Category | Microsoft Docs article | Related commit history on GitHub | Change details |
---|---|---|---|
threat-intelligence | Gathering Vulnerability Intelligence | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/defender/threat-intelligence/gathering-vulnerability-intelligence.md | As the disclaimer states above, suspicious, and malicious indicators have been d ## Perform several types of indicator searches to gather vulnerability intelligence -1. Search ΓÇÿCVE-2020-1472' and review the associated vulnerability article, ΓÇÿCVE-2020-1472' and article, ΓÇÿRiskIQ detections into components and indicators related to FireEyeΓÇÖs breach disclosure and countermeasuresΓÇÖ. +1. Search ΓÇÿCVE-2020-1472' and review the associated vulnerability article, ΓÇÿCVE-2020-1472'. ++  ++2. The "Related Articles" tab displays the article titled ΓÇÿRiskIQ detections into components and indicators related to FireEyeΓÇÖs breach disclosure and countermeasuresΓÇÖ. Click on the article to investigate.  -2. Review the ΓÇÿRiskIQ detections into components and indicators related to FireEyeΓÇÖs breach disclosure and countermeasuresΓÇÖ articleΓÇÖs Public indicators. +3. Review the articleΓÇÖs public indicators.  -3. Search ΓÇÿ173.234.155[.]208ΓÇÖ IP address in the Threat Intelligence Search bar. +4. Search ΓÇÿ173.234.155[.]208ΓÇÖ IP address in the Threat Intelligence Search bar.  -4. Review the Summary tab results that return: reputation, analyst insights, articles, services, resolutions, certificates, projects, and hashes. +5. Review the Summary tab results that return: reputation, analyst insights, articles, services, resolutions, certificates, projects, and hashes.  -5. Navigate to the Data tab and review the data and intelligence data sets: resolutions, Whois, certificates, trackers, components, cookies, services, dns, and articles. +6. Navigate to the Data tab and review the data and intelligence data sets: resolutions, Whois, certificates, trackers, components, cookies, services, dns, and articles.   -6. Navigate back to the Resolutions data blade and pivot on ΓÇÿmyaeroplan[.]comΓÇÖ. +7. Navigate back to the Resolutions data blade and pivot on ΓÇÿmyaeroplan[.]comΓÇÖ.  -7. Navigate to the Data tab and review the resolutions, Whois, certificates, subdomains, trackers, components, hashes, cookies, DNS, and reverse DNS data sets. +8. Navigate to the Data tab and review the resolutions, Whois, certificates, subdomains, trackers, components, hashes, cookies, DNS, and reverse DNS data sets.  -8. Take note of the following artifacts from steps 5 and 7: +9. Take note of the following artifacts from steps 5 and 7: | | | | | | As the disclaimer states above, suspicious, and malicious indicators have been d | Cookie Domain | [myaeroplan[.]com](https://ti.defender.microsoft.com/search/cookies/hosts?query=myaeroplan.com&field=domain) | | Threat Articles | [Points Guys: Aeroplan Frequent Flyer Program Credential Harvesting Campaign](https://ti.defender.microsoft.com/articles/99527909)| -9. Perform the respective artifact searches from step 8. Note: YouΓÇÖll want to reference the search options you learned from the Learn about Defender TIΓÇÖs Threat Intelligence Home Page features section. +10. Perform the respective artifact searches from step 8. Note: YouΓÇÖll want to reference the search options you learned from the Learn about Defender TIΓÇÖs Threat Intelligence Home Page features section. ## Clean up resources |
admin | Add Domain | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/add-domain.md | Follow these steps to add, set up, or continue setting up a domain. 1. Choose **Add the DNS records for me** if your registrar supports [Domain Connect](#domain-connect-registrars-integrating-with-microsoft-365), and Microsoft [will set up your records automatically](../get-help-with-domains/domain-connect.md) by having you sign in to your registrar and confirm the connection to Microsoft 365. 2. Choose **I'll add the DNS records myself** if you want to attach only specific Microsoft 365 services to your domain or if you want to skip this for now and do this later. **Choose this option if you know exactly what you're doing.** -7. If you chose to *add DNS records yourself* , select **Next** and you'll see a page with all the records that you need to add to your registrars website to set up your domain. +7. If you chose to *add DNS records yourself*, select **Next** and you'll see a page with all the records that you need to add to your registrars website to set up your domain. If the portal doesn't recognize your registrar, you can [follow these general instructions.](../get-help-with-domains/create-dns-records-at-any-dns-hosting-provider.md) Each Microsoft 365 organization can have up to five onmicrosoft.com domains. > [!NOTE] > You must be a Global admin or a Domain Name admin to add a domain.-> Creating an additional .onmicrosoft domain and using it as your default will not do a rename for SharePoint Online. To make changes to your .onmicrosoft SharePoint domain you would need to use the [SharePoint domain rename preview](/sharepoint/change-your-sharepoint-domain-name) (currently available to any tenant with less than 1,000 sites). +> Creating an additional .onmicrosoft domain and using it as your default will not do a rename for SharePoint Online. To make changes to your .onmicrosoft SharePoint domain you would need to use the [SharePoint domain rename preview](/sharepoint/change-your-sharepoint-domain-name) (currently available to any tenant with less than 10,000 sites). > If you're using Microsoft 365 mail services, removal of your initial .onmicrosoft domain is not supported. |
compliance | Alert Policies | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/alert-policies.md | An alert policy consists of a set of rules and conditions that define the user o To view and create alert policies: -### Microsoft Purview compliance portal +- **Microsoft Purview compliance portal**: -Go to the <a href="https://go.microsoft.com/fwlink/p/?linkid=2077149" target="_blank">compliance portal</a>, and then select **Policies** > **Alert** > **Alert policies**. + Go to the <a href="https://go.microsoft.com/fwlink/p/?linkid=2077149" target="_blank">compliance portal</a>, and then select **Policies** \> **Alert** \> **Alert policies**. - +  -### Microsoft 365 Defender portal +- **Microsoft 365 Defender portal**: -Go to the <a href="https://go.microsoft.com/fwlink/p/?linkid=2077139" target="_blank">Microsoft 365 Defender portal</a> and under **Email & collaboration** select **Policies & rules** > **Alert policy**. Alternatively, you can go directly to <https://security.microsoft.com/alertpolicies>. + Go to the <a href="https://go.microsoft.com/fwlink/p/?linkid=2077139" target="_blank">Microsoft 365 Defender portal</a> and under **Email & collaboration** select **Policies & rules** \> **Alert policy**. Alternatively, you can go directly to <https://security.microsoft.com/alertpolicies>. - +  > [!NOTE] > You have to be assigned the View-Only Manage Alerts role to view alert policies in the Microsoft Purview compliance portal or the Microsoft 365 Defender portal. You have to be assigned the Manage Alerts role to create and edit alert policies. For more information, see [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md). You can also define user tags as a condition of an alert policy. This results in - **Alert category**. To help with tracking and managing the alerts generated by a policy, you can assign one of the following categories to a policy. - Data loss prevention-- - Data lifecycle management -+ - Information governance - Mail flow- - Permissions- - Threat management- - Others When an activity occurs that matches the conditions of the alert policy, the alert that's generated is tagged with the category defined in this setting. This allows you to track and manage alerts that have the same category setting on the **Alerts** page in the Microsoft Purview portal because you can sort and filter alerts based on category. You can also define user tags as a condition of an alert policy. This results in > [!TIP] > When setting up an alert policy, consider assigning a higher severity to activities that can result in severely negative consequences, such as detection of malware after delivery to users, viewing of sensitive or classified data, sharing data with external users, or other activities that can result in data loss or security threats. This can help you prioritize alerts and the actions you take to investigate and resolve the underlying causes. -- **Automated investigations**. Some alerts will trigger automated investigations to identify potential threats and risks that need remediation or mitigation. In most cases these alerts are triggered by detection of malicious emails or activities, but in some cases the alerts are triggered by administrator actions in the security portal. For more information about automated investigations, see [Automated investigation and response (AIR) in Microsoft Defender for Office 365](../security/office-365-security/office-365-air.md).+- **Automated investigations**. Some alerts will trigger automated investigations to identify potential threats and risks that need remediation or mitigation. In most cases these alerts are triggered by detection of malicious emails or activities, but in some cases the alerts are triggered by administrator actions in the security portal. For more information about automated investigations, see [Automated investigation and response (AIR) in Microsoft Defender for Office 365](../security/office-365-security/office-365-air.md). - **Email notifications**. You can set up the policy so that email notifications are sent (or not sent) to a list of users when an alert is triggered. You can also set a daily notification limit so that once the maximum number of notifications has been reached, no more notifications are sent for the alert during that day. In addition to email notifications, you or other administrators can view the alerts that are triggered by a policy on the **Alerts** page. Consider enabling email notifications for alert policies of a specific category or that have a higher severity setting. ## Default alert policies -Microsoft provides built-in alert policies that help identify Exchange admin permissions abuse, malware activity, potential external and internal threats, and data lifecycle management risks. On the **Alert policies** page, the names of these built-in policies are in bold and the policy type is defined as **System**. These policies are turned on by default. You can turn off these policies (or back on again), set up a list of recipients to send email notifications to, and set a daily notification limit. The other settings for these policies can't be edited. --The following table lists and describes the available default alert policies and the category each policy is assigned to. The category is used to determine which alerts a user can view on the Alerts page. For more information, see [RBAC permissions required to view alerts](#rbac-permissions-required-to-view-alerts). --The table also indicates the Office 365 Enterprise and Office 365 US Government plan required for each one. Some default alert policies are available if your organization has the appropriate add-on subscription in addition to an E1/F1/G1 or E3/F3/G3 subscription. - -| Default alert policy | Description | Category | Automated investigation | Enterprise subscription | -|:--|:--|:--|:--|:--| -|**A potentially malicious URL click was detected**|Generates an alert when a user protected by [Safe Links](/microsoft-365/security/office-365-security/safe-links) in your organization clicks a malicious link. This alert is generated when a user clicks on a link and this event triggers a URL verdict change identification by Microsoft Defender for Office 365. This alert policy has a **High** severity setting For Defender for Office 365 P2, E5, G5 customers. This alert automatically triggers [automated investigation and response in Office 365](/microsoft-365/security/office-365-security/office-365-air). For more information on events that trigger this alert, see [Set up Safe Links policies](/microsoft-365/security/office-365-security/set-up-safe-links-policies).|Threat management|Yes|E5/G5 or Defender for Office 365 P2 add-on subscription| -|**A user clicked through to a potentially malicious URL**|Generates an alert when a user protected by [Safe Links](/microsoft-365/security/office-365-security/safe-links) in your organization clicks a malicious link. This event is triggered when user clicks on a URL (which is identified as malicious or pending validation) and overrides the Safe Links warning page (based on your organization's Microsoft 365 for business Safe Links policy) to continue to the URL hosted page / content. This alert policy has a **High** severity setting. For Defender for Office 365 P2, E5, G5 customers, this alert automatically triggers [automated investigation and response in Office 365](/microsoft-365/security/office-365-security/office-365-air). For more information on events that trigger this alert, see [Set up Safe Links policies](/microsoft-365/security/office-365-security/set-up-safe-links-policies).|Threat management|Yes|E5/G5 or Defender for Office 365 P2 add-on subscription| -|**Admin Submission result completed**|Generates an alert when an [Admin Submission](../security/office-365-security/admin-submission.md) completes the rescan of the submitted entity. An alert will be triggered every time a rescan result is rendered from an Admin Submission. These alerts are meant to remind you to [review the results of previous submissions](https://compliance.microsoft.com/reportsubmission), submit user reported messages to get the latest policy check and rescan verdicts, and help you determine if the filtering policies in your organization are having the intended impact. This policy has a **Informational** severity setting.