates Mobile Devices Vms Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-updates-mobile-devices-vms-microsoft-defender-antivirus.md
-+ search.appverid: met150
security Management Apis https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/management-apis.md
ms.localizationpriority: medium audience: ITPro-+
security Mde Device Control Device Installation https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mde-device-control-device-installation.md
ms.localizationpriority: medium
Last updated 08/11/2022 audience: ITPro-+ search.appverid: met150
security Mde P1 Maintenance Operations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mde-p1-maintenance-operations.md
ms.localizationpriority: medium f1.keywords: NOCSH-+ # Manage Microsoft Defender for Endpoint Plan 1
security Mde P1 Setup Configuration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mde-p1-setup-configuration.md
ms.localizationpriority: medium
f1.keywords: NOCSH -- M365-security-compliance
+- m365-security
- m365initiative-defender-endpoint
security Mde Plan1 Getting Started https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mde-plan1-getting-started.md
ms.localizationpriority: medium
f1.keywords: NOCSH -- M365-security-compliance
+- m365-security
- m365initiative-defender-endpoint
security Microsoft Cloud App Security Config https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-config.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Microsoft Cloud App Security Integration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-integration.md
ms.localizationpriority: medium audience: ITPro-+ Last updated 10/18/2018
security Microsoft Defender Antivirus Compatibility https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility.md
-- M365-security-compliance
+- m365-security
- m365initiative-defender-endpoint search.appverid: met150
security Microsoft Defender Antivirus Windows https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-windows.md
-- M365-security-compliance
+- m365-security
- m365initiative-defender-endpoint search.appverid: met150
security Microsoft Defender Endpoint Android https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-android.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
- m365-initiative-defender-endpoint
security Microsoft Defender Endpoint Ios https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-ios.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
- m365-initiative-defender-endpoint
security Microsoft Defender Endpoint Linux https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-linux.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
- m365-initiative-defender-endpoint
security Microsoft Defender Endpoint Mac https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-mac.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
- m365-initiative-defender-endpoint
security Microsoft Defender Endpoint https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint.md
ms.localizationpriority: high
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365-initiative-defender-endpoint
security Microsoft Defender Offline https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-offline.md
-+ search.appverid: met150
security Microsoft Defender Security Center Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-security-center-antivirus.md
-+ search.appverid: met150
security Microsoft Threat Experts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-threat-experts.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
- m365-initiative-defender-endpoint
security Migrating Asr Rules https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/migrating-asr-rules.md
-+ search.appverid: met150
security Migrating Mde Server To Cloud https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/migrating-mde-server-to-cloud.md
ms.localizationpriority: medium
- - M365-security-compliance
+ - m365-security
Last updated 07/19/2022
security Migration Guides https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/migration-guides.md
ms.localizationpriority: medium
- - M365-security-compliance
+ - m365-security
f1.keywords: NOCSH
security Minimum Requirements https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/minimum-requirements.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365-initiative-defender-endpoint
security Mssp List https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mssp-list.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Mssp Support https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mssp-support.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Mtd https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mtd.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
- m365-initiative-defender-endpoint
security Network Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/network-devices.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
- m365initiative-defender-endpoint
security Network Protection Linux https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/network-protection-linux.md
- m365initiative-m365-defender-- M365-security-compliance
+- m365-security
Last updated search.appverid: met150
security Network Protection Macos https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/network-protection-macos.md
- m365initiative-m365-defender-- M365-security-compliance
+- m365-security
Last updated search.appverid: met150
security Network Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/network-protection.md
- m365initiative-m365-defender-- M365-security-compliance
+- m365-security
search.appverid: met150
security Next Generation Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/next-generation-protection.md
-+ search.appverid: met150
security Non Windows https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/non-windows.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-evalutatemtp - highpri
security Offboard Machine Api https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/offboard-machine-api.md
ms.localizationpriority: medium audience: ITPro-+
security Offboard Machines https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/offboard-machines.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Office 365 Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/office-365-microsoft-defender-antivirus.md
-+ search.appverid: met150
security Onboard Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/onboard-configure.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365-initiative-defender-endpoint
security Onboard Downlevel https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/onboard-downlevel.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Onboard Offline Machines https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/onboard-offline-machines.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Onboard Windows Client https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/onboard-windows-client.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365-initiative-defender-endpoint
security Onboard Windows Multi Session Device https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/onboard-windows-multi-session-device.md
-+ search.appverid: met150
security Onboard Windows Server https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/onboard-windows-server.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365-initiative-defender-endpoint
security Onboarding Endpoint Configuration Manager https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/onboarding-endpoint-configuration-manager.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-endpointprotect - m365solution-scenario - highpri
security Onboarding Endpoint Manager https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/onboarding-endpoint-manager.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-endpointprotect - m365solution-scenario - highpri
security Onboarding Notification https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/onboarding-notification.md
ms.localizationpriority: medium audience: ITPro-+
security Onboarding https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/onboarding.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-endpointprotect - m365solution-scenario - m365-initiative-defender-endpoint
security Overview Attack Surface Reduction https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction.md
- m365initiative-m365-defender-- M365-security-compliance
+- m365-security
Last updated 05/16/2022 search.appverid: met150
security Overview Client Analyzer https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/overview-client-analyzer.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Overview Endpoint Detection Response https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/overview-endpoint-detection-response.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Partner Applications https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/partner-applications.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Partner Integration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/partner-integration.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Post Ti Indicator https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/post-ti-indicator.md
ms.localizationpriority: medium audience: ITPro-+
security Preferences Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/preferences-setup.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Prepare Deployment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/prepare-deployment.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-endpointprotect - m365solution-scenario - highpri
security Prevent Changes To Security Settings With Tamper Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection.md
- admindeeplinkDEFENDER -- M365-security-compliance
+- m365-security
- m365initiative-defender-endpoint search.appverid: met150
security Prevent End User Interaction Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/prevent-end-user-interaction-microsoft-defender-antivirus.md
-+ search.appverid: met150
security Preview Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/preview-settings.md
ms.localizationpriority: medium audience: ITPro-+
security Preview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/preview.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
security Printer Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/printer-protection.md
audience: ITPro -+ search.appverid: met150
security Production Deployment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/production-deployment.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-endpointprotect - m365solution-scenario - highpri
security Raw Data Export Event Hub https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/raw-data-export-event-hub.md
ms.localizationpriority: medium audience: ITPro-+
security Raw Data Export Storage https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/raw-data-export-storage.md
ms.localizationpriority: medium audience: ITPro-+
security Raw Data Export https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/raw-data-export.md
ms.localizationpriority: medium audience: ITPro-+
security Rbac https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/rbac.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Recommendation https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/recommendation.md
ms.localizationpriority: medium audience: ITPro-+
security Report Monitor Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/report-monitor-microsoft-defender-antivirus.md
-+ search.appverid: met150
security Respond File Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/respond-file-alerts.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Respond Machine Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/respond-machine-alerts.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Restore Quarantined Files Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/restore-quarantined-files-microsoft-defender-antivirus.md
-+ search.appverid: met150
security Restrict Code Execution https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/restrict-code-execution.md
ms.localizationpriority: medium audience: ITPro-+
security Review Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/review-alerts.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
- m365-initiative-defender-endpoint Last updated 5/1/2020
security Review Scan Results Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/review-scan-results-microsoft-defender-antivirus.md
-+ search.appverid: met150
security Run Advanced Query Api https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/run-advanced-query-api.md
ms.localizationpriority: medium audience: ITPro-+
security Run Advanced Query Sample Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/run-advanced-query-sample-powershell.md
ms.localizationpriority: medium audience: ITPro-+
security Run Advanced Query Sample Python https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/run-advanced-query-sample-python.md
ms.localizationpriority: medium audience: ITPro-+
security Run Analyzer Macos Linux https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/run-analyzer-macos-linux.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Run Analyzer Windows https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/run-analyzer-windows.md
ms.localizationpriority: medium
audience: ITPro -- M365-security-compliance
+- m365-security
- m365initiative-m365-defender
security Run Av Scan https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/run-av-scan.md
ms.localizationpriority: medium audience: ITPro-+
security Run Detection Test https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/run-detection-test.md
Last updated 09/13/2022
audience: ITPro
- - m365-security-compliance
+ - m365-security
- m365-initiative-defender-endpoint
security Run Live Response https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/run-live-response.md
ms.localizationpriority: medium audience: ITPro-+
security Run Scan Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/run-scan-microsoft-defender-antivirus.md
Last updated 10/22/2021
-+ search.appverid: met150
security Schedule Antivirus Scan In Mde https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/schedule-antivirus-scan-in-mde.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Schedule Antivirus Scans Group Policy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/schedule-antivirus-scans-group-policy.md
-+ search.appverid: met150
security Schedule Antivirus Scans Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/schedule-antivirus-scans-powershell.md
-+ search.appverid: met150
security Schedule Antivirus Scans Wmi https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/schedule-antivirus-scans-wmi.md
-+ search.appverid: met150
security Schedule Antivirus Scans https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/schedule-antivirus-scans.md
-+ search.appverid: met150
security Score https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/score.md
ms.localizationpriority: medium audience: ITPro-+
security Security Config Management https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/security-config-management.md
ms.localizationpriority: medium audience: ITPro-+
security Server Migration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/server-migration.md
ms.localizationpriority: medium
Last updated 09/19/2022 audience: ITPro-+
security Set Device Value https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/set-device-value.md
ms.localizationpriority: medium audience: ITPro-+
security Software https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/software.md
ms.localizationpriority: medium audience: ITPro-+
security Specify Additional Definitions Network Traffic Inspection Mdav https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/specify-additional-definitions-network-traffic-inspection-mdav.md
-+ search.appverid: met150
security Specify Cloud Protection Level Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/specify-cloud-protection-level-microsoft-defender-antivirus.md
-+ search.appverid: met150
security Stop And Quarantine File https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/stop-and-quarantine-file.md
ms.localizationpriority: medium audience: ITPro-+
security Supported Capabilities By Platform https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/supported-capabilities-by-platform.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365-initiative-defender-endpoint
security Supported Response Apis https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/supported-response-apis.md
ms.localizationpriority: medium audience: ITPro-+
security Switch To Mde Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/switch-to-mde-overview.md
ms.localizationpriority: medium
audience: ITPro -- M365-security-compliance
+- m365-security
- m365solution-migratetomdatp - m365solution-overview - m365initiative-defender-endpoint
security Switch To Mde Phase 1 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/switch-to-mde-phase-1.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-migratetomdatp - highpri
security Switch To Mde Phase 2 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/switch-to-mde-phase-2.md
Last updated 08/10/2022
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-migratetomdatp - m365solution-mcafeemigrate - m365solution-symantecmigrate
security Switch To Mde Phase 3 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/switch-to-mde-phase-3.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-migratetomdatp - highpri
security Switch To Mde Troubleshooting https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/switch-to-mde-troubleshooting.md
audience: ITPro - m365solution-scenario-- M365-security-compliance
+- m365-security
- highpri
security Tamperprotection Macos https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/tamperprotection-macos.md
ms.localizationpriority: medium
audience: ITPro -- M365-security-compliance
+- m365-security
search.appverid: met150
security Techniques Device Timeline https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/techniques-device-timeline.md
ms.localizationpriority: medium audience: ITPro-+
security Threat Analytics Analyst Reports https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/threat-analytics-analyst-reports.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Threat Analytics https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/threat-analytics.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
- m365initiative-defender-endpoint
security Threat Indicator Concepts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/threat-indicator-concepts.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Threat Protection Integration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/threat-protection-integration.md
ms.pagetype: security
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Threat Protection Reports https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/threat-protection-reports.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Ti Indicator https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/ti-indicator.md
ms.localizationpriority: medium audience: ITPro-+
security Time Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/time-settings.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Troubleshoot Asr Rules https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-asr-rules.md
- admindeeplinkDEFENDER -+ search.appverid: met150
security Troubleshoot Asr https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-asr.md
-+ search.appverid: met150
security Troubleshoot Auditd Performance Issues https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-auditd-performance-issues.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
- m365-initiative-defender-endpoint
security Troubleshoot Cloud Connect Mdemac https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-cloud-connect-mdemac.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Troubleshoot Collect Support Log https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-collect-support-log.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Troubleshoot Exploit Protection Mitigations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-exploit-protection-mitigations.md
Last updated 08/09/2018
-+ search.appverid: met150
security Troubleshoot Live Response https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-live-response.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Troubleshoot Mdatp https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-mdatp.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Troubleshoot Microsoft Defender Antivirus When Migrating https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus-when-migrating.md
-+ search.appverid: met150
security Troubleshoot Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus.md
Last updated 08/04/2022
-+ search.appverid: met150
security Troubleshoot Np https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-np.md
-+ search.appverid: met150
security Troubleshoot Onboarding Error Messages https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-onboarding-error-messages.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Troubleshoot Onboarding https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-onboarding.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Troubleshoot Performance Issues https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-performance-issues.md
Last updated 10/19/2021
audience: ITPro -+ # Troubleshoot performance issues related to real-time protection
security Troubleshoot Reporting https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-reporting.md
-+ search.appverid: met150
security Troubleshoot Security Config Mgt https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-security-config-mgt.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Troubleshoot Siem https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-siem.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Troubleshooting Mode Scenarios https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshooting-mode-scenarios.md
ms.localizationpriority: medium
audience: ITPro -- m365-security-compliance
+- m365-security
security Tune Performance Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/tune-performance-defender-antivirus.md
Last updated 08/13/2022 -+ search.appverid: met150
security Turn On Definition Retirement https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/turn-on-definition-retirement.md
-+ search.appverid: met150
security Unisolate Machine https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/unisolate-machine.md
ms.localizationpriority: medium audience: ITPro-+
security Unrestrict Code Execution https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/unrestrict-code-execution.md
ms.localizationpriority: medium audience: ITPro-+
security Update Alert https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/update-alert.md
ms.localizationpriority: medium audience: ITPro-+
security Update Machine Method https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/update-machine-method.md
ms.localizationpriority: medium audience: ITPro-+
security Upload Library https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/upload-library.md
ms.localizationpriority: medium
audience: ITPro -- M365-security-compliance
+- m365-security
security Use Group Policy Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/use-group-policy-microsoft-defender-antivirus.md
audience: ITPro -+ search.appverid: met150
security Use Intune Config Manager Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/use-intune-config-manager-microsoft-defender-antivirus.md
audience: ITPro -+ search.appverid: met150
security Use Powershell Cmdlets Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/use-powershell-cmdlets-microsoft-defender-antivirus.md
audience: ITPro -+ search.appverid: met150
security Use Wmi Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/use-wmi-microsoft-defender-antivirus.md
audience: ITPro -+ search.appverid: met150
security User Roles https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/user-roles.md
ms.localizationpriority: medium audience: ITPro-+
security User https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/user.md
ms.localizationpriority: medium audience: ITPro-+
security View Incidents Queue https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/view-incidents-queue.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Vulnerability https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/vulnerability.md
ms.localizationpriority: medium audience: ITPro-+
security Web Content Filtering https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/web-content-filtering.md
ms.localizationpriority: medium audience: ITPro-+
security Web Protection Monitoring https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/web-protection-monitoring.md
ms.localizationpriority: medium audience: ITPro-+
security Web Protection Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/web-protection-overview.md
ms.localizationpriority: medium
Last updated 07/25/2022 audience: ITPro-+
security Web Protection Response https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/web-protection-response.md
ms.localizationpriority: medium audience: ITPro-+ search.appverid: met150
security Web Threat Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/web-threat-protection.md
ms.localizationpriority: medium
Last updated 08/22/2022 audience: ITPro-+
security Whats New In Microsoft Defender Endpoint https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/whats-new-in-microsoft-defender-endpoint.md
Last updated 09/26/2022
audience: ITPro -- m365-security-compliance
+- m365-security
For more information on Microsoft Defender for Endpoint on specific operating sy
## September 2022
+- [Attack surface reduction (ASR) rules report now available in the Microsoft 365 Defender portal](attack-surface-reduction-rules-report.md). <br/>The attack surface reduction (ASR) rules report is now available in the Microsoft 365 Defender portal. This ASR report provides information about the attack surface reduction rules that are applied to devices in your organization and helps you detect threats, block potential threats, and get visibility into ASR and device configuration.