|Threat management|No|E1/F1, E3/F3, or E5| -|**Admin triggered manual investigation of email**|Generates an alert when an admin triggers the manual investigation of an email from Threat Explorer. For more information, see [Example: A security administrator triggers an investigation from Threat Explorer](../security/office-365-security/automated-investigation-response-office.md#example-a-security-administrator-triggers-an-investigation-from-threat-explorer). This alert notifies your organization that the investigation was started. The alert provides information about who triggered it and includes a link to the investigation. This policy has an **Informational** severity setting.|Threat management|Yes|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription| -|**Admin triggered user compromise investigation**|Generates an alert when an admin triggers the manual user compromise investigation of either an email sender or recipient from Threat Explorer. For more information, see [Example: A security administrator triggers an investigation from Threat Explorer](../security/office-365-security/automated-investigation-response-office.md#example-a-security-administrator-triggers-an-investigation-from-threat-explorer), which shows the related manual triggering of an investigation on an email. This alert notifies your organization that the user compromise investigation was started. The alert provides information about who triggered it and includes a link to the investigation. This policy has a **Medium** severity setting.|Threat management|Yes|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription| -|**Administrative action submitted by an Administrator**|Admins can take manual email actions on email entities using various surfaces. For example, Threat Explorer, advanced hunting or through custom detection. When the remediation starts, it generates an alert. This alert shows up in the alerts queue with the name **Administrative action submitted by an Administrator** to indicate that an admin took the action of remediating an entity. The alert contains details like the action type, supporting investigation link, time, etc. It's helpful to know whenever a sensitive action like remediation is performed on entities. This policy has an **Informational** severity setting.|Threat management|Yes|E5/ Microsoft Defender for Office 365 P2 add-on subscription| -|**Creation of forwarding/redirect rule**|Generates an alert when someone in your organization creates an inbox rule for their mailbox that forwards or redirects messages to another email account. This policy only tracks inbox rules that are created using Outlook on the web (formerly known as Outlook Web App) or Exchange Online PowerShell. This policy has a **Informational** severity setting. For more information about using inbox rules to forward and redirect email in Outlook on the web, see [Use rules in Outlook on the web to automatically forward messages to another account](https://support.office.com/article/1433e3a0-7fb0-4999-b536-50e05cb67fed).|Threat management|No|E1/F1/G1, E3/F3/G3, or E5/G5| -|**eDiscovery search started or exported**|Generates an alert when someone uses the Content search tool in the Microsoft Purview portal. An alert is triggered when the following content search activities are performed: <br><br> <li> A content search is started <li> The results of a content search are exported <li> A content search report is exported <br><br> Alerts are also triggered when the previous content search activities are performed in association with an eDiscovery case. This policy has a **Informational** severity setting. For more information about content search activities, see [Search for eDiscovery activities in the audit log](search-for-ediscovery-activities-in-the-audit-log.md#ediscovery-activities).|Threat management|No|E1/F1/G1, E3/F3/G3, or E5/G5| -|**Elevation of Exchange admin privilege**|Generates an alert when someone is assigned administrative permissions in your Exchange Online organization. For example, when a user is added to the Organization Management role group in Exchange Online. This policy has a **Low** severity setting.|Permissions|No|E1/F1/G1, E3/F3/G3, or E5/G5| -|**Email messages containing malicious file removed after delivery**|Generates an alert when any messages containing a malicious file are delivered to mailboxes in your organization. If this event occurs, Microsoft removes the infected messages from Exchange Online mailboxes using [Zero-hour auto purge](../security/office-365-security/zero-hour-auto-purge.md). This policy has an **Informational** severity setting and automatically triggers [automated investigation and response in Office 365](../security/office-365-security/office-365-air.md). For more information on this new policy, see [New alert policies in Microsoft Defender for Office 365](new-defender-alert-policies.md).|Threat management|Yes|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription| -|**Email messages containing malicious URL removed after delivery**|Generates an alert when any messages containing a malicious URL are delivered to mailboxes in your organization. If this event occurs, Microsoft removes the infected messages from Exchange Online mailboxes using [Zero-hour auto purge](../security/office-365-security/zero-hour-auto-purge.md). This policy has an **Informational** severity setting and automatically triggers [automated investigation and response in Office 365](../security/office-365-security/office-365-air.md). For more information on this new policy, see [New alert policies in Microsoft Defender for Office 365](new-defender-alert-policies.md).|Threat management|Yes|E5/G5 or Defender for Office 365 P2 add-on subscription| -|**Email messages from a campaign removed after delivery**|Generates an alert when any messages associated with a [Campaign](../security/office-365-security/campaigns.md) are delivered to mailboxes in your organization. If this event occurs, Microsoft removes the infected messages from Exchange Online mailboxes using [Zero-hour auto purge](../security/office-365-security/zero-hour-auto-purge.md). This policy has an **Informational** severity setting and automatically triggers [automated investigation and response in Office 365](../security/office-365-security/office-365-air.md). For more information on this new policy, see [New alert policies in Microsoft Defender for Office 365](new-defender-alert-policies.md).|Threat management|Yes|E5/G5 or Defender for Office 365 P2 add-on subscription| -|**Email messages removed after delivery**|Generates an alert when any malicious messages that do not contain a malicious entity (URL or File), or associated with a Campaign, are delivered to mailboxes in your organization. If this event occurs, Microsoft removes the infected messages from Exchange Online mailboxes using [Zero-hour auto purge](../security/office-365-security/zero-hour-auto-purge.md). This policy has an **Informational** severity setting and automatically triggers [automated investigation and response in Office 365](../security/office-365-security/office-365-air.md). For more information on this new policy, see [New alert policies in Microsoft Defender for Office 365](new-defender-alert-policies.md).|Threat management|Yes|E5/G5 or Defender for Office 365 P2 add-on subscription| -|**Messages containing malicious entity not removed after delivery**|Generates an alert when any message containing malicious content (file, URL, campaign, no entity), is delivered to mailboxes in your organization. If this event occurs, Microsoft attempted to remove the infected messages from Exchange Online mailboxes using [Zero-hour auto purge](../security/office-365-security/zero-hour-auto-purge.md), but the message was not removed due to a failure. Additional investigation is recommended. This policy has a **Medium** severity setting and automatically triggers [automated investigation and response in Office 365](../security/office-365-security/office-365-air.md).|Threat management|Yes|E5/G5 or Defender for Office 365 P2 add-on subscription| -|**Email reported by user as malware or phish**|Generates an alert when users in your organization report messages as phishing email using the Report Message add-in. This policy has an **Low** severity setting. For more information about this add-in, see [Use the Report Message add-in](https://support.office.com/article/b5caa9f1-cdf3-4443-af8c-ff724ea719d2). For Defender for Office 365 P2, E5, G5 customers, this alert automatically triggers [automated investigation and response in Office 365](../security/office-365-security/office-365-air.md).|Threat management|Yes|E1/F1/G1, E3/F3/G3, or E5/G5| -|**Email sending limit exceeded**|Generates an alert when someone in your organization has sent more mail than is allowed by the outbound spam policy. This is usually an indication the user is sending too much email or that the account may be compromised. This policy has a **Medium** severity setting. If you get an alert generated by this alert policy, it's a good idea to [check whether the user account is compromised](../security/office-365-security/responding-to-a-compromised-email-account.md).|Threat management|No|E1/F1/G1, E3/F3/G3, or E5/G5| -|**Form blocked due to potential phishing attempt**|Generates an alert when someone in your organization has been restricted from sharing forms and collecting responses using Microsoft Forms due to detected repeated phishing attempt behavior. This policy has a **High severity** setting.|Threat management|No|E1, E3/F3, or E5| -|**Form flagged and confirmed as phishing**|Generates an alert when a form created in Microsoft Forms from within your organization has been identified as potential phishing through Report Abuse and confirmed as phishing by Microsoft. This policy has a **High** severity setting.|Threat management|No|E1, E3/F3, or E5| -|**Messages have been delayed**|Generates an alert when Microsoft can't deliver email messages to your on-premises organization or a partner server by using a connector. When this happens, the message is queued in Office 365. This alert is triggered when there are 2,000 messages or more that have been queued for more than an hour. This policy has a **High** severity setting.|Mail flow|No|E1/F1/G1, E3/F3/G3, or E5/G5| -|**Malware campaign detected after delivery**|Generates an alert when an unusually large number of messages containing malware are delivered to mailboxes in your organization. If this event occurs, Microsoft removes the infected messages from Exchange Online mailboxes. This policy has a **High** severity setting.|Threat management|No|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription| -|**Malware campaign detected and blocked**|Generates an alert when someone has attempted to send an unusually large number of email messages containing a certain type of malware to users in your organization. If this event occurs, the infected messages are blocked by Microsoft and not delivered to mailboxes. This policy has a **Low** severity setting.|Threat management|No|E5/G5 or Defender for Office 365 P2 add-on subscription| -|**Malware campaign detected in SharePoint and OneDrive**|Generates an alert when an unusually high volume of malware or viruses is detected in files located in SharePoint sites or OneDrive accounts in your organization. This policy has a **High** severity setting.|Threat management|No|E5/G5 or Defender for Office 365 P2 add-on subscription| -|**Malware not zapped because ZAP is disabled**| Generates an alert when Microsoft detects delivery of a malware message to a mailbox because Zero-Hour Auto Purge for Phish messages is disabled. This policy has an **Informational** severity setting. |Threat management|No|E5/G5 or Defender for Office 365 P2 add-on subscription| -|**Phish delivered due to an ETR override**|Generates an alert when Microsoft detects an Exchange Transport Rule (ETR) that allowed delivery of a high confidence phishing message to a mailbox. This policy has an **Informational** severity setting. For more information about Exchange Transport Rules (Mail flow rules), see [Mail flow rules (transport rules) in Exchange Online](/exchange/security-and-compliance/mail-flow-rules/mail-flow-rules).|Threat management|No|E1/F1/G1, E3/F3/G3, or E5/G5| -|**Phish delivered due to an IP allow policy**|Generates an alert when Microsoft detects an IP allow policy that allowed delivery of a high confidence phishing message to a mailbox. This policy has an **Informational** severity setting. For more information about the IP allow policy (connection filtering), see [Configure the default connection filter policy - Office 365](../security/office-365-security/configure-the-connection-filter-policy.md).|Threat management|No|E1/F1/G1, E3/F3/G3, or E5/G5| -|**Phish not zapped because ZAP is disabled**| Generates an alert when Microsoft detects delivery of a high confidence phishing message to a mailbox because Zero-Hour Auto Purge for Phish messages is disabled. This policy has an **Informational** severity setting.