+ - [Built-in protection](built-in-protection.md) (preview) is rolling out. Built-in protection is a set of default settings, such as tamper protection turned on, to help protect devices from ransomware and other threats. - [Device health reporting is now generally available](device-health-reports.md). <br/>The device health report provides information about the health and security of your endpoints. The report includes trending information showing the sensor health state, antivirus status, OS platforms, Windows 10 versions, and Microsoft Defender Antivirus update versions.
security Why Cloud Protection Should Be On Mdav https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/why-cloud-protection-should-be-on-mdav.md
Last updated 10/22/2021 -- m365-security-compliance
+- m365-security
- m365initiative-defender-endpoint search.appverid: met150
security Why Use Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/why-use-microsoft-defender-antivirus.md
-+ search.appverid: met150
security Windows Whatsnew https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/windows-whatsnew.md
Last updated 09/20/2022
audience: ITPro -- m365-security-compliance
+- m365-security
security Directory Service Accounts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-identity/directory-service-accounts.md
-+ search.appverid: met150
security Entity Tags https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-identity/entity-tags.md
-+ search.appverid: met150
security Exclusions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-identity/exclusions.md
-+ search.appverid: met150
security Manage Security Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-identity/manage-security-alerts.md
-+ search.appverid: met150
security Notifications https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-identity/notifications.md
-+ search.appverid: met150
security Sensor Health https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-identity/sensor-health.md
-+ search.appverid: met150
security Vpn Integration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-identity/vpn-integration.md
-+ search.appverid: met150
security Defender Vulnerability Management Capabilities https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/defender-vulnerability-management-capabilities.md
ms.localizationpriority: medium
f1.keywords: NOCSH -- M365-security-compliance
+- m365-security
- m365initiative-defender-endpoint
+- tier1
# Compare Microsoft Defender Vulnerability Management offerings
security Defender Vulnerability Management Faq https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/defender-vulnerability-management-faq.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security-compliance
+- tier1
search.appverid: met150
security Defender Vulnerability Management Trial https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/defender-vulnerability-management-trial.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security-compliance
+- tier1
search.appverid: met150
To sign up for the Defender Vulnerability Management trial, you can go directly
Once you've reached the [Microsoft 365 trials hub](https://security.microsoft.com/trialHorizontalHub), sign up depends on whether you already have Microsoft Defender for Endpoint Plan 2 or not: - If you have Defender for Endpoint Plan 2, find the **Defender Vulnerability Management add-on** card and select **Try now**.-- If you don't have have Defender for Endpoint Plan 1 or Plan 2, or Microsoft 365 E3, choose the **Defender Vulnerability Management** card and select **Try now**.
+- If you don't have Defender for Endpoint Plan 1 or Plan 2, or Microsoft 365 E3, choose the **Defender Vulnerability Management** card and select **Try now**.
:::image type="content" source="../../medivm-trialshub.png" alt-text="Screenshot of Microsoft Defender Vulnerability Management trial hub landing page."::: 2. Review the information about what's included in the trial, then select **Begin trial**.
security Defender Vulnerability Management https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/defender-vulnerability-management.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security-compliance
+- tier1
search.appverid: met150
security Get Defender Vulnerability Management https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/get-defender-vulnerability-management.md
f1.keywords: NOCSH
- SMB - m365-security-compliance
+- tier1
security Threat And Vuln Mgt Event Timeline https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/threat-and-vuln-mgt-event-timeline.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security-compliance
+- tier1
search.appverid: met150
security Trial Playbook Defender Vulnerability Management https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/trial-playbook-defender-vulnerability-management.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security-compliance
+- tier1
search.appverid: met150
security Tvm Assign Device Value https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/tvm-assign-device-value.md
audience: ITPro - m365-security-compliance
- - m365initiative-defender-endpoint
+ - tier1
search.appverid: met150
The exposure score is a weighted average across all devices. If you have device
## Related topics -- [Exposure Score](tvm-exposure-score.md)
+- [Exposure Score](tvm-exposure-score.md)
security Tvm Block Vuln Apps https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/tvm-block-vuln-apps.md
audience: ITPro - m365-security-compliance
+ - tier1
search.appverid: met150
security Tvm Browser Extensions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/tvm-browser-extensions.md
audience: ITPro - m365-security-compliance
- - m365initiative-defender-endpoint
+ - tier1
search.appverid: met150
security Tvm Certificate Inventory https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/tvm-certificate-inventory.md
audience: ITPro - m365-security-compliance
- - m365initiative-defender-endpoint
+ - tier1
search.appverid: met150
security Tvm Dashboard Insights https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/tvm-dashboard-insights.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
- m365initiative-defender-endpoint
+ - tier1
search.appverid: met150
security Tvm End Of Support Software https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/tvm-end-of-support-software.md
audience: ITPro - m365-security-compliance
- - m365initiative-defender-endpoint
+ - tier1
search.appverid: met150
security Tvm Exception https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/tvm-exception.md
audience: ITPro - m365-security-compliance
- - m365initiative-defender-endpoint
+ - tier1
search.appverid: met150
security Tvm Exposure Score https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/tvm-exposure-score.md
audience: ITPro - m365-security-compliance
- - m365initiative-defender-endpoint
+ - tier1
search.appverid: met150
security Tvm Hunt Exposed Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/tvm-hunt-exposed-devices.md
audience: ITPro - m365-security-compliance
- - m365initiative-defender-endpoint
+ - tier1
search.appverid: met150
security Tvm Manage Log4shell Guidance https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/tvm-manage-Log4shell-guidance.md
ms.localizationpriority: medium
audience: ITPro -- M365-security-compliance-- m365initiative-m365-defender-- m365-initiative-defender-endpoint
+ - M365-security-compliance
+ - tier2
search.appverid: met150
security Tvm Microsoft Secure Score Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/tvm-microsoft-secure-score-devices.md
audience: ITPro - m365-security-compliance
- - m365initiative-defender-endpoint
+ - tier2
search.appverid: met150
security Tvm Network Share Assessment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/tvm-network-share-assessment.md
audience: ITPro - m365-security-compliance
- - m365initiative-defender-endpoint
+ - tier2
search.appverid: met150
security Tvm Prerequisites https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/tvm-prerequisites.md
ms.localizationpriority: medium audience: ITPro-+
+- M365-security-compliance
+- tier2
search.appverid: met150
security Tvm Remediation https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/tvm-remediation.md
audience: ITPro - m365-security-compliance
- - m365initiative-defender-endpoint
+ - tier1
search.appverid: met150
security Tvm Security Baselines https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/tvm-security-baselines.md
audience: ITPro - m365-security-compliance
- - m365initiative-defender-endpoint
+ - tier1
search.appverid: met150
security Tvm Security Recommendation https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/tvm-security-recommendation.md
audience: ITPro - m365-security-compliance
- - m365initiative-defender-endpoint
+ - tier1
search.appverid: met150
security Tvm Software Inventory https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/tvm-software-inventory.md
audience: ITPro - m365-security-compliance
- - m365initiative-defender-endpoint
+ - tier1
search.appverid: met150
security Tvm Supported Os https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/tvm-supported-os.md
audience: ITPro - m365-security-compliance
- - m365initiative-defender-endpoint
+ - tier2
search.appverid: met150
security Tvm Vulnerable Devices Report https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/tvm-vulnerable-devices-report.md
audience: ITPro - m365-security-compliance
- - m365initiative-defender-endpoint
+ - tier1
search.appverid: met150
security Tvm Weaknesses https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/tvm-weaknesses.md
audience: ITPro - m365-security-compliance
- - m365initiative-defender-endpoint
+ - tier1
search.appverid: met150
security Tvm Zero Day Vulnerabilities https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/tvm-zero-day-vulnerabilities.md
audience: ITPro - m365-security-compliance
- - m365initiative-defender-endpoint
+ - tier1
search.appverid: met150
security Whats New In Microsoft Defender Vulnerability Management https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/whats-new-in-microsoft-defender-vulnerability-management.md
audience: ITPro - m365-security-compliance
+ - tier2
security Advanced Hunting Aadsignineventsbeta Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-aadsignineventsbeta-table.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
# AADSignInEventsBeta
security Advanced Hunting Aadspnsignineventsbeta Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-aadspnsignineventsbeta-table.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
# AADSpnSignInEventsBeta
security Advanced Hunting Alertevidence Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-alertevidence-table.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Alertinfo Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-alertinfo-table.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Assignedipaddresses Function https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-assignedipaddresses-function.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Best Practices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-best-practices.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier2
security Advanced Hunting Cloudappevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-cloudappevents-table.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Deviceevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-deviceevents-table.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Devicefilecertificateinfo Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-devicefilecertificateinfo-table.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Devicefileevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-devicefileevents-table.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Devicefromip Function https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-devicefromip-function.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Deviceimageloadevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-deviceimageloadevents-table.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Deviceinfo Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-deviceinfo-table.md
ms.localizationpriority: medium audience: ITPro-+
+- tier3
+- m365-security
security Advanced Hunting Devicelogonevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-devicelogonevents-table.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Devicenetworkevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-devicenetworkevents-table.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Devicenetworkinfo Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-devicenetworkinfo-table.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Deviceprocessevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-deviceprocessevents-table.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Deviceregistryevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-deviceregistryevents-table.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Devicetvminfogathering Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-devicetvminfogathering-table.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Devicetvminfogatheringkb Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-devicetvminfogatheringkb-table.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Devicetvmsecureconfigurationassessment Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-devicetvmsecureconfigurationassessment-table.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Devicetvmsecureconfigurationassessmentkb Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Devicetvmsoftwareevidencebeta Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-devicetvmsoftwareevidencebeta-table.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Devicetvmsoftwareinventory Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-devicetvmsoftwareinventory-table.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Devicetvmsoftwarevulnerabilities Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-devicetvmsoftwarevulnerabilities-table.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Devicetvmsoftwarevulnerabilitieskb Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md
Title: DeviceTvmSoftwareVulnerabilitiesKB table in the advanced hunting schema
+ Title: DeviceTvmSoftwareVulnerabilitiesKB table in the advanced hunting schema
description: Learn about the software vulnerabilities tracked by Microsoft Defender Vulnerability Management in the DeviceTvmSoftwareVulnerabilitiesKB table of the advanced hunting schema. keywords: advanced hunting, threat hunting, cyber threat hunting, Microsoft 365 Defender, microsoft 365, m365, search, query, telemetry, schema, reference, kusto, table, column, data type, description, threat & vulnerability management, TVM, device management, software, inventory, vulnerabilities, CVE ID, CVSS, DeviceTvmSoftwareVulnerabilitiesKB search.product: eADQiWindows 10XVcnh
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Emailattachmentinfo Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-emailattachmentinfo-table.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Emailevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-emailevents-table.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Emailpostdeliveryevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-emailpostdeliveryevents-table.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Emailurlinfo Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-emailurlinfo-table.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Errors https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-errors.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Example https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-example.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
- - m365initiative-m365-defender
+- m365-security
+- tier2
security Advanced Hunting Expert Training https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-expert-training.md
ms.localizationpriority: medium audience: ITPro-
- - M365-security-compliance
- - m365initiative-m365-defender
+
+- m365-security
+- tier3
security Advanced Hunting Extend Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-extend-data.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier2
security Advanced Hunting Fileprofile Function https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-fileprofile-function.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Find Ransomware https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-find-ransomware.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
- - m365initiative-m365-defender
+ - m365-security
- m365solution-ransomware - highpri
+ - tier1
security Advanced Hunting Go Hunt https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-go-hunt.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
- - m365initiative-m365-defender
+ - m365-security
+ - tier1
security Advanced Hunting Identitydirectoryevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-identitydirectoryevents-table.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Identityinfo Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-identityinfo-table.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Identitylogonevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-identitylogonevents-table.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Identityqueryevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-identityqueryevents-table.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Limits https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-limits.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Link To Incident https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-link-to-incident.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365initiative-m365-defender
+ - tier1
security Advanced Hunting Migrate From Mde https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-migrate-from-mde.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
+ - tier2
security Advanced Hunting Modes https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-modes.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365initiative-m365-defender
+ - tier2
search.appverid: met150
security Advanced Hunting Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-overview.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365initiative-m365-defender
+ - tier1
search.appverid: met150
security Advanced Hunting Query Builder Details https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-query-builder-details.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365initiative-m365-defender
+ - tier2
security Advanced Hunting Query Builder Results https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-query-builder-results.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
- - m365initiative-m365-defender
+ - m365-security
+ - tier2
security Advanced Hunting Query Builder https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-query-builder.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
- - m365initiative-m365-defender
+ - m365-security
+ - tier2
security Advanced Hunting Query Emails Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-query-emails-devices.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
- - m365initiative-m365-defender
+ - m365-security
+ - tier1
security Advanced Hunting Query Language https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-query-language.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365initiative-m365-defender
+ - tier1
security Advanced Hunting Query Results https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-query-results.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
- - m365initiative-m365-defender
+ - m365-security
+ - tier1
security Advanced Hunting Schema Changes https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-schema-changes.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Schema Tables https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-schema-tables.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Seenby Function https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-seenby-function.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Advanced Hunting Shared Queries https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-shared-queries.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier2
security Advanced Hunting Take Action https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-take-action.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
- - m365initiative-m365-defender
+ - m365-security
+ - tier1
security Advanced Hunting Urlclickevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-urlclickevents-table.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Alert Grading For Malicious Exchange Connectors https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/alert-grading-for-malicious-exchange-connectors.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
- - m365initiative-m365-defender
+ - m365-security
+ - tier2
search.appverid:
security Alert Grading Password Spray https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/alert-grading-password-spray.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
- - m365initiative-m365-defender
+ - m365-security
+ - tier2
search.appverid:
security Alert Grading Playbook Email Forwarding https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/alert-grading-playbook-email-forwarding.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
- - m365initiative-m365-defender
+ - m365-security
+ - tier2
search.appverid:
security Alert Grading Playbook Inbox Forwarding Rules https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/alert-grading-playbook-inbox-forwarding-rules.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
- - m365initiative-m365-defender
+ - m365-security
+ - tier2
search.appverid:
security Alert Grading Playbook Inbox Manipulation Rules https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/alert-grading-playbook-inbox-manipulation-rules.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
- - m365initiative-m365-defender
+ - m365-security
+ - tier2
search.appverid:
security Alert Grading Playbooks https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/alert-grading-playbooks.md
ms.localizationpriority: medium
audience: ITPro -- M365-security-compliance-- m365initiative-m365-defender
+- m365-security
+- tier2
- autoir
security Api Access https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/api-access.md
ms.localizationpriority: medium audience: ITPro-+
+ - m365-security
+ - tier3
search.appverid: - MOE150
security Api Advanced Hunting https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/api-advanced-hunting.md
ms.localizationpriority: medium audience: ITPro-+
+ - m365-security
+ - tier3
search.appverid: - MOE150
security Api Articles https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/api-articles.md
ms.localizationpriority: medium audience: ITPro-+
+ - m365-security
+ - tier3
search.appverid: - MOE150
security Api Create App User Context https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/api-create-app-user-context.md
ms.localizationpriority: medium audience: ITPro-+
+ - m365-security
+ - tier3
search.appverid: - MOE150
security Api Create App Web https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/api-create-app-web.md
ms.localizationpriority: medium audience: ITPro-+
+ - m365-security
+ - tier3
search.appverid: - MOE150
security Api Error Codes https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/api-error-codes.md
ms.localizationpriority: medium audience: ITPro-+
+ - m365-security
+ - tier3
search.appverid: - MOE150
security Api Get Incident https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/api-get-incident.md
ms.localizationpriority: medium audience: ITPro-+
+ - m365-security
+ - tier3
search.appverid: met150
security Api Hello World https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/api-hello-world.md
ms.localizationpriority: medium audience: ITPro-+
+ - m365-security
+ - tier3
search.appverid: - MOE150
security Api Incident https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/api-incident.md
ms.localizationpriority: medium audience: ITPro-+
+ - m365-security
+ - tier3
search.appverid: - MOE150
security Api List Incidents https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/api-list-incidents.md
ms.localizationpriority: medium audience: ITPro-+
+ - m365-security
+ - tier3
search.appverid: - MOE150
security Api Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/api-overview.md
ms.localizationpriority: medium audience: ITPro-+
+ - m365-security
+ - tier3
search.appverid: - MOE150
security Api Partner Access https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/api-partner-access.md
ms.localizationpriority: medium audience: ITPro-+
+ - m365-security
+ - tier3
search.appverid: - MOE150
security Api Supported https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/api-supported.md
ms.localizationpriority: medium audience: ITPro-+
+ - m365-security
+ - tier3
search.appverid: - MOE150
security Api Update Incidents https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/api-update-incidents.md
ms.localizationpriority: medium audience: ITPro-+
+ - m365-security
+ - tier3
search.appverid: - MOE150
security Before You Begin Defender Experts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/before-you-begin-defender-experts.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
+ - m365-security
- m365initiative-defender-endpoint
+ - tier1
search.appverid: met150
security Configure Event Hub https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/configure-event-hub.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier2
security Configure Microsoft Threat Experts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/configure-microsoft-threat-experts.md
audience: ITPro -- M365-security-compliance-- m365initiative-m365-defender
+- m365-security
+- tier1
# Configure and manage Microsoft Threat Experts capabilities through Microsoft 365 Defender
security Configure Siem Defender https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/configure-siem-defender.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier2
security Custom Detection Rules https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/custom-detection-rules.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365initiative-m365-defender
+ - tier2
security Custom Detections Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/custom-detections-overview.md
ms.localizationpriority: medium audience: ITPro-+
+ - m365-security
+ - tier2
security Custom Roles https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/custom-roles.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier2
search.appverid: - MOE150
security Data Privacy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/data-privacy.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier2
search.appverid: - MOE150
security Defender Experts For Hunting https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/defender-experts-for-hunting.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
- - m365initiative-defender-endpoint
+ - m365-security
+ - tier1
search.appverid: met150
security Defender Experts Report https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/defender-experts-report.md
ms.localizationpriority: medium
audience: ITPro -- M365-security-compliance
+- m365-security
+- tier1
security Deploy Supported Services https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/deploy-supported-services.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-getstarted - highpri
+ - tier1
search.appverid: - MOE150
security Device Profile https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/device-profile.md
audience: ITPro-+
+- m365-security
+- tier2
search.appverid: met150
security Eval Create Eval Environment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-create-eval-environment.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-scenario - m365solution-evalutatemtp - zerotrust-solution - highpri
+ - tier1
# Step 1. Create the Microsoft 365 Defender Evaluation Environment for greater cyber security
security Eval Defender Endpoint Architecture https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-endpoint-architecture.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-scenario - m365solution-evalutatemtp - zerotrust-solution - highpri
+ - tier1
security Eval Defender Endpoint Enable Eval https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-endpoint-enable-eval.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-scenario - m365solution-evalutatemtp - zerotrust-solution - highpri
+ - tier1
security Eval Defender Endpoint Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-endpoint-overview.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-scenario - m365solution-evalutatemtp - zerotrust-solution - highpri
+ - tier1
security Eval Defender Endpoint Pilot https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-endpoint-pilot.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-scenario - m365solution-evalutatemtp - zerotrust-solution - highpri
+ - tier1
security Eval Defender Identity Architecture https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-identity-architecture.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-scenario - m365solution-evalutatemtp - zerotrust-solution - highpri
+ - tier1
security Eval Defender Identity Enable Eval https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-identity-enable-eval.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-scenario - m365solution-evalutatemtp - zerotrust-solution - highpri
+ - tier1
security Eval Defender Identity Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-identity-overview.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-scenario - m365solution-evalutatemtp - zerotrust-solution - highpri
+ - tier1
security Eval Defender Identity Pilot https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-identity-pilot.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-scenario - m365solution-evalutatemtp - zerotrust-solution - highpri
+ - tier1
security Eval Defender Investigate Respond Additional https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-investigate-respond-additional.md
Last updated 07/09/2021
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-scenario - m365solution-evalutatemtp - zerotrust-solution - highpri
+ - tier1
security Eval Defender Investigate Respond Simulate Attack https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-investigate-respond-simulate-attack.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-scenario - m365solution-pilotmtpproject - zerotrust-solution - highpri
+ - tier1
security Eval Defender Investigate Respond https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-investigate-respond.md
Last updated 07/09/2021
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-scenario - m365solution-evalutatemtp - zerotrust-solution - highpri
+ - tier1
security Eval Defender Mcas Architecture https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-mcas-architecture.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-scenario - m365solution-evalutatemtp - zerotrust-solution - highpri
+ - tier1
security Eval Defender Mcas Enable Eval https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-mcas-enable-eval.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-scenario - m365solution-evalutatemtp - zerotrust-solution - highpri
+ - tier1
security Eval Defender Mcas Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-mcas-overview.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-scenario - m365solution-evalutatemtp - zerotrust-solution - highpri
+ - tier1
security Eval Defender Mcas Pilot https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-mcas-pilot.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-scenario - m365solution-evalutatemtp - zerotrust-solution - highpri
+ - tier1
security Eval Defender Office 365 Architecture https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-office-365-architecture.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-scenario - m365solution-evalutatemtp - zerotrust-solution - highpri
+ - tier1
security Eval Defender Office 365 Enable Eval https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-office-365-enable-eval.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-scenario - m365solution-evalutatemtp - zerotrust-solution - highpri
+ - tier1
security Eval Defender Office 365 Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-office-365-overview.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-scenario - m365solution-evalutatemtp - zerotrust-solution - highpri
+ - tier1
security Eval Defender Office 365 Pilot https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-office-365-pilot.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-scenario - m365solution-evalutatemtp - zerotrust-solution - highpri
+ - tier1
security Eval Defender Promote To Production https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-promote-to-production.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-scenario - m365solution-evalutatemtp - zerotrust-solution - highpri
+ - tier1
security Eval Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-overview.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-overview - m365solution-evalutatemtp - zerotrust-solution - highpri
+ - tier1
security Export Incidents Queue https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/export-incidents-queue.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365initiative-m365-defender
+ - tier3
search.appverid:
security Feedback https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/feedback.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
search.appverid: - MOE150
security Fetch Incidents https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/fetch-incidents.md
ms.localizationpriority: medium audience: ITPro-+
+- m65-security-compliance
+- tier3
security First Incident Analyze https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/first-incident-analyze.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-firstincident - highpri
+ - tier1
search.appverid: - MOE150
security First Incident Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/first-incident-overview.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-firstincident - highpri
+ - tier1
search.appverid: - MOE150
security First Incident Path Identity https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/first-incident-path-identity.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-firstincident - highpri
+ - tier1
search.appverid: - MOE150
security First Incident Path Phishing https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/first-incident-path-phishing.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-firstincident - highpri
+ - tier1
search.appverid: - MOE150
security First Incident Post https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/first-incident-post.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-firstincident - highpri
+ - tier1
search.appverid: - MOE150
security First Incident Prepare https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/first-incident-prepare.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-firstincident - highpri
+ - tier1
search.appverid: - MOE150
security First Incident Remediate https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/first-incident-remediate.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-firstincident - highpri
+ - tier1
search.appverid: - MOE150
security Get Started https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/get-started.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-getstarted - highpri
+ - tier1
security Incident Queue https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/incident-queue.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
- - m365initiative-m365-defender
+ - m365-security
+ - tier1
search.appverid:
security Incident Response Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/incident-response-overview.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
+ - tier1
search.appverid: - MOE150
security Incidents Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/incidents-overview.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
- - m365initiative-m365-defender
+ - m365-security
+ - tier1
search.appverid:
security Integrate Microsoft 365 Defender Secops Plan https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/integrate-microsoft-365-defender-secops-plan.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-m365dsecops
- - highpri
+ - tier2
search.appverid: - MOE150
security Integrate Microsoft 365 Defender Secops Readiness https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/integrate-microsoft-365-defender-secops-readiness.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-m365dsecops
- - highpri
+
search.appverid: - MOE150
security Integrate Microsoft 365 Defender Secops Roles https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/integrate-microsoft-365-defender-secops-roles.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-m365dsecops
- - highpri
+ - tier2
search.appverid: - MOE150
security Integrate Microsoft 365 Defender Secops Services https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/integrate-microsoft-365-defender-secops-services.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-m365dsecops
- - highpri
+ - tier2
search.appverid: - MOE150
security Integrate Microsoft 365 Defender Secops Tasks https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/integrate-microsoft-365-defender-secops-tasks.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-m365dsecops