|Threat management|No|E5/G5 or Defender for Office 365 P2 add-on subscription| -|**Phish delivered due to tenant or user override**<sup>1</sup>|Generates an alert when Microsoft detects an admin or user override allowed the delivery of a phishing message to a mailbox. Examples of overrides include an inbox or mail flow rule that allows messages from a specific sender or domain, or an anti-spam policy that allows messages from specific senders or domains. This policy has a **High** severity setting.|Threat management|No|E5/G5 or Defender for Office 365 P2 add-on subscription| -|**Suspicious email forwarding activity**|Generates an alert when someone in your organization has autoforwarded email to a suspicious external account. This is an early warning for behavior that may indicate the account is compromised, but not severe enough to restrict the user. This policy has a **High** severity setting. Although it's rare, an alert generated by this policy may be an anomaly. It's a good idea to [check whether the user account is compromised](../security/office-365-security/responding-to-a-compromised-email-account.md).|Threat management|No|E1/F1/G1, E3/F3/G3, or E5/G5| -|**Suspicious email sending patterns detected**|Generates an alert when someone in your organization has sent suspicious email and is at risk of being restricted from sending email. This is an early warning for behavior that may indicate that the account is compromised, but not severe enough to restrict the user. This policy has a **Medium** severity setting. Although it's rare, an alert generated by this policy may be an anomaly. However, it's a good idea to [check whether the user account is compromised](../security/office-365-security/responding-to-a-compromised-email-account.md).|Threat management|Yes|E1/F1/G1, E3/F3/G3, or E5/G5 | -|**Tenant Allow/Block List entry is about to expire**|Generates an alert when a Tenant Allow/Block List entry is about to be removed. This event is triggered three days prior to expiration date, which is based when the entry was created or last updated. This alert policy has an **Informational** severity setting. This is to inform admins of upcoming changes in the filters since the allow or block could be going away. For blocks, you can extend the expiration date to keep the block in place. For allows, you need to resubmit the item so that our analysts can take another look. However, if the allow has already been graded as a false positive, then the entry will only expire when the system filters have been updated to naturally allow the entry. For more information on events that trigger this alert, see [Manage the Tenant Allow/Block list](../security/office-365-security/tenant-allow-block-list.md).|Threat management|No|E5/G5 or Defender for Office 365 P2 add-on subscription| -|**Tenant restricted from sending email**|Generates an alert when most of the email traffic from your organization has been detected as suspicious and Microsoft has restricted your organization from sending email. Investigate any potentially compromised user and admin accounts, new connectors, or open relays, and then contact Microsoft Support to unblock your organization. This policy has a **High** severity setting. For more information about why organizations are blocked, see [Fix email delivery issues for error code 5.7.7xx in Exchange Online](/Exchange/mail-flow-best-practices/non-delivery-reports-in-exchange-online/fix-error-code-5-7-700-through-5-7-750).|Threat management|No|E1/F1/G1, E3/F3/G3, or E5/G5| -|**Tenant restricted from sending unprovisioned email**|Generates an alert when too much email is being sent from unregistered domains (also known as *unprovisioned* domains). Office 365 allows a reasonable amount of email from unregistered domains, but you should configure every domain that you use to send email as an accepted domain. This alert indicates that all users in the organization can no longer send email. This policy has a **High** severity setting. For more information about why organizations are blocked, see [Fix email delivery issues for error code 5.7.7xx in Exchange Online](/Exchange/mail-flow-best-practices/non-delivery-reports-in-exchange-online/fix-error-code-5-7-700-through-5-7-750).|Threat management|No|E1/F1/G1, E3/F3/G3, or E5/G5| -|**Unusual external user file activity**|Generates an alert when an unusually large number of activities are performed on files in SharePoint or OneDrive by users outside of your organization. This includes activities such as accessing files, downloading files, and deleting files. This policy has a **High** severity setting.|Data lifecycle management|No|E5/G5, Microsoft Defender for Office 365 P2, or Microsoft 365 E5 add-on subscription| -|**Unusual volume of external file sharing**|Generates an alert when an unusually large number of files in SharePoint or OneDrive are shared with users outside of your organization. This policy has a **Medium** severity setting.|Data lifecycle management|No|E5/G5, Defender for Office 365 P2, or Microsoft 365 E5 add-on subscription| -|**Unusual volume of file deletion**|Generates an alert when an unusually large number of files are deleted in SharePoint or OneDrive within a short time frame. This policy has a **Medium** severity setting.|Data lifecycle management|No|E5/G5, Defender for Office 365 P2, or Microsoft 365 E5 add-on subscription| -|**Unusual increase in email reported as phish**|Generates an alert when there's a significant increase in the number of people in your organization using the Report Message add-in in Outlook to report messages as phishing mail. This policy has a **Medium** severity setting. For more information about this add-in, see [Use the Report Message add-in](https://support.office.com/article/b5caa9f1-cdf3-4443-af8c-ff724ea719d2).|Threat management|No|E5/G5 or Defender for Office 365 P2 add-on subscription| -|**User impersonation phish delivered to inbox/folder**<sup>1,</sup><sup>2</sup>|Generates an alert when Microsoft detects that an admin or user override has allowed the delivery of a user impersonation phishing message to the inbox (or other user-accessible folder) of a mailbox. Examples of overrides include an inbox or mail flow rule that allows messages from a specific sender or domain, or an anti-spam policy that allows messages from specific senders or domains. This policy has a **Medium** severity setting.|Threat management|No|E5/G5 or Defender for Office 365 P2 add-on subscription| -|**User requested to release a quarantined message**|Generates an alert when a user requests release for a quarantined message. To request the release of quarantined messages, the **Allow recipients to request a message to be released from quarantine** (_PermissionToRequestRelease_) permission is required in the quarantine policy (for example, from the **Limited access** preset permissions group). For more information, see [Allow recipients to request a message to be released from quarantine permission](../security/office-365-security/quarantine-policies.md#allow-recipients-to-request-a-message-to-be-released-from-quarantine-permission). This policy has an **Informational** severity setting.|Threat management|No| Microsoft Business Basic, Microsoft Business Standard, Microsoft Business Premium, E1/F1/G1, E3/F3/G3, or E5/G5| -|**User restricted from sending email**|Generates an alert when someone in your organization is restricted from sending outbound mail. This typically results when an account is compromised, and the user is listed on the **Restricted Users** page in the compliance portal. (To access this page, go to **Threat management > Review > Restricted Users**). This policy has a **High** severity setting. For more information about restricted users, see [Removing a user, domain, or IP address from a block list after sending spam email](/office365/securitycompliance/removing-user-from-restricted-users-portal-after-spam).|Threat management|Yes|E1/F1/G1, E3/F3/G3, or E5/G5| -|**User restricted from sharing forms and collecting responses**|Generates an alert when someone in your organization has been restricted from sharing forms and collecting responses using Microsoft Forms due to detected repeated phishing attempt behavior. This policy has a **High** severity setting.|Threat management|No|E1, E3/F3, or E5| +Microsoft provides built-in alert policies that help identify Exchange admin permissions abuse, malware activity, potential external and internal threats, and information governance risks. On the **Alert policies** page, the names of these built-in policies are in bold and the policy type is defined as **System**. These policies are turned on by default. You can turn off these policies (or back on again), set up a list of recipients to send email notifications to, and set a daily notification limit. The other settings for these policies can't be edited. ++The following tables list and describe the available default alert policies and the category each policy is assigned to. The category is used to determine which alerts a user can view on the Alerts page. For more information, see [RBAC permissions required to view alerts](#rbac-permissions-required-to-view-alerts). ++The tables also indicate the Office 365 Enterprise and Office 365 US Government plan required for each one. Some default alert policies are available if your organization has the appropriate add-on subscription in addition to an E1/F1/G1 or E3/F3/G3 subscription. > [!NOTE]-> <sup>1</sup> We've temporarily removed this default alert policy based on customer feedback. We're working to improve it, and will replace it with a new version in the near future. Until then, you can create a custom alert policy to replace this functionality by using the following settings: <ul><li>Activity is Phish email detected at time of delivery</li> <li>Mail is not ZAP'd</li> <li>Mail direction is Inbound</li> <li>Mail delivery status is Delivered</li> <li>Detection technology is Malicious URL retention, URL detonation, Advanced phish filter, General phish filter, Domain impersonation, User impersonation, and Brand impersonation</li></ul> For more information about anti-phishing in Office 365, see [Set up anti-phishing and anti-phishing policies](../security/office-365-security/set-up-anti-phishing-policies.md).<br/><br/><sup>2</sup> To recreate this alert policy, follow the guidance in the previous footnote, but choose User impersonation as the only Detection technology. +> The unusual activity monitored by some of the built-in policies is based on the same process as the alert threshold setting that was previously described. Microsoft establishes a baseline value that defines the normal frequency for "usual" activity. Alerts are then triggered when the frequency of activities tracked by the built-in alert policy greatly exceeds the baseline value. -The unusual activity monitored by some of the built-in policies is based on the same process as the alert threshold setting that was previously described. Microsoft establishes a baseline value that defines the normal frequency for "usual" activity. Alerts are then triggered when the frequency of activities tracked by the built-in alert policy greatly exceeds the baseline value. +### Information governance alert policies -<a name="viewing-alerts"></a> +|Name|Description|Severity|Automated investigation|Enterprise subscription| +|||||| +|**Unusual external user file activity**|Generates an alert when an unusually large number of activities are performed on files in SharePoint or OneDrive by users outside of your organization. This includes activities such as accessing files, downloading files, and deleting files.|High|No|E5/G5, Microsoft Defender for Office 365 P2, or Microsoft 365 E5 add-on subscription| +|**Unusual volume of external file sharing**|Generates an alert when an unusually large number of files in SharePoint or OneDrive are shared with users outside of your organization.|Medium|No|E5/G5, Defender for Office 365 P2, or Microsoft 365 E5 add-on subscription| +|**Unusual volume of file deletion**|Generates an alert when an unusually large number of files are deleted in SharePoint or OneDrive within a short time frame.|Medium|No|E5/G5, Defender for Office 365 P2, or Microsoft 365 E5 add-on subscription| ++### Mail flow alert policies ++|Name|Description|Severity|Automated investigation|Enterprise subscription| +|||||| +|**Messages have been delayed**|Generates an alert when Microsoft can't deliver email messages to your on-premises organization or a partner server by using a connector. When this happens, the message is queued in Office 365. This alert is triggered when there are 2,000 messages or more that have been queued for more than an hour.|High|No|E1/F1/G1, E3/F3/G3, or E5/G5| ++### Permissions alert policies ++|Name|Description|Severity|Automated investigation|Enterprise subscription| +|||||| +|**Elevation of Exchange admin privilege**|Generates an alert when someone is assigned administrative permissions in your Exchange Online organization. For example, when a user is added to the Organization Management role group in Exchange Online.|Low|No|E1/F1/G1, E3/F3/G3, or E5/G5| ++### Threat management alert policies ++> [!NOTE] +> We've temporarily removed the **Phish delivered due to tenant or user override** and **User impersonation phish delivered to inbox/folder** default alert policies based on customer feedback. We're working to improve them, and we'll eventually replace them with new versions. Until then, you can create custom alert policies to replace their functionality by using the following conditions: +> +> - **Activity is**: Phishing email detected at time of delivery +> - **Mail is not ZAP'd** +> - **Mail direction is**: Inbound +> - **Mail delivery status is**: Delivered +> - **Detection technology is**: +> - To replicate **Phish delivered due to tenant or user override**: Malicious URL retention, URL detonation, Advanced phish filter, General phish filter, Domain impersonation, User impersonation, and Brand impersonation. +> - To replicate **User impersonation phish delivered to inbox/folder**: User impersonation +> +> For more information about anti-phishing in Office 365, see [Set up anti-phishing and anti-phishing policies](../security/office-365-security/set-up-anti-phishing-policies.md). ++|Name|Description|Severity|Automated investigation|Enterprise subscription| +|||||| +|**A potentially malicious URL click was detected**|Generates an alert when a user protected by [Safe Links](/microsoft-365/security/office-365-security/safe-links) in your organization clicks a malicious link. This alert is generated when a user clicks on a link and this event triggers a URL verdict change identification by Microsoft Defender for Office 365. This alert automatically triggers [automated investigation and response in Office 365](/microsoft-365/security/office-365-security/office-365-air). For more information on events that trigger this alert, see [Set up Safe Links policies](/microsoft-365/security/office-365-security/set-up-safe-links-policies).|High|Yes|E5/G5 or Defender for Office 365 P2 add-on subscription| +|**A user clicked through to a potentially malicious URL**|Generates an alert when a user protected by [Safe Links](/microsoft-365/security/office-365-security/safe-links) in your organization clicks a malicious link. This event is triggered when user clicks on a URL (which is identified as malicious or pending validation) and overrides the Safe Links warning page (based on your organization's Microsoft 365 for business Safe Links policy) to continue to the URL hosted page / content. For Defender for Office 365 P2, E5, G5 customers, this alert automatically triggers [automated investigation and response in Office 365](/microsoft-365/security/office-365-security/office-365-air). For more information on events that trigger this alert, see [Set up Safe Links policies](/microsoft-365/security/office-365-security/set-up-safe-links-policies).|High|Yes|E5/G5 or Defender for Office 365 P2 add-on subscription| +|**Admin submission result completed**|Generates an alert when an [Admin Submission](../security/office-365-security/admin-submission.md) completes the rescan of the submitted entity. An alert will be triggered every time a rescan result is rendered from an Admin Submission. <br/><br/> These alerts are meant to remind you to [review the results of previous submissions](https://compliance.microsoft.com/reportsubmission), submit user reported messages to get the latest policy check and rescan verdicts, and help you determine if the filtering policies in your organization are having the intended impact.|Informational|No|E1/F1, E3/F3, or E5| +|**Admin triggered manual investigation of email**|Generates an alert when an admin triggers the manual investigation of an email from Threat Explorer. For more information, see [Example: A security administrator triggers an investigation from Threat Explorer](../security/office-365-security/automated-investigation-response-office.md#example-a-security-administrator-triggers-an-investigation-from-threat-explorer). <br/><br/> This alert notifies your organization that the investigation was started. The alert provides information about who triggered it and includes a link to the investigation.|Informational|Yes|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription| +|**Admin triggered user compromise investigation**|Generates an alert when an admin triggers the manual user compromise investigation of either an email sender or recipient from Threat Explorer. For more information, see [Example: A security administrator triggers an investigation from Threat Explorer](../security/office-365-security/automated-investigation-response-office.md#example-a-security-administrator-triggers-an-investigation-from-threat-explorer), which shows the related manual triggering of an investigation on an email. This alert notifies your organization that the user compromise investigation was started. <br/><br/> The alert provides information about who triggered it and includes a link to the investigation.|Medium|Yes|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription| +|**Administrative action submitted by an Administrator**|Admins can take manual email actions on email entities using various surfaces. For example, Threat Explorer, advanced hunting or through custom detection. When the remediation starts, it generates an alert. This alert shows up in the alerts queue with the name **Administrative action submitted by an Administrator** to indicate that an admin took the action of remediating an entity. The alert contains details like the action type, supporting investigation link, time, etc. It's helpful to know whenever a sensitive action like remediation is performed on entities.|Informational|Yes|E5/G5 or Defender for Office 365 P2 add-on subscription| +|**Creation of forwarding/redirect rule**|Generates an alert when someone in your organization creates an inbox rule for their mailbox that forwards or redirects messages to another email account. This policy only tracks inbox rules that are created using Outlook on the web (formerly known as Outlook Web App) or Exchange Online PowerShell. For more information about using inbox rules to forward and redirect email in Outlook on the web, see [Use rules in Outlook on the web to automatically forward messages to another account](https://support.office.com/article/1433e3a0-7fb0-4999-b536-50e05cb67fed).|Informational|No|E1/F1/G1, E3/F3/G3, or E5/G5| +|**eDiscovery search started or exported**|Generates an alert when someone uses the Content search tool in the Microsoft Purview portal. An alert is triggered when the following content search activities are performed: <br><br> <li> A content search is started <li> The results of a content search are exported <li> A content search report is exported <br><br> Alerts are also triggered when the previous content search activities are performed in association with an eDiscovery case. For more information about content search activities, see [Search for eDiscovery activities in the audit log](search-for-ediscovery-activities-in-the-audit-log.md#ediscovery-activities).|Informational|No|E1/F1/G1, E3/F3/G3, or E5/G5| +|**Email messages containing malicious file removed after delivery**|Generates an alert when any messages containing a malicious file are delivered to mailboxes in your organization. If this event occurs, Microsoft removes the infected messages from Exchange Online mailboxes using [Zero-hour auto purge](../security/office-365-security/zero-hour-auto-purge.md). This policy automatically triggers [automated investigation and response in Office 365](../security/office-365-security/office-365-air.md). For more information on this new policy, see [New alert policies in Microsoft Defender for Office 365](new-defender-alert-policies.md).|Informational|Yes|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription| +|**Email messages containing malicious URL removed after delivery**|Generates an alert when any messages containing a malicious URL are delivered to mailboxes in your organization. If this event occurs, Microsoft removes the infected messages from Exchange Online mailboxes using [Zero-hour auto purge](../security/office-365-security/zero-hour-auto-purge.md). This policy automatically triggers [automated investigation and response in Office 365](../security/office-365-security/office-365-air.md). For more information on this new policy, see [New alert policies in Microsoft Defender for Office 365](new-defender-alert-policies.md).|Informational|Yes|E5/G5 or Defender for Office 365 P2 add-on subscription| +|**Email messages containing malware removed after delivery**|**Note**: This alert policy has been replaced by **Email messages containing malicious file removed after delivery**. This alert policy will eventually go away, so we recommend disabling this alert policy and using **Email messages containing malicious file removed after delivery** instead. For more information, see [New alert policies in Microsoft Defender for Office 365](new-defender-alert-policies.md).|Informational|Yes|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription| +|**Email messages containing phish URLs removed after delivery**|**Note**: This alert policy has been replaced by **Email messages containing malicious URL removed after delivery**. This alert policy will eventually go away, so we recommend disabling this alert policy and using **Email messages containing malicious URL removed after delivery** instead. For more information, see [New alert policies in Microsoft Defender for Office 365](new-defender-alert-policies.md).|Informational|Yes|E5/G5 or Defender for Office 365 P2 add-on subscription| +|**Email messages from a campaign removed after delivery**|Generates an alert when any messages associated with a [Campaign](../security/office-365-security/campaigns.md) are delivered to mailboxes in your organization. If this event occurs, Microsoft removes the infected messages from Exchange Online mailboxes using [Zero-hour auto purge](../security/office-365-security/zero-hour-auto-purge.md). This policy automatically triggers [automated investigation and response in Office 365](../security/office-365-security/office-365-air.md). For more information on this new policy, see [New alert policies in Microsoft Defender for Office 365](new-defender-alert-policies.md).|Informational|Yes|E5/G5 or Defender for Office 365 P2 add-on subscription| +|**Email messages removed after delivery**|Generates an alert when any malicious messages that do not contain a malicious entity (URL or File), or associated with a Campaign, are delivered to mailboxes in your organization. If this event occurs, Microsoft removes the infected messages from Exchange Online mailboxes using [Zero-hour auto purge](../security/office-365-security/zero-hour-auto-purge.md). This policy automatically triggers [automated investigation and response in Office 365](../security/office-365-security/office-365-air.md). For more information on this new policy, see [New alert policies in Microsoft Defender for Office 365](new-defender-alert-policies.md).|Informational|Yes|E5/G5 or Defender for Office 365 P2 add-on subscription| +|**Email reported by user as malware or phish**|Generates an alert when users in your organization report messages as phishing email using the Report Message add-in. For more information about this add-in, see [Use the Report Message add-in](https://support.office.com/article/b5caa9f1-cdf3-4443-af8c-ff724ea719d2). For Defender for Office 365 P2, E5, G5 customers, this alert automatically triggers [automated investigation and response in Office 365](../security/office-365-security/office-365-air.md).|Low|Yes|E1/F1/G1, E3/F3/G3, or E5/G5| +|**Email sending limit exceeded**|Generates an alert when someone in your organization has sent more mail than is allowed by the outbound spam policy. This is usually an indication the user is sending too much email or that the account may be compromised. If you get an alert generated by this alert policy, it's a good idea to [check whether the user account is compromised](../security/office-365-security/responding-to-a-compromised-email-account.md).|Medium|No|E1/F1/G1, E3/F3/G3, or E5/G5| +|**Form blocked due to potential phishing attempt**|Generates an alert when someone in your organization has been restricted from sharing forms and collecting responses using Microsoft Forms due to detected repeated phishing attempt behavior.|High|No|E1, E3/F3, or E5| +|**Form flagged and confirmed as phishing**|Generates an alert when a form created in Microsoft Forms from within your organization has been identified as potential phishing through Report Abuse and confirmed as phishing by Microsoft.|High|No|E1, E3/F3, or E5| +|**HVE A potentially malicious URL click was detected**|Generates an alert when a person who's tagged as a [Priority account](../admin/setup/priority-accounts.md) clicked on a malicious link. This event is triggered when user clicks on a URL that's identified as malicious or that's pending validation, and overrides the Safe Links warning page to continue to the original URL or content (based on your organization's Safe Links policy settings). This event triggers a URL verdict change identification by Microsoft Defender for Office 365. <br/><br/> For Defender for Office 365 P2, E5, G5 customers, this alert automatically triggers [automated investigation and response](/microsoft-365/security/office-365-security/office-365-air). For more information, see [User tags in Microsoft Defender for Office 365](../security/office-365-security/user-tags.md) and [Set up Safe Links policies](/microsoft-365/security/office-365-security/set-up-safe-links-policies).|High|No|E1/F1, E3/F3, or E5| +|**Malware campaign detected after delivery**|Generates an alert when an unusually large number of messages containing malware are delivered to mailboxes in your organization. If this event occurs, Microsoft removes the infected messages from Exchange Online mailboxes.|High|No|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription| +|**Malware campaign detected and blocked**|Generates an alert when someone has attempted to send an unusually large number of email messages containing a certain type of malware to users in your organization. If this event occurs, the infected messages are blocked by Microsoft and not delivered to mailboxes.