- - highpri
+ - tier2
search.appverid: - MOE150
security Integrate Microsoft 365 Defender Secops Use Cases https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/integrate-microsoft-365-defender-secops-use-cases.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-m365dsecops
- - highpri
+ - tier2
search.appverid: - MOE150
security Integrate Microsoft 365 Defender Secops https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/integrate-microsoft-365-defender-secops.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-m365dsecops - m365solution-overview
- - highpri
+ - tier2
search.appverid: - MOE150
security Investigate Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/investigate-alerts.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365initiative-m365-defender
+ - tier1
search.appverid:
security Investigate Dlp https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/investigate-dlp.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
+ - tier2
search.appverid: - MOE150
security Investigate Incidents https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/investigate-incidents.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
+ - tier1
search.appverid: - MOE150
security Investigate Users https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/investigate-users.md
Last updated audience: ITPro
- - M365-security-compliance
- - m365initiative-m365-defender
+ - m365-security
+ - tier2
search.appverid: met150
security M365d Action Center https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/m365d-action-center.md
Last updated 07/27/2022
audience: ITPro -- M365-security-compliance-- m365initiative-m365-defender
+- m365-security
+- tier2
- autoir
security M365d Autoir Actions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/m365d-autoir-actions.md
Last updated 07/27/2022
audience: ITPro -- M365-security-compliance-- m365initiative-m365-defender
+- m365-security
+- tier2
- autoir
security M365d Autoir Report False Positives Negatives https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/m365d-autoir-report-false-positives-negatives.md
ms.localizationpriority: medium
audience: ITPro -- M365-security-compliance-- m365initiative-m365-defender
+- m365-security
+- tier2
- autoir
security M365d Autoir Results https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/m365d-autoir-results.md
Last updated 08/11/2022
audience: ITPro -- M365-security-compliance-- m365initiative-m365-defender
+- m365-security
+- tier2
- autoir
security M365d Autoir https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/m365d-autoir.md
Last updated 07/19/2022
audience: ITPro -- M365-security-compliance-- m365initiative-m365-defender
+- m365-security
+- tier2
security M365d Configure Auto Investigation Response https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/m365d-configure-auto-investigation-response.md
ms.localizationpriority: medium -- M365-security-compliance-- m365initiative-m365-defender
+- m365-security
+- tier2
- autoir - admindeeplinkDEFENDER
security M365d Enable Faq https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/m365d-enable-faq.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier2
search.appverid:
security M365d Enable https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/m365d-enable.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-getstarted - highpri
+ - tier1
search.appverid: - MOE150
security M365d Permissions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/m365d-permissions.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier2
search.appverid: - MOE150
security M365d Remediation Actions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/m365d-remediation-actions.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
- - m365initiative-m365-defender
+ - m365-security
+ - tier1
security M365d Time Zone https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/m365d-time-zone.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
search.appverid: - MOE150
security Manage Incidents https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/manage-incidents.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
- - m365-initiative-defender-endpoint
+ - m365-security
+ - tier1
search.appverid:
security Microsoft 365 Defender Integration With Azure Sentinel https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/microsoft-365-defender-integration-with-azure-sentinel.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
+ - tier1
search.appverid: - MOE150
security Microsoft 365 Defender Portal https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/microsoft-365-defender-portal.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
- - m365initiative-m365-defender
+ - m365-security
+ - tier1
- admindeeplinkDEFENDER - intro-overview
security Microsoft 365 Defender Train Security Staff https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/microsoft-365-defender-train-security-staff.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
- - m365initiative-m365-defender
+ - m365-security
+ - tier1
search.appverid: - MOE150
security Microsoft 365 Defender https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/microsoft-365-defender.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
- - m365initiative-m365-defender
+ - m365-security
+ - tier1
- admindeeplinkDEFENDER - intro-overview
security Microsoft 365 Security Center Defender Cloud Apps https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/microsoft-365-security-center-defender-cloud-apps.md
search.appverid:
- MOE150 - MET150 -- M365-security-compliance
+- m365-security
+- tier2
security Microsoft 365 Security Center Mde https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/microsoft-365-security-center-mde.md
search.appverid:
- MOE150 - MET150 -- M365-security-compliance
+- m365-security
+- tier2
security Microsoft 365 Security Center Mdi https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/microsoft-365-security-center-mdi.md
search.appverid:
- MOE150 - MET150 -- M365-security-compliance
+- m365-security
+- tier2
security Microsoft 365 Security Center Mdo https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/microsoft-365-security-center-mdo.md
search.appverid:
- MET150 - MOE150 -- M365-security-compliance
+- m365-security
+- tier2
security Microsoft 365 Security Mde Redirection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/microsoft-365-security-mde-redirection.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
+ - tier2
security Microsoft 365 Security Mdi Redirection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/microsoft-365-security-mdi-redirection.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
+ - tier2
security Microsoft Secure Score History Metrics Trends https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/microsoft-secure-score-history-metrics-trends.md
audience: ITPro
- - M365-security-compliance
+ - m365-security
+ - tier2
search.appverid: - MOE150 - MET150-
- - seo-marvel-apr2020
- - seo-marvel-jun2020
# Track your Microsoft Secure Score history and meet goals
security Microsoft Secure Score Improvement Actions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/microsoft-secure-score-improvement-actions.md
audience: ITPro -- M365-security-compliance-- m365initiative-m365-defender
+- m365-security
+- tier2
search.appverid: - MOE150
security Microsoft Secure Score Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/microsoft-secure-score-whats-new.md
audience: ITPro
- - M365-security-compliance
+ - m365-security
+ - tier2
search.appverid: - MOE150
security Microsoft Secure Score https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/microsoft-secure-score.md
audience: ITPro -- M365-security-compliance-- m365initiative-m365-defender
+- m365-security
- Adm_TOC
+- tier2
search.appverid: - MOE150
security Microsoft Threat Experts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/microsoft-threat-experts.md
audience: ITPro -- M365-security-compliance-- m365initiative-m365-defender
+- m365-security
+- tier1
# Microsoft Threat Experts in Microsoft 365 overview
security Mssp Access https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/mssp-access.md
search.appverid:
- MOE150 - MET150 -- M365-security-compliance
+- m365-security
+- tier2
# Provide managed security service provider (MSSP) access
security Onboarding Defender Experts For Hunting https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/onboarding-defender-experts-for-hunting.md
ms.localizationpriority: medium
audience: ITPro
- - m365-security-compliance
- - m365initiative-defender-endpoint
+ - m365-security
+ - tier1
search.appverid: met150
security Playbook Detecting Ransomware M365 Defender https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/playbook-detecting-ransomware-m365-defender.md
Last updated 05/30/2022
ms.localizationpriority: medium-+
+- m365-security
+- tier1
f1.keywords: NOCSH
security Playbook Responding Ransomware M365 Defender https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/playbook-responding-ransomware-m365-defender.md
Last updated 05/30/2022
ms.localizationpriority: medium-+
+- m365-security
+- tier1
f1.keywords: NOCSH # Responding to ransomware attacks
security Portals https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/portals.md
audience: ITPro-
- - M365-security-compliance
+
+- m365-security
+- tier2
search.appverid: met150
security Prerequisites https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/prerequisites.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier1
search.appverid: - MOE150
security Preview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/preview.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier1
search.appverid: - MOE150
security Setup M365deval https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/setup-m365deval.md
ms.localizationpriority: medium
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365solution-scenario - m365solution-evalutatemtp - highpri
+ - tier1
security Streaming Api Event Hub https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/streaming-api-event-hub.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Streaming Api Storage https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/streaming-api-storage.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Streaming Api https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/streaming-api.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Supported Event Types https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/supported-event-types.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security
+- tier3
security Threat Analytics Analyst Reports https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/threat-analytics-analyst-reports.md
ms.localizationpriority: medium
audience: ITPro -- M365-security-compliance
+- m365-security
+- tier1
security Threat Analytics https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/threat-analytics.md
ms.localizationpriority: medium
audience: ITPro -- M365-security-compliance
+- m365-security
- m365initiative-m365-defender
+- tier1
search.appverid: met150
security Tickets https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/tickets.md
audience: ITPro - M365-security-compliance
+ - tier3
search.appverid: - MOE150
security Top Scoring Industry Tests https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/top-scoring-industry-tests.md
audience: ITPro-+
+ -m365-security-compliance
+ - tier2
search.appverid: met150
security Troubleshoot https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/troubleshoot.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security-compliance
+- tier3
search.appverid: - MOE150
security Usgov https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/usgov.md
ms.localizationpriority: medium audience: ITPro-+
+- m365-security-compliance
+- tier3
security Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/whats-new.md
audience: ITPro - M365-security-compliance
+ - tier1
security Coinminer Malware https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/coinminer-malware.md
audience: ITPro-+ search.appverid: met150
security Coordinated Malware Eradication https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/coordinated-malware-eradication.md
audience: ITPro-+ search.appverid: met150
security Criteria https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/criteria.md
audience: ITPro-+ Last updated 12/13/2021 search.appverid: met150
security Cybersecurity Industry Partners https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/cybersecurity-industry-partners.md
audience: ITPro-+ search.appverid: met150
security Developer Resources https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/developer-resources.md
audience: ITPro-+ search.appverid: met150
security Exploits Malware https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/exploits-malware.md
audience: ITPro-+ search.appverid: met150
security Fileless Threats https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/fileless-threats.md
audience: ITPro-+ search.appverid: met150
security Macro Malware https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/macro-malware.md
audience: ITPro-+ search.appverid: met150
security Malware Naming https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/malware-naming.md
audience: ITPro-+ search.appverid: met150
security Microsoft Bug Bounty Program https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/microsoft-bug-bounty-program.md
audience: ITPro
-+ ms.localizationpriority: medium
security Phishing Trends https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/phishing-trends.md
audience: ITPro-+ search.appverid: met150
security Phishing https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/phishing.md
audience: ITPro-+ search.appverid: met150
security Portal Submission Troubleshooting https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/portal-submission-troubleshooting.md
audience: ITPro-+ search.appverid: met150
security Prevent Malware Infection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/prevent-malware-infection.md
audience: ITPro-+ search.appverid: met150
security Rootkits Malware https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/rootkits-malware.md
audience: ITPro-+ search.appverid: met150
security Safety Scanner Download https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/safety-scanner-download.md
audience: ITPro-+ search.appverid: met150
security Submission Guide https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/submission-guide.md
audience: ITPro-+ search.appverid: met150
security Supply Chain Malware https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/supply-chain-malware.md
audience: ITPro-+ search.appverid: met150
security Support Scams https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/support-scams.md
audience: ITPro-+ search.appverid: met150
security Trojans Malware https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/trojans-malware.md
audience: ITPro-+ search.appverid: met150
security Understanding Malware https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/understanding-malware.md
audience: ITPro-+ search.appverid: met150
security Unwanted Software https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/unwanted-software.md
audience: ITPro-+ search.appverid: met150
security Virus Information Alliance Criteria https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/virus-information-alliance-criteria.md
audience: ITPro-+ search.appverid: met150
security Virus Initiative Criteria https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/virus-initiative-criteria.md
audience: ITPro-+ search.appverid: met150
security Worms Malware https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/worms-malware.md
audience: ITPro-+ search.appverid: met150
security Address Compromised Users Quickly https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/address-compromised-users-quickly.md
ms.localizationpriority: medium
search.appverid: - MET150 - MOE150-+ Last updated 06/10/2021 description: Learn how to speed up the process of detecting and addressing compromised user accounts with automated investigation and response capabilities in Microsoft Defender for Office 365 Plan 2.
security Admin Review Reported Message https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/admin-review-reported-message.md
audience: Admin
ms.localizationpriority: medium
- - M365-security-compliance
+ - m365-security
description: Learn how to review messages that are reported and give feedback to your users.
security Admin Submission https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/admin-submission.md
ms.localizationpriority: medium
search.appverid: - MET150
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 description: Admins can learn how to use the Submissions portal in the Microsoft 365 Defender portal to submit legitimate email getting blocked, suspicious email, suspected phishing email, spam, other potentially harmful messages, URLs, and email attachments to Microsoft for rescanning.
security Advanced Spam Filtering Asf Options https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/advanced-spam-filtering-asf-options.md
search.appverid:
- MET150 ms.assetid: b286f853-b484-4af0-b01f-281fffd85e7a
- - M365-security-compliance
+ - m365-security
- seo-marvel-apr2020 description: Admins can learn about the Advanced Spam Filter (ASF) settings that are available in anti-spam policies in Exchange Online Protection (EOP).
security Air Custom Reporting https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/air-custom-reporting.md
search.appverid:
- MET150 - MOE150 -- M365-security-compliance
+- m365-security
- m365initiative-defender-office365 description: Learn how to integrate automated investigation and response with a custom or third-party reporting solution. Last updated 01/29/2021
security Air Remediation Actions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/air-remediation-actions.md
search.appverid:
- MET150 - MOE150 -- M365-security-compliance
+- m365-security
- m365initiative-defender-office365 description: "Learn about remediation actions following automated investigation in Microsoft Defender for Office 365." Last updated 04/30/2021
security Air Report False Positives Negatives https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/air-report-false-positives-negatives.md
ms.localizationpriority: medium
audience: ITPro -- M365-security-compliance
+- m365-security
- m365initiative-defender-office365
security Air Review Approve Pending Completed Actions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/air-review-approve-pending-completed-actions.md
search.appverid:
- MET150 - MOE150 -- M365-security-compliance
+- m365-security
- m365initiative-defender-office365 description: Learn about remediation actions in automated investigation and response capabilities in Microsoft Defender for Office 365 Plan 2.