|Low|No|E5/G5 or Defender for Office 365 P2 add-on subscription| +|**Malware campaign detected in SharePoint and OneDrive**|Generates an alert when an unusually high volume of malware or viruses is detected in files located in SharePoint sites or OneDrive accounts in your organization.|High|No|E5/G5 or Defender for Office 365 P2 add-on subscription| +|**Malware not zapped because ZAP is disabled**| Generates an alert when Microsoft detects delivery of a malware message to a mailbox because Zero-Hour Auto Purge for Phish messages is disabled.|Informational|No|E5/G5 or Defender for Office 365 P2 add-on subscription| +|**Messages containing malicious entity not removed after delivery**|Generates an alert when any message containing malicious content (file, URL, campaign, no entity), is delivered to mailboxes in your organization. If this event occurs, Microsoft attempted to remove the infected messages from Exchange Online mailboxes using [Zero-hour auto purge](../security/office-365-security/zero-hour-auto-purge.md), but the message was not removed due to a failure. Additional investigation is recommended. This policy automatically triggers [automated investigation and response in Office 365](../security/office-365-security/office-365-air.md).|Medium|Yes|E5/G5 or Defender for Office 365 P2 add-on subscription| +|**Phish delivered because a user's Junk Mail folder is disabled**|**Note**: This alert policy is in the process of being deprecated. Mailbox settings no longer determine whether detected messages can be moved to the Junk Email folder. For more information, see [Configure junk email settings on Exchange Online mailboxes](/microsoft-365/security/office-365-security/configure-junk-email-settings-on-exo-mailboxes).|Informational|No|E1/F1/G1, E3/F3/G3, or E5/G5| +|**Phish delivered due to an ETR override**|Generates an alert when Microsoft detects an Exchange transport rule (also known as a mail flow rule) that allowed delivery of a high confidence phishing message to a mailbox. For more information about Exchange Transport Rules (Mail flow rules), see [Mail flow rules (transport rules) in Exchange Online](/exchange/security-and-compliance/mail-flow-rules/mail-flow-rules).|Informational|No|E1/F1/G1, E3/F3/G3, or E5/G5| +|**Phish delivered due to an IP allow policy**|Generates an alert when Microsoft detects an IP allow policy that allowed delivery of a high confidence phishing message to a mailbox. For more information about the IP allow policy (connection filtering), see [Configure the default connection filter policy - Office 365](../security/office-365-security/configure-the-connection-filter-policy.md).|Informational|No|E1/F1/G1, E3/F3/G3, or E5/G5| +|**Phish not zapped because ZAP is disabled**|Generates an alert when Microsoft detects delivery of a high confidence phishing message to a mailbox because Zero-Hour Auto Purge for Phish messages is disabled.|Informational|No|E5/G5 or Defender for Office 365 P2 add-on subscription| +|**Potential nation-state activity**|Microsoft Threat Intelligence Center detected an attempt to compromise accounts from your tenant.|High|No|E5/G5 or Defender for Office 365 P2 add-on subscription| +|**Remediation action taken by admin on emails or URL or sender**|**Note**: This alert policy has been replaced by the **Administrative action submitted by an Administrator** alert policy. This alert policy will eventually go away, so we recommend disabling this alert policy and using **Administrative action submitted by an Administrator** instead. <br/><br/> This alert is triggered when an admin takes remediation action on the selected entity|Informational|Yes|E5/G5 or Defender for Office 365 P2 add-on subscription| +|**Suspicious connector activity**|Generates an alert when a suspicious activity is detected on an inbound connector in your organization. Mail is blocked from using the inbound connector. The admin will receive an email notification and an alert. This alert provides guidance on how to investigate, revert changes, and unblock a restricted connector. To learn how to respond to this alert, see [Respond to a compromised connector](/microsoft-365/security/office-365-security/respond-compromised-connector).|High|No|E1/F1/G1, E3/F3/G3, or E5/G5| +|**Suspicious email forwarding activity**|Generates an alert when someone in your organization has autoforwarded email to a suspicious external account. This is an early warning for behavior that may indicate the account is compromised, but not severe enough to restrict the user. Although it's rare, an alert generated by this policy may be an anomaly. It's a good idea to [check whether the user account is compromised](../security/office-365-security/responding-to-a-compromised-email-account.md).|High|No|E1/F1/G1, E3/F3/G3, or E5/G5| +|**Suspicious email sending patterns detected**|Generates an alert when someone in your organization has sent suspicious email and is at risk of being restricted from sending email. This is an early warning for behavior that may indicate that the account is compromised, but not severe enough to restrict the user. Although it's rare, an alert generated by this policy may be an anomaly. However, it's a good idea to [check whether the user account is compromised](../security/office-365-security/responding-to-a-compromised-email-account.md).|Medium|Yes|E1/F1/G1, E3/F3/G3, or E5/G5| +|**Tenant Allow/Block List entry is about to expire**|Generates an alert when a Tenant Allow/Block List entry is about to be removed. This event is triggered three days prior to expiration date, which is based when the entry was created or last updated. <br/><br/> For blocks, you can extend the expiration date to keep the block in place. For allows, you need to resubmit the item so that our analysts can take another look. However, if the allow has already been graded as a false positive, then the entry will only expire when the system filters have been updated to naturally allow the entry. For more information on events that trigger this alert, see [Manage the Tenant Allow/Block list](../security/office-365-security/tenant-allow-block-list.md).|Informational|No|E5/G5 or Defender for Office 365 P2 add-on subscription| +|**Tenant restricted from sending email**|Generates an alert when most of the email traffic from your organization has been detected as suspicious and Microsoft has restricted your organization from sending email. Investigate any potentially compromised user and admin accounts, new connectors, or open relays, and then contact Microsoft Support to unblock your organization. For more information about why organizations are blocked, see [Fix email delivery issues for error code 5.7.7xx in Exchange Online](/Exchange/mail-flow-best-practices/non-delivery-reports-in-exchange-online/fix-error-code-5-7-700-through-5-7-750).|High|No|E1/F1/G1, E3/F3/G3, or E5/G5| +|**Tenant restricted from sending unprovisioned email**|Generates an alert when too much email is being sent from unregistered domains (also known as _unprovisioned_ domains). Office 365 allows a reasonable amount of email from unregistered domains, but you should configure every domain that you use to send email as an accepted domain. This alert indicates that all users in the organization can no longer send email. For more information about why organizations are blocked, see [Fix email delivery issues for error code 5.7.7xx in Exchange Online](/Exchange/mail-flow-best-practices/non-delivery-reports-in-exchange-online/fix-error-code-5-7-700-through-5-7-750).|High|No|E1/F1/G1, E3/F3/G3, or E5/G5| +|**Unusual increase in email reported as phish**|Generates an alert when there's a significant increase in the number of people in your organization using the Report Message add-in in Outlook to report messages as phishing mail. For more information about this add-in, see [Use the Report Message add-in](https://support.office.com/article/b5caa9f1-cdf3-4443-af8c-ff724ea719d2).|Medium|No|E5/G5 or Defender for Office 365 P2 add-on subscription| +|**User requested to release a quarantined message**|Generates an alert when a user requests release for a quarantined message. To request the release of quarantined messages, the **Allow recipients to request a message to be released from quarantine** (_PermissionToRequestRelease_) permission is required in the quarantine policy (for example, from the **Limited access** preset permissions group). For more information, see [Allow recipients to request a message to be released from quarantine permission](../security/office-365-security/quarantine-policies.md#allow-recipients-to-request-a-message-to-be-released-from-quarantine-permission).|Informational|No|Microsoft Business Basic, Microsoft Business Standard, Microsoft Business Premium, E1/F1/G1, E3/F3/G3, or E5/G5| +|**User restricted from sending email**|Generates an alert when someone in your organization is restricted from sending outbound mail. This typically results when an account is compromised, and the user is listed on the **Restricted Users** page in the compliance portal. (To access this page, go to **Threat management \> Review \> Restricted Users**). For more information about restricted users, see [Removing a user, domain, or IP address from a block list after sending spam email](/office365/securitycompliance/removing-user-from-restricted-users-portal-after-spam).|High|Yes|Microsoft Business Basic, Microsoft Business Standard, Microsoft Business Premium, E1/F1/G1, E3/F3/G3, or E5/G5| +|**User restricted from sharing forms and collecting responses**|Generates an alert when someone in your organization has been restricted from sharing forms and collecting responses using Microsoft Forms due to detected repeated phishing attempt behavior.|High|No|E1, E3/F3, or E5| ## View alerts Go to <a href="https://go.microsoft.com/fwlink/p/?linkid=2077139" target="_blank  -You can use the following filters to view a subset of all the alerts on the **Alerts** page. +You can use the following filters to view a subset of all the alerts on the **Alerts** page: -- **Status.** Use this filter to show alerts that are assigned a particular status. The default status is **Active**. You or other administrators can change the status value.--- **Policy.** Use this filter to show alerts that match the setting of one or more alert policies. Or you can display all alerts for all alert policies.--- **Time range.** Use this filter to show alerts that were generated within a specific date and time range.--- **Severity.** Use this filter to show alerts that are assigned a specific severity.--- **Category.** Use this filter to show alerts from one or more alert categories.--- **Tags.** Use this filter to show alerts from one or more user tags. Tags are reflected based on tagged mailboxes or users that appear in the alerts. See [User tags in Office 356 ATP](../security/office-365-security/user-tags.md) to learn more.--- **Source.** Use this filter to show alerts triggered by alert policies in the Microsoft Purview portal or alerts triggered by Microsoft Defender for Cloud Apps policies, or both. For more information about Defender for Cloud App Security alerts, see [Viewing Defender for Cloud Apps alerts](#viewing-cloud-app-security-alerts).+- **Status**: Show alerts that are assigned a particular status. The default status is **Active**. You or other administrators can change the status value. +- **Policy**: Show alerts that match the setting of one or more alert policies. Or you can display all alerts for all alert policies. +- **Time range**: Show alerts that were generated within a specific date and time range. +- **Severity**: Show alerts that are assigned a specific severity. +- **Category**: Show alerts from one or more alert categories. +- **Tags**:Show alerts from one or more user tags. Tags are reflected based on tagged mailboxes or users that appear in the alerts. See [User tags in Defender for Office 365](../security/office-365-security/user-tags.md) to learn more. +- **Source**: Use this filter to show alerts triggered by alert policies in the Microsoft Purview portal or alerts triggered by Microsoft Defender for Cloud Apps policies, or both. For more information about Defender for Cloud App Security alerts, see the [View Defender for Cloud Apps alerts](#view-defender-for-cloud-apps-alerts) section in this article. > [!IMPORTANT]-> Filtering and sorting by user tags is currently in public preview. -> It may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided about it. +> Filtering and sorting by user tags is currently in Public Preview, and might be substantially modified before it's generally available. Microsoft makes no warranties, express or implied, with respect to the information provided about it. ## Alert aggregation -When multiple events that match the conditions of an alert policy occur with a short period of time, they are added to an existing alert by a process called *alert aggregation*. When an event triggers an alert, the alert is generated and displayed on the **Alerts** page and a notification is sent. If the same event occurs within the aggregation interval, then Microsoft 365 adds details about the new event to the existing alert instead of triggering a new alert. The goal of alert aggregation is to help reduce alert "fatigue" and let you focus and take action on fewer alerts for the same event. +When multiple events that match the conditions of an alert policy occur with a short period of time, they are added to an existing alert by a process called _alert aggregation_. When an event triggers an alert, the alert is generated and displayed on the **Alerts** page and a notification is sent. If the same event occurs within the aggregation interval, then Microsoft 365 adds details about the new event to the existing alert instead of triggering a new alert. The goal of alert aggregation is to help reduce alert "fatigue" and let you focus and take action on fewer alerts for the same event. The length of the aggregation interval depends on your Office 365 or Microsoft 365 subscription. -|Subscription|Aggregation interval| -|:|::| +|Subscription|Aggregation<br>interval| +||::| |Office 365 or Microsoft 365 E5/G5|1 minute| |Defender for Office 365 Plan 2 |1 minute| |E5 Compliance add-on or E5 Discovery and Audit add-on|1 minute| Keep the following things in mind about alert aggregation: The Role Based Access Control (RBAC) permissions assigned to users in your organization determine which alerts a user can see on the **Alerts** page. How is this accomplished? The management roles assigned to users (based on their membership in role groups in the compliance portal or the Microsoft 365 Defender portal) determine which alert categories a user can see on the **Alerts** page. Here are some examples: -- Members of the Records Management role group can view only the alerts that are generated by alert policies that are assigned the **Data lifecycle management** category.