security Air View Investigation Results https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/air-view-investigation-results.md
search.appverid:
- MET150 - MOE150 -- M365-security-compliance
+- m365-security
- m365initiative-defender-office365 description: During and after an automated investigation in Microsoft 365, you can view the results and key findings. Last updated 01/29/2021
security Allow Block Email Spoof https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/allow-block-email-spoof.md
ms.localizationpriority: medium
search.appverid: - MET150
- - M365-security-compliance
+ - m365-security
description: Admins can learn how to allow or block emails and spoofed sender entries in the Tenant Allow/Block List in the Security portal.
security Allow Block Files https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/allow-block-files.md
ms.localizationpriority: medium
search.appverid: - MET150
- - M365-security-compliance
+ - m365-security
description: Admins can learn how to allow or block files in the Tenant Allow/Block List in the Security portal.
security Allow Block Urls https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/allow-block-urls.md
ms.localizationpriority: medium
search.appverid: - MET150manage-tenant-allows.md
- - M365-security-compliance
+ - m365-security
description: Admins can learn how to allow or block URLs in the Tenant Allow/Block List in the Security portal.
security Anti Malware Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-malware-protection.md
search.appverid:
- MET150 ms.assetid: 0e39a0ce-ab8b-4820-8b5e-93fbe1cc11e8
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 description: Admins can learn about anti-malware protection and anti-malware policies that protect against viruses, spyware, and ransomware in Exchange Online Protection (EOP).
security Anti Phishing Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-phishing-protection.md
search.appverid:
- MET150 ms.assetid: 75af74b2-c7ea-4556-a912-8c48e07271d3
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 - TopSMBIssues
security Anti Spam Message Headers https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-spam-message-headers.md
search.appverid:
- MET150 ms.assetid: 2e3fcfc5-5604-4b88-ac0a-c5c45c03f1db
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 description: Admins can learn about the header fields that are added to messages by Exchange Online Protection (EOP). These header fields provide information about the message and how it was processed.
security Anti Spam Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-spam-protection.md
search.appverid:
- MOE150 ms.assetid: 6a601501-a6a8-4559-b2e7-56b59c96a586
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 - seo-marvel-apr2020
security Anti Spoofing Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-spoofing-protection.md
search.appverid:
- MET150 ms.assetid: d24bb387-c65d-486e-93e7-06a4f1a436c0
- - M365-security-compliance
+ - m365-security
- Strat_O365_IP - m365initiative-defender-office365
+ - EngageScoreSep2022
- TopSMBIssues - seo-marvel-apr2020
security Attack Simulation Training End User Notifications https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/attack-simulation-training-end-user-notifications.md
ms.localizationpriority: medium
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 description: Admins can learn how to create end-user notification email messages for Attack simulation training in Microsoft Defender for Office 365 Plan 2.
security Attack Simulation Training Faq https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/attack-simulation-training-faq.md
search.appverid:
- MET150 - MOE150 ms.assetid:-+ - seo-marvel-apr2020 description: Admins can learn about deployment considerations and frequently asked questions regarding Attack simulation and training in Microsoft 365 E5 or Microsoft Defender for Office 365 Plan 2 organizations.
security Attack Simulation Training Get Started https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/attack-simulation-training-get-started.md
search.appverid:
- MOE150 ms.assetid:
- - M365-security-compliance
+ - m365-security
- m365initiative-m365-defender - seo-marvel-apr2020
security Attack Simulation Training Insights https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/attack-simulation-training-insights.md
ms.localizationpriority: medium
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 description: Admins can learn how Attack simulation training in the Microsoft 365 Defender portal affects users and can gain insights from simulation and training outcomes.
security Attack Simulation Training Login Pages https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/attack-simulation-training-login-pages.md
ms.localizationpriority: medium
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 description: Admins can learn how to create and manage login pages for simulated phishing attacks in Microsoft Defender for Office 365 Plan 2.
security Attack Simulation Training Payload Automations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/attack-simulation-training-payload-automations.md
ms.localizationpriority: medium
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 description: Admins can learn how to use payload automations (payload harvesting) to collect and launch automated simulations for Attack simulation training in Microsoft Defender for Office 365 Plan 2.
security Attack Simulation Training Payloads https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/attack-simulation-training-payloads.md
ms.localizationpriority: medium
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 description: Admins can learn how to create and manage payloads for Attack simulation training in Microsoft Defender for Office 365 Plan 2.
security Attack Simulation Training Simulation Automations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/attack-simulation-training-simulation-automations.md
ms.localizationpriority: medium
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 description: Admins can learn how to create automated simulations that contain specific techniques and payloads that launch when the specified conditions are met in Microsoft Defender for Office 365 Plan 2.
security Attack Simulation Training https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/attack-simulation-training.md
ms.localizationpriority: medium
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 description: Admins can learn how to simulate phishing attacks and train their users on phishing prevention using Attack simulation training in Microsoft Defender for Office 365 Plan 2.
security Automated Investigation Response Office https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/automated-investigation-response-office.md
search.appverid:
- MET150 - MOE150 -- M365-security-compliance
+- m365-security
- m365initiative-defender-office365 keywords: automated incident response, investigation, remediation, threat protection Last updated 01/29/2021
security Azure Ip Protection Features https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/azure-ip-protection-features.md
search.appverid:
- MET150 ms.assetid: 7ad6f58e-65d7-4c82-8e65-0b773666634d
- - M365-security-compliance
+ - m365-security
- seo-marvel-apr2020 description: This article explains the changes being rolled out to the protection features in Azure Information Protection
security Backscatter Messages And Eop https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/backscatter-messages-and-eop.md
search.appverid:
- MET150 ms.assetid: 6f64f2de-d626-48ed-8084-03cc72301aa4
- - M365-security-compliance
+ - m365-security
- seo-marvel-apr2020 description: In this article, you'll learn about Backscatter and Microsoft Exchange Online Protection (EOP)
security Bulk Complaint Level Values https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/bulk-complaint-level-values.md
search.appverid:
- MET150 ms.assetid: a5b03b3c-37dd-429e-8e9b-2c1b25031794
- - M365-security-compliance
+ - m365-security
description: Admins can learn about bulk complaint level (BCL) values that are used in Exchange Online Protection (EOP).
security Campaigns https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/campaigns.md
search.appverid:
- MET150 ms.assetid:
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 description: Learn about Campaign Views in Microsoft Defender for Office 365.
security Configuration Analyzer For Security Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/configuration-analyzer-for-security-policies.md
search.appverid:
- MET150 ms.assetid:
- - M365-security-compliance
+ - m365-security
description: Admins can learn how to use the configuration analyzer to find and fix security policies that are below the settings in Standard protection and Strict protection in preset security policies.
security Configure Advanced Delivery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/configure-advanced-delivery.md
ms.localizationpriority: medium
search.appverid: - MET150
- - M365-security-compliance
+ - m365-security
description: Admins can learn how to use the advanced delivery policy in Exchange Online Protection (EOP) to identify messages that should not be filtered in specific supported scenarios (third-party phishing simulations and messages delivered to security operations (SecOps) mailboxes.
security Configure Anti Malware Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/configure-anti-malware-policies.md
search.appverid:
- MET150 ms.assetid: b0cfc21f-e3c6-41b6-8670-feb2b2e252e5
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 description: Admins can learn how to view, create, modify, and remove anti-malware policies in Exchange Online Protection (EOP).
security Configure Anti Phishing Policies Eop https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/configure-anti-phishing-policies-eop.md
Last updated
ms.localizationpriority: medium ms.assetid:
- - M365-security-compliance
+ - m365-security
description: Admins can learn how to create, modify, and delete the anti-phishing policies that are available in Exchange Online Protection (EOP) organizations with or without Exchange Online mailboxes.
security Configure Global Settings For Safe Links https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/configure-global-settings-for-safe-links.md
search.appverid:
- MOE150 ms.assetid:
- - M365-security-compliance
+ - m365-security
description: Admins can learn how to view and configure global settings (the 'Block the following URLs' list and protection for Office 365 apps) for Safe Links in Microsoft Defender for Office 365.
security Configure Junk Email Settings On Exo Mailboxes https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/configure-junk-email-settings-on-exo-mailboxes.md
search.appverid:
- MBS150 - MET150
- - M365-security-compliance
+ - m365-security
description: Admins can learn how to configure the junk email settings in Exchange Online mailboxes. Many of these settings are available to users in Outlook or Outlook on the web.
security Configure Mdo Anti Phishing Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/configure-mdo-anti-phishing-policies.md
Last updated
ms.localizationpriority: medium ms.assetid:
- - M365-security-compliance
+ - m365-security
description: Admins can learn how to create, modify, and delete the advanced anti-phishing policies that are available in organizations with Microsoft Defender for Office 365.
security Configure Review Priority Account https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/configure-review-priority-account.md
ms.localizationpriority: medium
search.appverid: - MET150
- - M365-security-compliance
+ - m365-security
description: Learn how to identify critical people in an organization and add the priority account tag to provide them with extra protection.
security Configure The Connection Filter Policy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/configure-the-connection-filter-policy.md
search.appverid:
- MET150 ms.assetid: 6ae78c12-7bbe-44fa-ab13-c3768387d0e3
- - M365-security-compliance
+ - m365-security
- seo-marvel-apr2020 description: Admins can learn how to configure connection filtering in Exchange Online Protection (EOP) to allow or block emails from email servers.
security Configure The Outbound Spam Policy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/configure-the-outbound-spam-policy.md
search.appverid:
- MET150 ms.assetid: a44764e9-a5d2-4c67-8888-e7fb871c17c7
- - M365-security-compliance
+ - m365-security
- seo-marvel-apr2020 description: Admins can learn how to view, create, modify, and delete outbound spam policies in Exchange Online Protection (EOP).
security Configure Your Spam Filter Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/configure-your-spam-filter-policies.md
search.appverid:
- MET150 ms.assetid: 316544cb-db1d-4c25-a5b9-c73bbcf53047
- - M365-security-compliance
+ - m365-security
description: Admins can learn how to view, create, modify, and delete anti-spam policies in Exchange Online Protection (EOP).
security Create Block Sender Lists In Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/create-block-sender-lists-in-office-365.md
Last updated audience: ITPro -+ ms.localizationpriority: medium search.appverid: - MET150s
security Create Safe Sender Lists In Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/create-safe-sender-lists-in-office-365.md
Last updated audience: ITPro -+ ms.localizationpriority: medium search.appverid: - MET150s
security Defender For Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/defender-for-office-365.md
search.appverid:
- MOE150 ms.assetid: e100fe7c-f2a1-4b7d-9e08-622330b83653
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 - seo-marvel-apr2020
security Detect And Remediate Illicit Consent Grants https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/detect-and-remediate-illicit-consent-grants.md
audience: ITPro
- o365_security_incident_response-- M365-security-compliance
+- m365-security
Last updated 07/28/2022 ms.localizationpriority: medium search.appverid:
security Detect And Remediate Outlook Rules Forms Attack https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/detect-and-remediate-outlook-rules-forms-attack.md
audience: ITPro
- o365_security_incident_response
- - M365-security-compliance
+ - m365-security
ms.localizationpriority: medium search.appverid:
security Email Analysis Investigations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/email-analysis-investigations.md
search.appverid:
- MET150 - MOE150 -- M365-security-compliance
+- m365-security
- m365initiative-defender-office365 keywords: automated incident response, investigation, remediation, threat protection description: See how email analysis in investigations work in Microsoft Defender for Office 365.
security Email Security In Microsoft Defender https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/email-security-in-microsoft-defender.md
Last updated 05/05/2021 ms.localizationpriority: medium
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 description: View and investigate malware phishing attempts.
security Email Validation And Authentication https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/email-validation-and-authentication.md
search.appverid:
- MET150 ms.assetid:
- - M365-security-compliance
+ - m365-security
- Strat_O365_IP ms.localizationpriority: high
security Enable The Report Message Add In https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/enable-the-report-message-add-in.md
search.appverid:
- MOE150 ms.assetid: 4250c4bc-6102-420b-9e0a-a95064837676
- - M365-security-compliance
+ - m365-security
description: Learn how to enable the Report Message or the Report Phishing add-ins for Outlook and Outlook on the web, for individual users, or for your entire organization.
security Exchange Online Protection Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/exchange-online-protection-overview.md
Last updated 09/18/2020 audience: ITPro -+ ms.localizationpriority: medium ms.assetid: 1270a65f-ddc3-4430-b500-4d3a481efb1e
security External Email Forwarding https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/external-email-forwarding.md
Last updated 08/18/2022 audience: ITPro -+ ms.localizationpriority: medium ms.assetid:
security Find And Release Quarantined Messages As A User https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/find-and-release-quarantined-messages-as-a-user.md
search.appverid:
- MEW150 ms.assetid: efff08ec-68ff-4099-89b7-266e3c4817be
- - M365-security-compliance
+ - m365-security
- seo-marvel-apr2020 description: Users can learn how to view and manage quarantined messages in Exchange Online Protection (EOP) that should have been delivered to them.