--- Members of the Compliance Administrator role group can't view alerts that are generated by alert policies that are assigned the **Threat management** category.-+- Members of the Records Management role group can view only the alerts that are generated by alert policies that are assigned the **Information governance** category. +- Members of the Compliance Administrator role group can't view alerts that are generated by alert policies that are assigned the **Threat management** category. - Members of the eDiscovery Manager role group can't view any alerts because none of the assigned roles provide permission to view alerts from any alert category. -This design (based on RBAC permissions) lets you determine which alerts can be viewed (and managed) by users in specific job roles in your organization. --The following table lists the roles that are required to view alerts from the six different alert categories. The first column in the tables lists all roles in the compliance portal or the Microsoft 365 Defender portal. A check mark indicates that a user who is assigned that role can view alerts from the corresponding alert category listed in the top row. --To see which category a default alert policy is assigned to, see the table in [Default alert policies](#default-alert-policies). --|Role|Data lifecycle management|Data loss prevention|Mail flow|Permissions|Threat management|Others| -|:|::|::|::|::|::|::| -|Audit Logs||||||| -|Case Management||||||| -|Compliance Administrator||||||| -|Compliance Search||||||| -|Device Management||||||| -|Disposition Management||||||| -|DLP Compliance Management||||||| -|Export||||||| -|Hold||||||| -|Information Protection Analyst||||||| -|Information Protection Investigator||||||| -|Manage Alerts||||||| -|Organization Configuration||||||| -|Preview||||||| -|Record Management||||||| -|Retention Management||||||| -|Review||||||| -|RMS Decrypt||||||| -|Role Management||||||| -|Search And Purge||||||| -|Security Administrator||||||| -|Security Reader|||||| -|Service Assurance View||||||| -|Supervisory Review Administrator||||||| -|View-Only Audit Logs||||||| -|View-Only Device Management||||||| -|View-Only DLP Compliance Management||||||| -|View-Only Manage Alerts||||||| -|View-Only Recipients||||||| -|View-Only Record Management||||||| -|View-Only Retention Management||||||| +This design (based on RBAC permissions) lets you determine which alerts can be viewed (and managed) by users in specific job roles in your organization. ++The following table lists the roles that are required to view alerts from the six different alert categories. A check mark indicates that a user who is assigned that role can view alerts from the corresponding alert category listed in the title row. ++To see which category a default alert policy is assigned to, see the tables in [Default alert policies](#default-alert-policies). ++|Role|Information<br>governance|Data loss<br>prevention|Mail<br>flow|Permissions|Threat<br>management|Others| +||::|::|::|::|::|::| +|Compliance Administrator|Γ£ö|Γ£ö||Γ£ö||Γ£ö| +|<!X>DLP Compliance Management||Γ£ö||||| +|Information Protection Admin||Γ£ö||||| +|Information Protection Analyst||Γ£ö||||| +|Information Protection Investigator||Γ£ö||||| +|Manage Alerts||||||Γ£ö| +|Organization Configuration||||||Γ£ö| +|Privacy Management||||||| +|Quarantine||||||| +|<!X>Record Management|Γ£ö|||||| +|Retention Management|Γ£ö|||||| +|Role Management||||Γ£ö||| +|Security Administrator||Γ£ö||Γ£ö|Γ£ö|Γ£ö| +|Security Reader||Γ£ö||Γ£ö|Γ£ö|Γ£ö| +|Transport Hygiene||||||| +|<!X>View-Only DLP Compliance Management||Γ£ö||||| +|View-Only Configuration||||||| +|View-Only Manage Alerts||||||Γ£ö| +|View-Only Recipients|||Γ£ö|||| +|<!X>View-Only Record Management|Γ£ö|||||| +|<!X>View-Only Retention Management|Γ£ö|||||| > [!TIP] > To view the roles that are assigned to each of the default role groups, run the following commands in Security & Compliance PowerShell: > > ```powershell > $RoleGroups = Get-RoleGroup-> ``` -> -> ```powershell -> $RoleGroups | foreach {Write-Output -InputObject `r`n,$_.Name,"--"; Get-RoleGroup $_.Identity | Select-Object -ExpandProperty Roles} +> $RoleGroups | foreach {Write-Output -InputObject `r`n,$_.Name,("-"*25); Get-RoleGroup $_.Identity | Select-Object -ExpandProperty Roles} > ``` > > You can also view the roles assigned to a role group in the compliance portal or the Microsoft 365 Defender portal. Go to the **Permissions** page, and select a role group. The assigned roles are listed on the flyout page. -<a name="manage-alerts"></a> - ## Manage alerts After alerts have been generated and displayed on the **Alerts** page in the Microsoft Purview portal, you can triage, investigate, and resolve them. The same [RBAC permissions](#rbac-permissions-required-to-view-alerts) that give users access to alerts also give them the ability to manage alerts. Here are some tasks you can perform to manage alerts. -- **Assign a status to alerts.** You can assign one of the following statuses to alerts: **Active** (the default value), **Investigating**, **Resolved**, or **Dismissed**. Then, you can filter on this setting to display alerts with the same status setting. This status setting can help track the process of managing alerts.+- **Assign a status to alerts**: You can assign one of the following statuses to alerts: **Active** (the default value), **Investigating**, **Resolved**, or **Dismissed**. Then, you can filter on this setting to display alerts with the same status setting. This status setting can help track the process of managing alerts. -- **View alert details.** You can select an alert to display a flyout page with details about the alert. The detailed information depends on the corresponding alert policy, but it typically includes the following:+- **View alert details**: You can select an alert to display a flyout page with details about the alert. The detailed information depends on the corresponding alert policy, but it typically includes the following information: - The name of the actual operation that triggered the alert, such as a cmdlet or an audit log operation.- - A description of the activity that triggered the alert.- - The user (or list of users) who triggered the alert. This is included only for alert policies that are set up to track a single user or a single activity.- - The number of times the activity tracked by the alert was performed. This number may not match that actual number of related alerts listed on the Alerts page because more alerts may have been triggered.- - A link to an activity list that includes an item for each activity that was performed that triggered the alert. Each entry in this list identifies when the activity occurred, the name of the actual operation (such as "FileDeleted"), the user who performed the activity, the object (such as a file, an eDiscovery case, or a mailbox) that the activity was performed on, and the IP address of the user's computer. For malware-related alerts, this links to a message list.- - The name (and link) of the corresponding alert policy. -- **Suppress email notifications.** You can turn off (or suppress) email notifications from the flyout page for an alert. When you suppress email notifications, Microsoft won't send notifications when activities or events that match the conditions of the alert policy occur. But alerts will be triggered when activities performed by users match the conditions of the alert policy. You can also turn off email notifications by editing the alert policy.--- **Resolve alerts.** You can mark an alert as resolved on the flyout page for an alert (which sets the status of the alert to **Resolved**). Unless you change the filter, resolved alerts aren't displayed on the **Alerts** page.+- **Suppress email notifications**: You can turn off (or suppress) email notifications from the flyout page for an alert. When you suppress email notifications, Microsoft won't send notifications when activities or events that match the conditions of the alert policy occur. But alerts will be triggered when activities performed by users match the conditions of the alert policy. You can also turn off email notifications by editing the alert policy. -<a name="viewing-cloud-app-security-alerts"></a> +- **Resolve alerts**: You can mark an alert as resolved on the flyout page for an alert (which sets the status of the alert to **Resolved**). Unless you change the filter, resolved alerts aren't displayed on the **Alerts** page. ## View Defender for Cloud Apps alerts |
compliance | Classifier Get Started With | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/classifier-get-started-with.md | Watch this video for a quick summary of creating a trainable classifier. You'll </br> -<!-- [!VIDEO https://www.microsoft.com/videoplayer/embed/RWyGL7]--> +> [!VIDEO https://www.microsoft.com/videoplayer/embed/RWyGL7] ## Prerequisites |
compliance | Compliance Easy Trials Roles | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-easy-trials-roles.md | + + Title: "User roles for starting Microsoft 365 trials" +f1.keywords: +- NOCSH ++++audience: Admin ++++ms.localizationpriority: high +search.appverid: +- MOE150 +- MET150 +description: "Learn which user roles are required in order to sign up for a trial of Microsoft 365 Purview, Priva, and security products." +++# User roles for starting Microsoft 365 trials ++This article outlines the user roles required in order to enroll your organization in a Microsoft 365 trial. ++## Who can start all trials ++A user with one of the roles listed below can start any Microsoft 365 trial. + +| Role | Role Group | Where to assign | +| :- | :-: | :: | +| Global administrator | Global administrator | Purview compliance portal > Permissions > Azure AD > Roles | +| Billing Admin | Billing Administrator | Purview compliance portal > Permissions > Purview solutions > Roles | ++## Roles for starting specific trials ++The Purview, Priva, and Defender trials allow users with specific roles aside from Global administrator and Billing Admin to start their trials. Refer to the tables below for details. ++#### Purview trials ++Purview trials include the **Microsoft Purview solutions** trial and the **Compliance Manager premium assessments** trial. ++| Role | Role Group | Where to assign | +| :- | :-: | :: | +| Compliance Administrator | Compliance Administrator | Purview compliance portal > Permissions > Purview solutions > Roles | +| DLP Compliance Management, Information Protection Admin, RecordManagement, Retention Management, and Sensitivity Label Administrator | Compliance Data Administrator | Purview compliance portal > Permissions > Purview solutions > Roles | ++#### Priva trials ++Priva trials include the **Privacy Risk Management** trial and the **Subject Rights Requests** trial. ++| Role | Role Group | Where to assign | +| :- | :-: | :: | +| Privacy Management Admin | Privacy Management Administrators | Purview compliance portal > Permissions > Purview solutions > Roles | +| Subject Rights Request Admin | Subject Rights Request Administrators | Purview compliance portal > Permissions > Purview solutions > Roles | ++#### Security trials ++Security trials include the **Defender Vulnerability Management** trial and the **Defender Vulnerability Management add-on** trial. Users will need a role with one of the permissions listed below in order to start a trial. ++| Permission | Where to assign | +| :- | :-: | +Security operations | Microsoft 365 Defender portal > Permissions > Endpoints roles & groups > Roles | +| Threat and vulnerability management | Microsoft 365 Defender portal > Permissions > Endpoints roles & groups > Roles | ++## How to assign roles ++For more information about how to assign user roles and permissions, see the following articles: ++- **Microsoft 365 admin roles**: [About admin roles in the Microsoft 365 admin center](../admin/add-users/about-admin-roles.md) +- **Microsoft Purview and Priva**: [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md) +- **Microsoft 365 Defender**: [Create and manage roles for role-based access control](../security/defender-endpoint/user-roles.md) |
compliance | Data Classification Overview | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/data-classification-overview.md | You also manage these features on the data classification page: You can find data classification in the <a href="https://go.microsoft.com/fwlink/p/?linkid=2077149" target="_blank">Microsoft Purview compliance portal</a> or <a href="https://go.microsoft.com/fwlink/p/?linkid=2077139" target="_blank">Microsoft 365 Defender portal</a> > **Classification** > **Data Classification**. -<!--Take a video tour of our data classification features. +Take a video tour of our data classification features. -> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4vx8x]--> +> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4vx8x] Data classification will scan your sensitive content and labeled content before you create any policies. This is called **zero change management**. This lets you see the impact that all the retention and sensitivity labels are having in your environment and empower you to start assessing your protection and governance policy needs. |
compliance | Sensitive Information Type Learn About | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitive-information-type-learn-about.md | Every sensitive information type entity is defined by these fields:  -<!--Learn more about confidence levels in this short video. +Learn more about confidence levels in this short video. - > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4Hx60]--> + > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4Hx60] ### Example sensitive information type |
compliance | Whats New | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/whats-new.md | Whether it be adding new solutions to the [Microsoft Purview compliance portal]( > > And visit the [Microsoft 365 Roadmap](https://www.microsoft.com/microsoft-365/roadmap) to learn about Microsoft 365 features that were launched, are rolling out, are in development, have been cancelled, or previously released. +## August 2022 ++### Compliance Manager ++- [Update improvement actions and bring compliance data into Compliance Manager](compliance-manager-update-actions.md) - new functionality for updating multiple improvement actions at once, which also allows orgs to bring compliance work completed in other systems into Compliance Manager for tracking there. +- [Working with improvement actions in Compliance Manager](compliance-manager-improvement-actions.md) - users can now include a link/URL as part of evidence for improvement action implementation or testing work. ++### Compliance offerings & service assurance ++- [Microsoft 365 change management](/compliance/assurance/assurance-microsoft-365-change-management) - new assurance topic that covers code and non-code changes to Microsoft services. +- **Japan CS Gold Mark offering topic** - retired, certification not renewed. ++### Data lifecycle management and records management ++- [Exchange (legacy)](data-lifecycle-management.md#exchange-legacy-features) configuration is moving from the Classic Exchange admin center (EAC) to the Microsoft Purview compliance portal, under **Data lifecycle management**. Existing data lifecycle management features are located under a new subnode, **Microsoft 365**. +- For cloud attachments (currently rolling out in preview), automatic and temporary retention of deleted files in the Preservation Hold library to safeguard against the original file being deleted by users before the copy can be created and labeled. For more information, see [How retention works with cloud attachements](retention-policies-sharepoint.md#how-retention-works-with-cloud-attachments). ++### Data Loss Prevention ++- [Get started with endpoint data loss prevention](endpoint-dlp-getting-started.md) - updated links for more accessible article names +- [Learn about endpoint data loss prevention](endpoint-dlp-learn-about.md) - updated links for more accessible article names; updated guidance on supported file types; updated copy-to-other-app guidance +- [Share data loss prevention alerts](dlp-share-alerts.md) (preview) - new +- [Configure endpoint DLP settings](dlp-configure-endpoint-settings.md) - GA of Sensitive Service Domains +- [Data loss prevention policy reference](dlp-policy-reference.md) - GA of Sensitive Service Domains +- [Using endpoint data loss prevention](endpoint-dlp-using.md) - GA of Sensitive Service Domains ++### Microsoft Priva ++- [Microsoft Priva trial playbook](/privacy/priva/priva-trial-playbook) - refreshed and simplified guidance to align with recent documentation updates ++### Sensitive Information Types ++- [Create exact data match sensitive information type workflow classic experience](sit-create-edm-sit-classic-ux-workflow.md) - new +- [Create the EDM SIT sample file for the new experience](sit-create-edm-sit-unified-ux-sample-file.md) - new +- [Create EDM SIT using the new experience](sit-create-edm-sit-unified-ux-schema-rule-package.md) - new +- [Create exact data match sensitive information type workflow new experience](sit-create-edm-sit-unified-ux-workflow.md) - new +- Added guidance for new and classic EDM SIT creation experience in the following topics: + - [Get started with exact data match based sensitive information types](sit-get-started-exact-data-match-based-sits-overview.md) + - [Create exact data match sensitive information type/rule package](sit-get-started-exact-data-match-create-rule-package.md) + - [Create the schema for exact data match based sensitive information types](sit-get-started-exact-data-match-create-schema.md) + - [Export source data for exact data match based sensitive information type](sit-get-started-exact-data-match-export-data.md) + - [Hash and upload the sensitive information source table for exact data match sensitive information types](sit-get-started-exact-data-match-hash-upload.md) + - [Test an exact data match sensitive information type](sit-get-started-exact-data-match-test.md) + - [Learn about exact data match sensitive information types](sit-learn-about-exact-data-match-based-sits.md) +- [Sensitive information type limits](sit-limits.md) - new ++### Sensitivity labels ++- Generally available (GA) and no longer need to opt-in: Mobile devices (iOS and Android, with minimal versions) support [co-authoring for files encrypted with sensitivity labels](sensitivity-labels-coauthoring.md). +- GA with Current Channel 2208+ for Word, Excel, PowerPoint on Windows: [Support for PDF](sensitivity-labels-office-apps.md#pdf-support). Support for Outlook to block print to PDF when required, is rolling out to Beta Channel. +- Rolling out to GA with Current Channel 2208+ for Windows, and 16.63+ for macOS: Default label for existing documents. +- In preview: Trainable classifiers for [auto-labeling policies](apply-sensitivity-label-automatically.md). +- Guidance how to [configure Azure AD for encrypted content](encryption-azure-ad-configuration.md), which includes information about External Identities cross-tenant access settings, Conditional Access policies, and guest accounts. + ## July 2022 ### Compliance Manager To meet the challenges of today's decentralized, data-rich workplace, we're intr - Support for templates, previously listed as [not supported with Teams Graph APIs and PowerShell cmdlets]( /microsoftteams/sensitivity-labels#limitations). - For auditing Word, Excel, and PowerPoint on the web, justification text is now fully rolled out. - Applying a default label to existing documents for Word, Excel, and PowerPoint on the web is now fully rolled out.--## February 2022 --### eDiscovery --- [Manage custodian communications templates in eDiscovery (Premium)](advanced-ediscovery-communications-library.md) - eDiscovery managers can now create custodian communications templates that can be used in any eDiscovery (Premium) case in the organization.-- [Manage issuing officers in eDiscovery (Premium)](advanced-ediscovery-issuing-officers.md) - eDiscovery managers can add a list of issuing officers that can be assigned to custodian communications in any eDiscovery (Premium) case in the organization.--### Data lifecycle management and records management --- [Adaptive scopes](retention.md#adaptive-or-static-policy-scopes-for-retention) for retention policies and retention label policies are now generally available (GA). The instructions for [configuring an adaptive scope](retention-settings.md#to-configure-an-adaptive-scope) now include more information for SharePoint site scopes: Blog post reference for using custom site properties and how to use the site property SiteTemplate to include or exclude specific site types with the advanced query builder.-- [Policy lookup](retention.md#policy-lookup) in the data lifecycle management solution is now generally available (GA.-- PowerShell alternative to the records management setting that allows users to delete labeled items in SharePoint and OneDrive by using AllowFilesWithKeepLabelToBeDeletedSPO and AllowFilesWithKeepLabelToBeDeletedODB from [Get-PnPTenant](https://pnp.github.io/powershell/cmdlets/Get-PnPTenant.html) and [Set-PnPTenant](https://pnp.github.io/powershell/cmdlets/Set-PnPTenant.html).--### Sensitivity labels --- New guidance [Why choose built-in labeling over the AIP add-in for Office apps](sensitivity-labels-aip.md) if you are using the Azure Information Protection (AIP) unified labeling client for Windows computers. This page includes information about the new private preview for Office apps.-- New settings for [auto-labeling policies](apply-sensitivity-label-automatically.md#how-to-configure-auto-labeling-policies-for-sharepoint-onedrive-and-exchange):- - Additional settings for email to support always applying a matched sensitivity label, and to apply encryption to email received from outside the organization. - - Exclusions for specific instances (users, groups, sites) are supported by using the new **Excluded** option when the default selection of **All** is specified for **Included**. -- Now in preview: Mobile devices (iOS and Android) support [co-authoring](sensitivity-labels-coauthoring.md) when you have minimum versions and opt in to this preview.-- Support for setting the default sharing link type is extended to individual documents in SharePoint and OneDrive. For more information, see the new article [Use sensitivity labels to configure the default sharing link type for sites and documents in SharePoint and OneDrive]( sensitivity-labels-default-sharing-link.md).-- Teams admin center now supports container labels (sensitivity labels with the scope of Groups & sites). |
contentunderstanding | Adoption Assessment Tool | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/adoption-assessment-tool.md | |
contentunderstanding | Apply A Retention Label To A Model | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/apply-a-retention-label-to-a-model.md | |
contentunderstanding | Apply A Sensitivity Label To A Model | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/apply-a-sensitivity-label-to-a-model.md | |
contentunderstanding | Automate Document Generation | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/automate-document-generation.md | |
contentunderstanding | Create A Classifier | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/create-a-classifier.md | |
contentunderstanding | Create A Content Center | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/create-a-content-center.md | |
contentunderstanding | Create A Form Processing Model | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/create-a-form-processing-model.md | |
contentunderstanding | Create An Extractor | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/create-an-extractor.md | |
contentunderstanding | Difference Between Document Understanding And Form Processing Model | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/difference-between-document-understanding-and-form-processing-model.md | |
contentunderstanding | Document Understanding Overview | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/document-understanding-overview.md | |
contentunderstanding | Explanation Templates | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/explanation-templates.md | |
contentunderstanding | Explanation Types Overview | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/explanation-types-overview.md | |
contentunderstanding | Form Processing Overview | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/form-processing-overview.md | |
contentunderstanding | Import Term Set Skos | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/import-term-set-skos.md | |
contentunderstanding | Index | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/index.md | |
contentunderstanding | Learn About Document Understanding Models Through The Sample Model | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/learn-about-document-understanding-models-through-the-sample-model.md | |
contentunderstanding | Leverage Term Store Taxonomy | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/leverage-term-store-taxonomy.md | |
contentunderstanding | Model Usage Analytics | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/model-usage-analytics.md | |
contentunderstanding | Powershell Syntex Explanations | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/powershell-syntex-explanations.md | |
contentunderstanding | Powershell Syntex Import Export | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/powershell-syntex-import-export.md | |
contentunderstanding | Powershell Syntex Intro | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/powershell-syntex-intro.md | |
contentunderstanding | Powershell Syntex Processing | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/powershell-syntex-processing.md | |
contentunderstanding | Powershell Syntex Publishing | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/powershell-syntex-publishing.md | |