security Grant Access To The Security And Compliance Center https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/grant-access-to-the-security-and-compliance-center.md
audience: Admin
f1_keywords: - 'ms.o365.cc.PermissionsHelp'-+ ms.localizationpriority: medium search.appverid: - MOE150
security Help And Support For Eop https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/help-and-support-for-eop.md
ms.assetid: 64535a0a-1044-413f-8bc2-ed8e8a0bc54c
description: Microsoft provides help for EOP in a variety of places and methods including self-support and assisted-support. -+ search.appverid: met150
security High Risk Delivery Pool For Outbound Messages https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/high-risk-delivery-pool-for-outbound-messages.md
search.appverid:
- MET150 ms.assetid: ac11edd9-2da3-462d-8ea3-bbf9dbc6f948
- - M365-security-compliance
+ - m365-security
description: Learn how the delivery pools are used to protect the reputation of email servers in the Microsoft 365 datacenters.
security How Office 365 Uses Spf To Prevent Spoofing https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/how-office-365-uses-spf-to-prevent-spoofing.md
search.appverid:
- MET150 ms.assetid: 3aff33c5-1416-4867-a23b-e0c0c5b4d2be
- - M365-security-compliance
+ - m365-security
- seo-marvel-apr2020 description: Learn how Microsoft 365 uses the Sender Policy Framework (SPF) TXT record in DNS to ensure that destination email systems trust messages sent from your custom domain.
security How Office 365 Validates The From Address https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/how-office-365-validates-the-from-address.md
search.appverid:
- MET150 ms.assetid: eef8408b-54d3-4d7d-9cf7-ad2af10b2e0e
- - M365-security-compliance
+ - m365-security
description: Admins can learn about the types of email addresses that are accepted or rejected by Exchange Online Protection (EOP) and Outlook.com to help prevent phishing.
security How Policies And Protections Are Combined https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/how-policies-and-protections-are-combined.md
ms.localizationpriority: medium
- - M365-security-compliance
+ - m365-security
- seo-marvel-apr2020 description: Admins can learn about the application order of protections in Exchange Online Protection (EOP), and how the priority value in protection policies determines which policy is applied.
security Identity Access Policies Guest Access https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/identity-access-policies-guest-access.md
- goldenconfig - M365-identity-device-management
- - M365-security-compliance
+ - m365-security
- m365solution-identitydevice - m365solution-scenario - zerotrust-solution
security Identity Access Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/identity-access-policies.md
- goldenconfig - M365-identity-device-management
- - M365-security-compliance
+ - m365-security
- remotework - m365solution-identitydevice - m365solution-scenario
security Identity Access Prerequisites https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/identity-access-prerequisites.md
- goldenconfig - M365-identity-device-management
- - M365-security-compliance
+ - m365-security
- m365solution-identitydevice - m365solution-scenario - zerotrust-solution
security Impersonation Insight https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/impersonation-insight.md
search.appverid:
- MOE150 ms.assetid:
- - M365-security-compliance
+ - m365-security
description: Admins can learn how the impersonation insight works. They can quickly determine which senders are legitimately sending email into their organizations from domains that don't pass email authentication checks (SPF, DKIM, or DMARC). - seo-marvel-apr2020
security Install App Guard https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/install-app-guard.md
ms.localizationpriority: medium
search.appverid: - MET150 - MOE150-+ description: Get the latest in hardware-based isolation. Prevent current and emerging attacks like exploits or malicious links from disrupting employee productivity and enterprise security.
security Integrate Office 365 Ti With Mde https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/integrate-office-365-ti-with-mde.md
search.appverid:
- MET150 - MOE150
- - M365-security-compliance
+ - m365-security
description: Use Microsoft Defender for Office 365 together with Microsoft Defender for Endpoint to get more detailed information about threats against your devices and email content. - seo-marvel-apr2020
security Investigate Malicious Email That Was Delivered https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/investigate-malicious-email-that-was-delivered.md
search.appverid:
- MOE150 ms.assetid: 8f54cd33-4af7-4d1b-b800-68f8818e5b2a
- - M365-security-compliance
+ - m365-security
description: Learn how to use threat investigation and response capabilities to find and investigate malicious email. - seo-marvel-apr2020
security Learn About Spoof Intelligence https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/learn-about-spoof-intelligence.md
search.appverid:
- MET150 ms.assetid: 978c3173-3578-4286-aaf4-8a10951978bf
- - M365-security-compliance
+ - m365-security
- seo-marvel-apr2020 description: Admins can learn about the spoof intelligence insight in Exchange Online Protection (EOP).
security Mail Flow In Eop https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mail-flow-in-eop.md
description: Admin can learn about the options for configuring mail flow and routing in Exchange Online Protection (EOP). -+ search.appverid: met150
security Mail Flow Insights V2 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mail-flow-insights-v2.md
audience: ITPro -+ ms.localizationpriority: medium ms.assetid: beb6acaa-6016-4d54-ba7e-3d6d035e2b46 description: Admins can learn about the insights and reports that are available in the Mail flow dashboard in the Security & Compliance Center.
security Mail Flow Intelligence In Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mail-flow-intelligence-in-office-365.md
ms.assetid: c29f75e5-c16e-409e-a123-430691e38276
description: Admins can learn about the error codes that are associated with message delivery using connectors (also known as mail flow intelligence). -+ # Mail flow intelligence in EOP
security Manage Quarantined Messages And Files https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/manage-quarantined-messages-and-files.md
search.appverid:
- MET150 ms.assetid: 065cc2cf-2f3a-47fd-a434-2a20b8f51d0c
- - M365-security-compliance
+ - m365-security
- seo-marvel-apr2020 description: Admins can learn how to view and manage quarantined messages for all users in Exchange Online Protection (EOP). Admins in organizations with Microsoft Defender for Office 365 can also manage quarantined files in SharePoint Online, OneDrive for Business, and Microsoft Teams.
security Manage Tenant Allow Block List https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/manage-tenant-allow-block-list.md
Last updated 08/11/2022
search.appverid: - MET150 -- M365-security-compliance
+- m365-security
description: Learn how to manage allows and blocks in the Tenant Allow/Block List in the Security portal.
security Mcas Saas Access Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mcas-saas-access-policies.md
- goldenconfig - M365-identity-device-management-- M365-security-compliance
+- m365-security
- zerotrust-solution
security Mdo Data Retention https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mdo-data-retention.md
ms.localizationpriority: medium -- M365-security-compliance
+- m365-security
description: Microsoft Defender for Office 365 data retention informationThreat Explorer/ Real-Time detections search.appverid: met150
security Mdo Email Entity Page https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mdo-email-entity-page.md
ms.localizationpriority: medium -- M365-security-compliance
+- m365-security
- m365initiative-defender-office365 description: Microsoft Defender for Office 365 E5 and P1 and P2 customers can now get a 360-degree view of each email with email entity page.
security Mdo For Spo Odb And Teams https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mdo-for-spo-odb-and-teams.md
search.appverid:
- MOE150 ms.assetid: 26261670-db33-4c53-b125-af0662c34607
- - M365-security-compliance
+ - m365-security
- SPO_Content - m365initiative-defender-office365
security Mdo Sec Ops Guide https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mdo-sec-ops-guide.md
search.appverid:
- MET150 - MOE150
- - M365-security-compliance
+ - m365-security
description: A prescriptive playbook for SecOps personnel to manage Microsoft Defender for Office 365.
False positive and false negative management and the responsible personas are de
|Submit false positives and false negatives to Microsoft at <https://security.microsoft.com/reportsubmission>.|Daily|Provide signals to Microsoft by reporting incorrect email, URL, and file detections.|Security Operations Team| |Analyze admin submission details.|Daily|Understand the following factors for the submissions you make to Microsoft: <ul><li>What caused the false positive or false negative.</li><li>The state of your Defender for Office 365 configuration at the time of the submission.</li><li>Whether you need to make changes to your Defender for Office 365 configuration.</li></ul>|Security Operations Team <br/><br/> Security Administration| |Add block entries in the Tenant Allow/Block List at <https://security.microsoft.com/tenantAllowBlockList>.|Daily|Use the Tenant Allow/Block List to add block entries for false negative URL, file, or sender detections as needed.|Security Operations Team|
-|Release false negatives from quarantine.|Daily|After the recipient confirms that the message was incorrectly quarantined, you can release or approve release requests for users. <br/><br/> To control what users can do to their own quarantined messages (including release or request release), see [Quarantine policies](quarantine-policies.md).|Security Operations Team <br/><br/> Messaging Team|
+|Release false positive from quarantine.|Daily|After the recipient confirms that the message was incorrectly quarantined, you can release or approve release requests for users. <br/><br/> To control what users can do to their own quarantined messages (including release or request release), see [Quarantine policies](quarantine-policies.md).|Security Operations Team <br/><br/> Messaging Team|
### Review phishing and malware campaigns that resulted in delivered mail
Campaign Views reveals malware and phishing attacks against your organization. F
|Activity|Cadence|Description|Persona| |||||
-|Review the configuration of Defender for Office 365 policies at <https://security.microsoft.com/configurationAnalyzer>.|Ad-hoc <br/><br/> Monthly|Use the [Configuration analyzer](configuration-analyzer-for-security-policies.md) to compare your existing policy settings to the [recommended Standard or Strict values for Defender for Office 365](recommended-settings-for-eop-and-office365.md). The Configuration analyzer identifies accidental or malicious changes that can lower your organization's security posture. <br/><br/> Or yu can use the PowerShell-based [ORCA tool](https://aka.ms/getorca).|Security Administration <br/><br/> Messaging Team|
+|Review the configuration of Defender for Office 365 policies at <https://security.microsoft.com/configurationAnalyzer>.|Ad-hoc <br/><br/> Monthly|Use the [Configuration analyzer](configuration-analyzer-for-security-policies.md) to compare your existing policy settings to the [recommended Standard or Strict values for Defender for Office 365](recommended-settings-for-eop-and-office365.md). The Configuration analyzer identifies accidental or malicious changes that can lower your organization's security posture. <br/><br/> Or you can use the PowerShell-based [ORCA tool](https://aka.ms/getorca).|Security Administration <br/><br/> Messaging Team|
|Review detection overrides in Defender for Office 365 at <https://security.microsoft.com/reports/TPSMessageOverrideReportATP>|Ad-hoc <br/><br/> Monthly|Use the [View data by System override \> Chart breakdown by Reason view](view-email-security-reports.md#view-data-by-system-override-and-chart-breakdown-by-reason) in the **Threat Protection status report** to review email that was detected as phishing but delivered due to policy or user override settings. <br/><br/> Actively investigate, remove, or fine tune overrides to avoid delivery of email that was determined to be malicious.|Security Administration <br/><br/> Messaging Team| ### Review spoof and impersonation detections
security Mdo Sec Ops Manage Incidents And Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mdo-sec-ops-manage-incidents-and-alerts.md
search.appverid:
- MET150 - MOE150
- - M365-security-compliance
+ - m365-security
description: SecOps personnel can learn how to use the Incidents queue in Microsoft 365 Defender to manage incidents in Microsoft Defender for Office 365.
security Message Trace Scc https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/message-trace-scc.md
audience: ITPro -+ ms.localizationpriority: medium ms.assetid: 3e64f99d-ac33-4aba-91c5-9cb4ca476803
security Mfi Auto Forwarded Messages Report https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-auto-forwarded-messages-report.md
ms.assetid: b5543faa-44fa-44c5-8180-fb835e7e452d
description: Admins can learn about the Auto-forwarded messages report in the Mail flow dashboard in the Security & Compliance Center. -+ search.appverid: met150
security Mfi Domain Mail Flow Status Insight https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-domain-mail-flow-status-insight.md
audience: ITPro -+ ms.localizationpriority: medium ms.assetid:
security Mfi Mail Flow Map Report https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-mail-flow-map-report.md
audience: ITPro -+ ms.localizationpriority: medium ms.assetid:
security Mfi Mail Loop Insight https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-mail-loop-insight.md
audience: ITPro -+ ms.localizationpriority: medium ms.assetid: cb801985-3c89-4979-9c18-17829a4cb563
security Mfi New Domains Being Forwarded Email https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-new-domains-being-forwarded-email.md
ms.assetid:
description: Admins can learn how to use the New domains being forwarded email insight in the Mail flow dashboard in the Security & Compliance Center to investigate when their users are forwarding messages to external domains that have never been forwarded to. -+ search.appverid: met150
security Mfi New Users Forwarding Email https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-new-users-forwarding-email.md
ms.assetid:
description: Admins can learn how to use the New users forwarding email insight in the Security & Compliance Center to investigate when users in their organization are forwarding messages to new domains. -+ search.appverid: met150
security Mfi Non Accepted Domain Report https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-non-accepted-domain-report.md
audience: ITPro -+ ms.localizationpriority: medium ms.assetid:
security Mfi Non Delivery Report https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-non-delivery-report.md
audience: ITPro -+ ms.localizationpriority: medium ms.assetid:
security Mfi Outbound And Inbound Mail Flow https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-outbound-and-inbound-mail-flow.md
Last updated audience: ITPro -+ ms.localizationpriority: medium ms.assetid: f2738dec-41b0-43c4-b814-84c0a4e45c6d description: Admins can learn about the Outbound and inbound mail flow insight in the Mail flow dashboard in the Security & Compliance Center.
security Mfi Queue Alerts And Queues https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-queue-alerts-and-queues.md
ms.assetid: 37640c80-ce6f-47e2-afd1-bc1d3c50e637
description: Admins can learn how to use the Queues widget in the Mail flow dashboard in the Security & Compliance Center to monitor unsuccessful mail flow to their on-premises or partner organizations over outbound connectors. -+ search.appverid: met150
security Mfi Slow Mail Flow Rules Insight https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-slow-mail-flow-rules-insight.md
Last updated audience: ITPro -+ ms.localizationpriority: medium ms.assetid: 37125cdb-715d-42d0-b669-1a8efa140813
security Mfi Smtp Auth Clients Report https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-smtp-auth-clients-report.md
audience: ITPro -+ ms.localizationpriority: medium ms.assetid:
security Microsoft 365 Continuous Access Evaluation https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/microsoft-365-continuous-access-evaluation.md
- goldenconfig - M365-identity-device-management
- - M365-security-compliance
+ - m365-security
- m365solution-identitydevice - m365solution-scenario - highpri
security Microsoft 365 Policies Configurations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/microsoft-365-policies-configurations.md
- goldenconfig - M365-identity-device-management
- - M365-security-compliance
+ - m365-security
- m365solution-identitydevice - m365solution-overview - m365solution-zero-trust
security Microsoft Defender For Office 365 Product Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/microsoft-defender-for-office-365-product-overview.md
search.appverid:
- MET150 - MOE150
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365
+ - EngageScoreSep2022
description: Security in Office 365, from EOP to Defender for Office 365 Plans 1 and 2, Standard vs. Strict security configurations, and more. Understand what you have, and how to secure your properties.
This quick-reference will help you understand what capabilities come with each M
- Microsoft Defender for Office 365 P2 customers have access to **Microsoft 365 Defender integration** to efficiently detect, review, and respond to incidents and alerts. > [!TIP]
-> ***Insider tip***. You can use the Microsoft Docs table of contents to learn about EOP and Microsoft Defender for Office 365. Navigate back to this page, [Office 365 Security overview](index.yml), and you'll notice that table of contents organization in the side-bar. It begins with Deployment (including migration) and then continues into prevention, detection, investigation, and response. <p> This structure is divided so that **Security Administration** topics are followed by **Security Operations** topics. If you're a new member of either job role, use the link in this tip, and your knowledge of the table of contents, to help learn the space. Remember to use *feedback links* and *rate articles* as you go. Feedback helps us improve what we offer you.
+> ***Insider tip***. You can use the Microsoft Learn table of contents to learn about EOP and Microsoft Defender for Office 365. Navigate back to this page, [Office 365 Security overview](index.yml), and you'll notice that table of contents organization in the side-bar. It begins with Deployment (including migration) and then continues into prevention, detection, investigation, and response. <p> This structure is divided so that **Security Administration** topics are followed by **Security Operations** topics. If you're a new member of either job role, use the link in this tip, and your knowledge of the table of contents, to help learn the space. Remember to use *feedback links* and *rate articles* as you go. Feedback helps us improve what we offer you.
## Where to go next
security Migrate To Defender For Office 365 Onboard https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/migrate-to-defender-for-office-365-onboard.md
search.appverid:
- MET150 - MOE150
- - M365-security-compliance
+ - m365-security
- m365solution-mdo-migration - highpri
security Migrate To Defender For Office 365 Prepare https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/migrate-to-defender-for-office-365-prepare.md
search.appverid:
- MET150 - MOE150
- - M365-security-compliance
+ - m365-security
- m365solution-mdo-migration - highpri
security Migrate To Defender For Office 365 Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/migrate-to-defender-for-office-365-setup.md
search.appverid:
- MET150 - MOE150
- - M365-security-compliance
+ - m365-security
- m365solution-mdo-migration - highpri
security Migrate To Defender For Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/migrate-to-defender-for-office-365.md
search.appverid:
- MET150 - MOE150
- - M365-security-compliance
+ - m365-security
- m365solution-mdo-migration - highpri
security Monitor For Leaks Of Personal Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/monitor-for-leaks-of-personal-data.md
- Strat_O365_Enterprise - Ent_O365 - GDPR
- - M365-security-compliance
+ - m365-security
ms.localizationpriority: high search.appverid:
security Office 365 Air https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/office-365-air.md
search.appverid:
- MET150 - MOE150 -- M365-security-compliance
+- m365-security
- m365initiative-defender-office365 description: Get started using automated investigation and response capabilities in Microsoft Defender for Office 365.
security Office 365 Ti https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/office-365-ti.md
search.appverid:
- MOE150 ms.assetid: 32405da5-bee1-4a4b-82e5-8399df94c512
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 - seo-marvel-apr2020
security Outbound Spam Controls https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/outbound-spam-controls.md
search.appverid:
- MOE150 ms.assetid: 6a601501-a6a8-4559-b2e7-56b59c96a586
- - M365-security-compliance
+ - m365-security
- seo-marvel-apr2020 description: Admins can learn about the outbound spam controls in Exchange Online Protection (EOP), and what to do if you need to send mass mailings.
security Permissions In The Security And Compliance Center https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/permissions-in-the-security-and-compliance-center.md
audience: Admin
f1_keywords: - 'ms.o365.cc.AdminRoleGroups'-+ ms.localizationpriority: medium search.appverid: - MOE150
security Permissions Microsoft 365 Security Center https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/permissions-microsoft-365-security-center.md
audience: Admin ms.localizationpriority: high
- - M365-security-compliance
+ - m365-security
search.appverid: - MOE150 - MET150
security Preset Security Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/preset-security-policies.md
Last updated
ms.localizationpriority: medium ms.assetid:
- - M365-security-compliance
+ - m365-security
description: Admins can learn how to apply Standard and Strict policy settings across the protection features of Exchange Online Protection (EOP) and Microsoft Defender for Office 365
security Protect Against Threats https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/protect-against-threats.md
search.appverid:
- MET150 ms.assetid: b10023f6-f30f-45d3-b3ad-b71aa4aa0d58
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 description: Admins can learn about threat protection in Microsoft 365 and configure how to use it for your organization.
security Protection Stack Microsoft Defender For Office365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/protection-stack-microsoft-defender-for-office365.md
ms.localizationpriority: medium
description: Follow the path of an incoming message through the threat filtering stack in Microsoft Defender for Office 365. -+ search.appverid: met150
security Quarantine Email Messages https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/quarantine-email-messages.md
search.appverid:
- MET150 ms.assetid: 4c234874-015e-4768-8495-98fcccfc639b
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 - seo-marvel-apr2020
security Quarantine Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/quarantine-policies.md
search.appverid:
- MET150 ms.assetid:
- - M365-security-compliance
+ - m365-security
description: Admins can learn how to use quarantine policies to control what users are able to do to quarantined messages.
security Real Time Detections https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/real-time-detections.md
Last updated 05/05/2021 ms.localizationpriority: medium
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 description: Use Explorer or Real-time detections to investigate and respond to threats efficiently.
security Recommended Settings For Eop And Office365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/recommended-settings-for-eop-and-office365.md
search.appverid:
- MET150 ms.assetid: 6f64f2de-d626-48ed-8084-03cc72301aa4
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 description: What are best practices for Exchange Online Protection (EOP) and Defender for Office 365 security settings? What's the current recommendations for standard protection? What should be used if you want to be more strict? And what extras do you get if you also use Defender for Office 365?
security Recover From Ransomware https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/recover-from-ransomware.md
ms.localizationpriority: medium
search.appverid: - MET150
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 - m365solution-ransomware - highpri
security Reference Policies Practices And Guidelines https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/reference-policies-practices-and-guidelines.md
search.appverid:
- MET150 ms.assetid: ff3f140b-b005-445f-bfe0-7bc3f328aaf0
- - M365-security-compliance
+ - m365-security
description: Microsoft has developed various policies, procedures, and adopted several industry best practices to help protect our users from abusive, unwanted, or malicious email.
security Remediate Malicious Email Delivered Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/remediate-malicious-email-delivered-office-365.md
-+ audience: admin f1.keywords: - NOCSH
security Remove Blocked Connectors https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/remove-blocked-connectors.md
Last updated
ms.localizationpriority: medium ms.assetid:
- - M365-security-compliance
+ - m365-security
description: Learn how to remove blocked connectors in Microsoft 365 Defender.
security Removing User From Restricted Users Portal After Spam https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/removing-user-from-restricted-users-portal-after-spam.md
search.appverid:
- MET150 ms.assetid: 712cfcc1-31e8-4e51-8561-b64258a8f1e5
- - M365-security-compliance
+ - m365-security
description: Admins can learn how to remove users from the Restricted users page in the Microsoft 365 Defender portal. Users are added to the Restricted users portal for sending outbound spam, typically as a result of account compromise. - seo-marvel-apr2020
security Report False Positives And False Negatives https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/report-false-positives-and-false-negatives.md
audience: Admin
ms.localizationpriority: medium
- - M365-security-compliance
+ - m365-security
description: Learn how to report false positives and false negatives in Outlook using the Report Message feature.
security Report Junk Email Messages To Microsoft https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/report-junk-email-messages-to-microsoft.md
search.appverid:
- MET150 ms.assetid: c31406ea-2979-4fac-9288-f835269b9d2f
- - M365-security-compliance
+ - m365-security
description: How do I report a suspicious email or file to Microsoft? Report messages, URLs, email attachments and files to Microsoft for analysis. Learn to report spam email and phishing emails.
security Respond Compromised Connector https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/respond-compromised-connector.md
Last updated
ms.localizationpriority: medium ms.assetid:
- - M365-security-compliance
+ - m365-security
description: Learn how to recognize and respond to a compromised connector in Microsoft 365.
security Responding To A Compromised Email Account https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/responding-to-a-compromised-email-account.md
audience: ITPro
- o365_security_incident_response
- - M365-security-compliance
+ - m365-security
- m365solution-smb - highpri
security Safe Attachments https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/safe-attachments.md
search.appverid:
- MOE150 ms.assetid: 6e13311e-92ae-495e-a619-56d770199170
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 - seo-marvel-apr2020 description: Admins can learn about the Safe Attachments feature in Microsoft Defender for Office 365.
security Safe Docs https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/safe-docs.md
search.appverid:
- MET150 ms.assetid:
- - M365-security-compliance
+ - m365-security
description: Learn about Safe Documents in Microsoft 365 A5 or E5 Security.
security Safe Links https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/safe-links.md
Last updated 09/08/2021
ms.localizationpriority: medium - Strat_O365_IP
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 - seo-marvel-apr2020
security Secure By Default https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/secure-by-default.md
search.appverid:
- MET150 - MOE150
- - M365-security-compliance
+ - m365-security
description: Learn more about the secure by default setting in Exchange Online Protection (EOP)
security Secure Email Recommended Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/secure-email-recommended-policies.md
- goldenconfig - M365-identity-device-management
- - M365-security-compliance
+ - m365-security
- remotework - m365solution-identitydevice - m365solution-scenario
security Security Recommendations For Priority Accounts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/security-recommendations-for-priority-accounts.md
search.appverid:
- MOE150 ms.assetid:
- - M365-security-compliance
+ - m365-security
- m365solution-overview - m365solution-protecthve - highpri
security Sending Mail To Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/sending-mail-to-office-365.md
search.appverid:
- MET150 ms.assetid: f9d4b5b6-8f4c-44df-9b06-2f9b3058ca20
- - M365-security-compliance
+ - m365-security
- seo-marvel-apr2020 description: Learn as a guest sender, how can you increase the ability to deliver email to users in Microsoft 365. Also learn how to report junk email & phishing attempts as a guest.
security Services For Non Customers https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/services-for-non-customers.md
search.appverid:
- MET150 ms.assetid: 19fd3e0f-8dbf-4049-a810-2c8ee6cefd48
- - M365-security-compliance
+ - m365-security
description: To help maintain user trust in the use of email, Microsoft has put in place various policies and technologies to help protect our users.
security Set Up Anti Phishing Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/set-up-anti-phishing-policies.md
Last updated
ms.localizationpriority: medium ms.assetid: 5a6f2d7f-d998-4f31-b4f5-f7cbf6f38578
- - M365-security-compliance
+ - m365-security
- seo-marvel-apr2020 description: Admins can learn about the anti-phishing policies that are available in Exchange Online Protection (EOP) and Microsoft Defender for Office 365.
security Set Up Safe Attachments Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/set-up-safe-attachments-policies.md
search.appverid:
- MOE150 ms.assetid: 078eb946-819a-4e13-8673-fe0c0ad3a775
- - M365-security-compliance
+ - m365-security
description: Learn about how to define Safe Attachments policies to protect your organization from malicious files in email.
security Set Up Safe Links Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/set-up-safe-links-policies.md
search.appverid:
- MOE150 ms.assetid: bdd5372d-775e-4442-9c1b-609627b94b5d
- - M365-security-compliance
+ - m365-security
description: Admins can learn how to view, create, modify, and delete Safe Links policies and global Safe Links settings in Microsoft Defender for Office 365.
security Set Up Spf In Office 365 To Help Prevent Spoofing https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/set-up-spf-in-office-365-to-help-prevent-spoofing.md
search.appverid:
- MET150 ms.assetid: 71373291-83d2-466f-86ea-fc61493743a6
- - M365-security-compliance
+ - m365-security
- seo-marvel-apr2020 description: Learn how to update a Domain Name Service (DNS) record to use Sender Policy Framework (SPF) with your custom domain in Office 365.
security Sharepoint File Access Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/sharepoint-file-access-policies.md
- goldenconfig - M365-identity-device-management
- - M365-security-compliance
+ - m365-security
- m365solution-identitydevice - m365solution-scenario - zerotrust-solution
security Siem Integration With Office 365 Ti https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/siem-integration-with-office-365-ti.md
search.appverid:
ms.assetid: eb56b69b-3170-4086-82cf-ba40a530fa1b Last updated 08/21/2020
- - M365-security-compliance
+ - m365-security
description: Integrate your organization's SIEM server with Microsoft Defender for Office 365 and related threat events in the Office 365 Activity Management API.
security Siem Server Integration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/siem-server-integration.md
Last updated 11/18/2019 ms.localizationpriority: medium
- - M365-security-compliance
+ - m365-security
- Ent_Solutions - SIEM
security Spam Confidence Levels https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/spam-confidence-levels.md
search.appverid:
- MET150 ms.assetid: 34681000-0022-4b92-b38a-e32b3ed96bf6
- - M365-security-compliance
+ - m365-security
- seo-marvel-apr2020 description: Admins can learn about the spam confidence level (SCL) that applied to messages in Exchange Online Protection (EOP).
security Submitting Malware And Non Malware To Microsoft For Analysis https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/submitting-malware-and-non-malware-to-microsoft-for-analysis.md
search.appverid:
- MET150 ms.assetid: 12eba50e-661d-44b8-ae94-a34bc47fb84d
- - M365-security-compliance
+ - m365-security
description: Admins and end-users can learn about submitting undetected malware or mis-identified malware attachments to Microsoft for analysis.
security Support For Anonymous Inbound Email Messages Over Ipv6 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/support-for-anonymous-inbound-email-messages-over-ipv6.md
search.appverid:
- MET150 ms.assetid: b68df621-0a5f-4824-8abc-41e0c4fd1398
- - M365-security-compliance
+ - m365-security
- seo-marvel-apr2020 description: Admin can learn how to configure support for anonymous inbound email from IPv6 sources in Exchange Online and Exchange Online Protection.
security Support For Validation Of Dkim Signed Messages https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/support-for-validation-of-dkim-signed-messages.md
search.appverid:
- MET150 ms.assetid: a4c95148-a00c-4d12-85ed-88520b547d97
- - M365-security-compliance
+ - m365-security
description: Learn about the validation of DKIM signed messages in Exchange Online Protection and Exchange Online
security Teams Access Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/teams-access-policies.md
- goldenconfig - M365-identity-device-management
- - M365-security-compliance
+ - m365-security
- m365solution-identitydevice - m365solution-scenario - zerotrust-solution
security Tenant Wide Setup For Increased Security https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/tenant-wide-setup-for-increased-security.md
ms.localizationpriority: medium
- Ent_O365 - Strat_O365_IP
- - M365-security-compliance
+ - m365-security
search.appverid: MET150 ms.assetid: 8d274fe3-db51-4107-ba64-865e7155b355
security Threat Explorer Views https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/threat-explorer-views.md
ms.localizationpriority: medium
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 description: Learn about how to use Threat Explorer and the real-time detections report to investigate and respond to threats in the Microsoft 365 Defender portal.
security Threat Explorer https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/threat-explorer.md
search.appverid:
- MOE150 ms.assetid: 82ac9922-939c-41be-9c8a-7c75b0a4e27d
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 description: Use Explorer and Real-time detections in the Microsoft 365 Defender portal to investigate and respond to threats efficiently.
security Threat Hunting In Threat Explorer https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/threat-hunting-in-threat-explorer.md
Last updated 05/05/2021 ms.localizationpriority: medium
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 description: Use Threat Explorer or Real-time detections in the Microsoft 365 Defender portal to investigate and respond to threats efficiently.
security Threat Trackers https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/threat-trackers.md
search.appverid:
- MOE150 ms.assetid: a097f5ca-eac0-44a4-bbce-365f35b79ed1
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 description: Learn about Threat Trackers, including new Noteworthy Trackers, to help your organization stay on top of security concerns.
security Trial Playbook Defender For Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/trial-playbook-defender-for-office-365.md
audience: Admin -+ ms.localizationpriority: high
Equip your users with the right knowledge to identify threats and report suspici
- **Interactive guide**: Unfamiliar with Defender for Office 365? Review the [interactive guide](https://mslearn.cloudguides.com/guides/Safeguard%20your%20organization%20with%20Microsoft%20Defender%20for%20Office%20365) to understand how to get started. - **Fast Track Get Started Guide***: [Microsoft Defender for Office 365](https://go.microsoft.com/fwlink/p/?linkid=2197415)-- **Microsoft docs**: Get detailed information on how Defender for Office 365 works and how to best implement it for your organization. Visit [Docs](defender-for-office-365.md).
+- **Microsoft Defender for Office 365 documentation**: Get detailed information on how Defender for Office 365 works and how to best implement it for your organization. Visit the [Microsoft Defender for Office 365 documentation](defender-for-office-365.md).
- **What's included**: For a full list of Office 365 email security features listed by product tier, view the [Feature Matrix](/office365/servicedescriptions/office-365-advanced-threat-protection-service-description#feature-availability). - **Why Defender for Office 365**: The [Defender for Office 365 Datasheet](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE4FCiy) shows the top 10 reasons customers choose Microsoft.
security Troubleshooting Mail Sent To Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/troubleshooting-mail-sent-to-office-365.md
search.appverid:
- MET150 ms.assetid: f4caa4e1-e414-4b21-8822-31c08064c059
- - M365-security-compliance
+ - m365-security
- seo-marvel-apr2020 description: This article provides troubleshooting information for issues with sending email to inboxes in Microsoft 365 & best practices for bulk mailing to Microsoft 365 customers.
security Try Microsoft Defender For Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/try-microsoft-defender-for-office-365.md
search.appverid:
- MET150 - MOE150
- - M365-security-compliance
+ - m365-security
security Tuning Anti Phishing https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/tuning-anti-phishing.md
ms.localizationpriority: medium search.appverid:
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 - MET150 description: Admins can learn to identify the reasons why and how a phishing message got through in Microsoft 365, and what to do to prevent more phishing messages in the future.
security Turn On Mdo For Spo Odb And Teams https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/turn-on-mdo-for-spo-odb-and-teams.md
search.appverid:
- MOE150 ms.assetid: 07e76024-0c80-40dc-8c48-1dd0d0f863cb
- - M365-security-compliance
+ - m365-security
- SPO_Content description: Admins can learn how to turn on Safe Attachments for SharePoint, OneDrive, and Microsoft Teams, including how to set alerts for detected files.
security Use Arc Exceptions To Mark Trusted Arc Senders https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/use-arc-exceptions-to-mark-trusted-arc-senders.md
ms.localizationpriority: high
search.appverid: - MET150
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 - seo-marvel-apr2020
security Use Dkim To Validate Outbound Email https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/use-dkim-to-validate-outbound-email.md
search.appverid:
- MET150 ms.assetid: 56fee1c7-dc37-470e-9b09-33fff6d94617
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 - seo-marvel-apr2020
security Use Dmarc To Validate Email https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/use-dmarc-to-validate-email.md
search.appverid:
- MET150 ms.assetid: 4a05898c-b8e4-4eab-bd70-ee912e349737
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 description: Learn how to configure Domain-based Message Authentication, Reporting, and Conformance (DMARC) to validate messages sent from your organization.
security Use Privileged Identity Management In Defender For Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/use-privileged-identity-management-in-defender-for-office-365.md
search.appverid:
- MET150 ms.assetid: 56fee1c7-dc37-470e-9b09-33fff6d94617
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 - seo-marvel-apr2020
security Use Spam Notifications To Release And Report Quarantined Messages https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/use-spam-notifications-to-release-and-report-quarantined-messages.md
search.appverid:
- MET150 ms.assetid: 56de4ed5-b0aa-4195-9f46-033d7cc086bc
- - M365-security-compliance
+ - m365-security
- seo-marvel-apr2020 description: Admins can learn about end-user spam notifications for quarantined messages in Exchange Online Protection (EOP).
security Use The Delist Portal To Remove Yourself From The Office 365 Blocked Senders Lis https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/use-the-delist-portal-to-remove-yourself-from-the-office-365-blocked-senders-lis.md
search.appverid:
- MET150 ms.assetid: 0bcecdd4-3343-4cc0-9e58-e19d4de515e8
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 - seo-marvel-apr2020
security User Submission https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/user-submission.md
ms.localizationpriority: medium
search.appverid: - MET150
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 description: Admins can learn how to identify a custom mailbox (also known as a user submissions mailbox) to collect spam and phishing messages that are reported by users. Other settings complete the reporting experience for users when they report messages.
security User Tags https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/user-tags.md
ms.localizationpriority: medium
search.appverid: - MET150
- - M365-security-compliance
+ - m365-security
description: Admins can learn how to identify specific groups of users with user tags in Microsoft Defender for Office 365 Plan 2. Tag filtering is available across alerts, reports, and investigations in Microsoft Defender for Office 365 to quickly identify the tagged users.
security View And Release Quarantined Messages From Shared Mailboxes https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/view-and-release-quarantined-messages-from-shared-mailboxes.md
search.appverid:
- MET150 ms.assetid:
- - M365-security-compliance
+ - m365-security
description: Users can learn how to view and act on quarantined messages that were sent to shared mailboxes that they have permissions to.
Previously, the ability for users to manage quarantined messages sent to a share
Now, automapping is no longer required for users to manage quarantined messages that were sent to shared mailboxes. It just works. There are two different methods to access quarantined messages that were sent to a shared mailbox: -- If the admin has configured [quarantine policies](quarantine-policies.md) to allow quarantine notifications (formerly known as end-user spam notifications), any user that has access to the quarantine notifications in the shared mailbox can click the **Review** button in the notification to go to quarantine in the Microsoft 365 Defender portal. Note that this method only allows users to manage quarantined messages that were sent to the shared mailbox. Users can't manage their own quarantine messages in this context.
+- If the following statements are all true:
+ - An admin has configured [quarantine policies](quarantine-policies.md) to allow quarantine notifications (formerly known as end-user spam notifications).
+ - The user has access to quarantine notifications of the shared mailbox.
+ - The user has Full Access permissions to the shared mailbox (directly or via a security group).
+
+ The user can click the **Review** button in the notification to go to quarantine in the Microsoft 365 Defender portal. This method only allows access to quarantined messages that were sent to the shared mailbox. Users can't manage their own quarantine messages in this context.
+ - The user can [go to quarantine in the Microsoft 365 Defender portal](find-and-release-quarantined-messages-as-a-user.md) and click **Filter** to filter the results by **Recipient address** (the email address of the shared mailbox). On the main **Quarantine** page, you can click on the **Recipient** column to sort by messages that were sent to the shared mailbox. ## Things to keep in mind
security View Email Security Reports https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/view-email-security-reports.md
search.appverid:
- MOE150 ms.assetid: 3a137e28-1174-42d5-99af-f18868b43e86
- - M365-security-compliance
+ - m365-security
description: Admins can learn how to find and use the email security reports that are available in the Microsoft 365 Defender portal. - seo-marvel-apr2020
security View Mail Flow Reports https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/view-mail-flow-reports.md
search.appverid:
- MOE150 ms.assetid:
- - M365-security-compliance
+ - m365-security
description: Admins can learn about the mail flow reports that are available in the Reports dashboard in the Security & Compliance Center.
security View Reports For Mdo https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/view-reports-for-mdo.md
search.appverid:
- MOE150 ms.assetid: e47e838c-d99e-4c0b-b9aa-e66c4fae902f
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365 description: Admins can learn how to find and use the Defender for Office 365 reports that are available in the Microsoft 365 Defender portal.
security Virus Detection In Spo https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/virus-detection-in-spo.md
search.appverid:
- MET150 ms.assetid: e3c6df61-8513-499d-ad8e-8a91770bff63
- - M365-security-compliance
+ - m365-security
description: Learn about how SharePoint Online detects viruses in files that users upload and prevents users from downloading or syncing the files.
security Walkthrough Spoof Intelligence Insight https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/walkthrough-spoof-intelligence-insight.md
search.appverid:
- MOE150 ms.assetid: 59a3ecaf-15ed-483b-b824-d98961d88bdd
- - M365-security-compliance
+ - m365-security
description: Admins can learn how to use the spoof intelligence policy and the spoof intelligence insight to allow or block detected spoofed senders. - seo-marvel-apr2020
security What S The Difference Between Junk Email And Bulk Email https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/what-s-the-difference-between-junk-email-and-bulk-email.md
search.appverid:
- MET150 ms.assetid: 8079f193-1b40-4081-9e5d-d0e50dfbcc59
- - M365-security-compliance
+ - m365-security
- seo-marvel-apr2020 description: Admins can learn about the differences between junk email (spam) and bulk email (gray mail) in Exchange Online Protection (EOP).
security Whats New In Defender For Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/whats-new-in-defender-for-office-365.md
Last updated 09/20/2022
audience: ITPro
- - M365-security-compliance
+ - m365-security
- m365initiative-defender-office365
security Zero Hour Auto Purge https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/zero-hour-auto-purge.md
search.appverid:
- MET150 ms.assetid: 96deb75f-64e8-4c10-b570-84c99c674e15
- - M365-security-compliance
+ - m365-security
- seo-marvel-apr2020 description: Zero-hour auto purge (ZAP) retroactively moves delivered messages in an Exchange Online mailbox to the Junk Email folder or quarantine that are found to be spam, phishing, or that contain malware after delivery.
security Top Security Tasks For Remote Work https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/top-security-tasks-for-remote-work.md
ms.localizationpriority: medium
search.appverid: - MET150 -- M365-security-compliance
+- m365-security
- remotework
+- tier2
description: "Protect your business email and data from cyber threats, including ransomware, phishing, and malicious attachments."