contentunderstanding | Push Content Type To Hub | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/push-content-type-to-hub.md | |
contentunderstanding | Rename An Extractor | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/rename-an-extractor.md | |
contentunderstanding | Set Up Content Understanding | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/set-up-content-understanding.md | |
contentunderstanding | Skos Format Reference | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/skos-format-reference.md | description: 'SKOS format reference for SharePoint taxonomy' This article includes RDF vocabulary used to represent [SharePoint taxonomy](/dotnet/api/microsoft.sharepoint.taxonomy) and is based on [SKOS](https://www.w3.org/TR/skos-primer/). For serialization of this RDF syntax, use RDF [TURTLE](https://www.w3.org/TR/turtle/). -The following table shows the [SKOS](https://www.w3.org/TR/skos-primer/) equivalents for the [SharePoint taxonomy](/dotnet/api/microsoft.sharepoint.taxonomy) vocabulary. SharePoint does not support [SKOS](https://www.w3.org/TR/skos-primer/) values that have no SharePoint taxonomy equivalent. +The following table shows the [SKOS](https://www.w3.org/TR/skos-primer/) equivalents for the [SharePoint taxonomy](/dotnet/api/microsoft.sharepoint.taxonomy) vocabulary. SharePoint doesn't support [SKOS](https://www.w3.org/TR/skos-primer/) values that have no SharePoint taxonomy equivalent. |SharePoint taxonomy|SKOS equivalent| |:--|:--|-|sharepoint-taxonomy:Term|skos:Concept| -|sharepoint-taxonomy:TermSet|skos:ConceptScheme| -|sharepoint-taxonomy:inTermSet|skos:inScheme| -|sharepoint-taxonomy:hasTopLevelTerm|skos:hasTopConcept| -|sharepoint-taxonomy:topLevelTermOf|skos:topConceptOf| -|sharepoint-taxonomy:defaultLabel|skos:prefLabel| -|sharepoint-taxonomy:termSetName|skos:prefLabel| -|sharepoint-taxonomy:propertyName|skos:prefLabel| -|sharepoint-taxonomy:otherLabel|skos:altLabel| -|sharepoint-taxonomy:description|skos:definition| -|sharepoint-taxonomy:parent|skos:broader| -|sharepoint-taxonomy:child|skos:narrower| +|sharepoint-taxonomy: Term|skos: Concept| +|sharepoint-taxonomy: TermSet|skos: ConceptScheme| +|sharepoint-taxonomy: inTermSet|skos: inScheme| +|sharepoint-taxonomy: hasTopLevelTerm|skos: hasTopConcept| +|sharepoint-taxonomy: topLevelTermOf|skos: topConceptOf| +|sharepoint-taxonomy: defaultLabel|skos: prefLabel| +|sharepoint-taxonomy: termSetName|skos: prefLabel| +|sharepoint-taxonomy: propertyName|skos: prefLabel| +|sharepoint-taxonomy: otherLabel|skos: altLabel| +|sharepoint-taxonomy: description|skos: definition| +|sharepoint-taxonomy: parent|skos: broader| +|sharepoint-taxonomy: child|skos: narrower| The following table displays the entities of the SharePoint taxonomy vocabulary derived from [OWL](https://www.w3.org/TR/owl2-primer/). |SharePoint taxonomy vocabulary|Derived from OWL| |:--|:-|-|sharepoint-taxonomy:isAvailableForTagging|owl:datatypeproperty| -|sharepoint-taxonomy:SharedCustomPropertyForTerm|owl:ObjectProperty| -|sharepoint-taxonomy:LocalCustomPropertyForTerm|owl:ObjectProperty| -|sharepoint-taxonomy:CustomPropertyForTermSet|owl:ObjectProperty| +|sharepoint-taxonomy: isAvailableForTagging|owl: datatypeproperty| +|sharepoint-taxonomy: SharedCustomPropertyForTerm|owl: ObjectProperty| +|sharepoint-taxonomy: LocalCustomPropertyForTerm|owl: ObjectProperty| +|sharepoint-taxonomy: CustomPropertyForTermSet|owl: ObjectProperty| ## SharePoint taxonomy vocabulary ex:TermA a sharepoint-taxonomy:Term; A [Term](/dotnet/api/microsoft.sharepoint.taxonomy.term) compulsorily exists within a [TermSet](/dotnet/api/microsoft.sharepoint.taxonomy.termset). DefaultLabel is the name of the [Term](/dotnet/api/microsoft.sharepoint.taxonomy.term) as it appears in the visual representation. The required fields for defining a [Term](/dotnet/api/microsoft.sharepoint.taxonomy.term) include: -- sharepoint-taxonomy:defaultLabel-- sharepoint-taxonomy:inTermSet+- sharepoint-taxonomy: defaultLabel +- sharepoint-taxonomy: inTermSet A [Term](/dotnet/api/microsoft.sharepoint.taxonomy.term) can: - Be hierarchically related to another [Term](/dotnet/api/microsoft.sharepoint.taxonomy.term) that is provided both the [Terms](/dotnet/api/microsoft.sharepoint.taxonomy.term) belong to the same [TermSet](/dotnet/api/microsoft.sharepoint.taxonomy.termset). - Have multiple child [Terms](/dotnet/api/microsoft.sharepoint.taxonomy.term), but only a single parent [Term](/dotnet/api/microsoft.sharepoint.taxonomy.term).-- Not have a parent [Term](/dotnet/api/microsoft.sharepoint.taxonomy.term) defined, if it is a topLevelTermOf a [TermSet](/dotnet/api/microsoft.sharepoint.taxonomy.termset).+- Not have a parent [Term](/dotnet/api/microsoft.sharepoint.taxonomy.term) defined, if it's a topLevelTermOf a [TermSet](/dotnet/api/microsoft.sharepoint.taxonomy.termset). - Have one defaultLabel, per [TermStore](/dotnet/api/microsoft.sharepoint.taxonomy.termstore) working language. - Not exist if it neither contains a parent [Term](/dotnet/api/microsoft.sharepoint.taxonomy.term), nor is the topLevelTermOf a [TermSet](/dotnet/api/microsoft.sharepoint.taxonomy.termset). - Have only a unique defaultLabel in the same hierarchical level. ex:TermSetA a sharepoint-taxonomy:TermSet; [TermSets](/dotnet/api/microsoft.sharepoint.taxonomy.termset) are logically grouped together in [TermGroups](/dotnet/api/microsoft.sharepoint.taxonomy.group). The required field for defining a [TermSet](/dotnet/api/microsoft.sharepoint.taxonomy.termset) is: -- sharepoint-taxonomy:termSetName+- sharepoint-taxonomy: termSetName -In the case of the termSetName provided is not unique within the [TermGroup](/dotnet/api/microsoft.sharepoint.taxonomy.group), SharePoint appends a number at the end of the name to maintain the uniqueness of termSetName(s). +If the termSetName provided isn't unique within the [TermGroup](/dotnet/api/microsoft.sharepoint.taxonomy.group), SharePoint appends a number at the end of the name to maintain the uniqueness of termSetName(s). **sharepoint-taxonomy:hasTopLevelTerm** -SharePoint uses this property to map the top most [Term](/dotnet/api/microsoft.sharepoint.taxonomy.term) in the [TermSet](/dotnet/api/microsoft.sharepoint.taxonomy.termset), which is the entry point to the hierarchy of [Terms](/dotnet/api/microsoft.sharepoint.taxonomy.term) in a [TermSet](/dotnet/api/microsoft.sharepoint.taxonomy.termset). This is an inverse relation to sharepoint-taxonomy:topLevelTermOf. +SharePoint uses this property to map the top-most [Term](/dotnet/api/microsoft.sharepoint.taxonomy.term) in the [TermSet](/dotnet/api/microsoft.sharepoint.taxonomy.termset), which is the entry point to the hierarchy of [Terms](/dotnet/api/microsoft.sharepoint.taxonomy.term) in a [TermSet](/dotnet/api/microsoft.sharepoint.taxonomy.termset). This is an inverse relation to sharepoint-taxonomy: topLevelTermOf. The syntax to define this is: ex:TermSetA sharepoint-taxonomy:hasTopLevelTerm ex:TermA. **sharepoint-taxonomy:topLevelTermOf** -Sharepoint-taxonomy:topLevelTermOf is the inverse of sharepoint-taxonomy:hasTopLevelTerm +Sharepoint-taxonomy: topLevelTermOf is the inverse of sharepoint-taxonomy: hasTopLevelTerm The syntax to define this is: The defaultLabel contains two parts to it ΓÇô the string and the language tag. T Gets and sets the name for the current TermSet object. -This the lexical label for a [TermSet](/dotnet/api/microsoft.sharepoint.taxonomy.termset), in a [TermStore](/dotnet/api/microsoft.sharepoint.taxonomy.termstore) working language. This is a required parameter for a [TermSet](/dotnet/api/microsoft.sharepoint.taxonomy.termset). Use to visually representing a [TermSet](/dotnet/api/microsoft.sharepoint.taxonomy.termset). +This is the lexical label for a [TermSet](/dotnet/api/microsoft.sharepoint.taxonomy.termset), in a [TermStore](/dotnet/api/microsoft.sharepoint.taxonomy.termstore) working language. This is a required parameter for a [TermSet](/dotnet/api/microsoft.sharepoint.taxonomy.termset). Use to visually representing a [TermSet](/dotnet/api/microsoft.sharepoint.taxonomy.termset). The syntax to define a termSetName is: Gets and sets the property name for the current TermSet object. This is the lexical label for a sharepoint-taxonomy:SharedCustomPropertyForTerm, sharepoint-taxonomy:LocalCustomPropertyForTerm and sharepoint-taxonomy:CustomPropertyForTermSet in a [TermStore](/dotnet/api/microsoft.sharepoint.taxonomy.termstore) working language. -The sharepoint-taxonomy:propertyName is treated as the key of the CustomProperty. +The sharepoint-taxonomy: propertyName is treated as the key of the CustomProperty. The syntax to define a propetyName is: This means that TermA is the parent and TermA is the child. **sharepoint-taxonomy:child** -The object contains one or more child TermSet instances, and these can be accessed through the TermSets property. This class also provides methods for creating new child TermSet objects. Permissions for editing child Term and TermSet instances is specified on the group. +The object contains one or more child TermSet instances, and these can be accessed through the TermSets property. This class also provides methods for creating new child TermSet objects. Permissions for editing child Term and TermSet instances are specified on the group. This hierarchically relates a [Term](/dotnet/api/microsoft.sharepoint.taxonomy.term) to another [Term](/dotnet/api/microsoft.sharepoint.taxonomy.term). ex:TermA ex:CustomProp2 ΓÇ£5 cmΓÇ¥@en-us. ``` **sharepoint-taxonomy:LocalCustomPropertyForTerm** -If the custom property for a [Term](/dotnet/api/microsoft.sharepoint.taxonomy.term) does not need to be carried along with the [Term](/dotnet/api/microsoft.sharepoint.taxonomy.term), when you reuse the [Term](/dotnet/api/microsoft.sharepoint.taxonomy.term) somewhere else, then you need to define it under LocalCustomPropertyForTerm. +If the custom property for a [Term](/dotnet/api/microsoft.sharepoint.taxonomy.term) doesn't need to be carried along with the [Term](/dotnet/api/microsoft.sharepoint.taxonomy.term), when you reuse the [Term](/dotnet/api/microsoft.sharepoint.taxonomy.term) somewhere else, then you need to define it under LocalCustomPropertyForTerm. The syntax to define this is: propertyName|Has Property Label|SharedCustomPropertyForTerm, LocalCustomProperty |LocalCustomPropertyForTerm|Has local custom property|Term|Boolean, String, Integer, Decimal, Double| |CustomPropertyForTermSet|Has Custom Property|TermSet|Boolean, String, Integer, Decimal, Double| -[SKOS](https://www.w3.org/TR/skos-primer/) valid scenarios that [SharePoint taxonomy](/dotnet/api/microsoft.sharepoint.taxonomy) does not allow: +[SKOS](https://www.w3.org/TR/skos-primer/) valid scenarios that [SharePoint taxonomy](/dotnet/api/microsoft.sharepoint.taxonomy) doesn't allow: -- Hierarchical redundancy - A [SKOS](https://www.w3.org/TR/skos-primer/) concept can be attached to several broader concepts at the same time, but a sharepoint-taxonomy:Term can have only one sharepoint-taxonomy:parent, hence cyclic dependency, of Terms is also not allowed.-- Orphaned terms are not allowed in SharePoint taxonomy. Every sharepoint-taxonomy:Term should either have a sharepoint-taxonomy:parent or it should be the sharepoint-taxonomy:topLevelTermOf a TermSet.-- SharePoint taxonomy does not support associative relations.-- SharePoint taxonomy only allows 2 types of Hierarchical relations ΓÇô sharepoint-taxonomy:parent and sharepoint-Taxonomy:child.+- Hierarchical redundancy - A [SKOS](https://www.w3.org/TR/skos-primer/) concept can be attached to several broader concepts at the same time, but a sharepoint-taxonomy:Term can have only one sharepoint-taxonomy:parent, hence cyclic dependency, of Terms are also not allowed. +- Orphaned terms aren't allowed in SharePoint taxonomy. Every sharepoint-taxonomy: Term should either have a sharepoint-taxonomy: parent or it should be the sharepoint-taxonomy: topLevelTermOf a TermSet. +- SharePoint taxonomy doesn't support associative relations. +- SharePoint taxonomy only allows two types of Hierarchical relations ΓÇô sharepoint-taxonomy: parent and sharepoint-Taxonomy: child. - Unlike [SKOS](https://www.w3.org/TR/skos-primer/) the hierarchical relationship in SharePoint taxonomy vocabulary, can only be established with Terms within the same TermSet. ## See also |
contentunderstanding | Solution Manage Contracts In Microsoft 365 | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/solution-manage-contracts-in-microsoft-365.md | |
contentunderstanding | Solution Manage Contracts Step1 | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/solution-manage-contracts-step1.md | |
contentunderstanding | Solution Manage Contracts Step2 | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/solution-manage-contracts-step2.md | |
contentunderstanding | Solution Manage Contracts Step3 | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/solution-manage-contracts-step3.md | |
contentunderstanding | Term Store Analytics | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/term-store-analytics.md | |
contentunderstanding | Use Content Center Site | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/use-content-center-site.md | The Content Center site can be provisioned from the [SharePoint look book servic 3. Enter your email address (for a notification of when your site is ready to use), the site URL you want to use, and the title you want to use for your site. -  +  4. Select **Provision**, and in a short time your site will be ready for you to use. YouΓÇÖll get an email (sent to the email address you provided) indicating that your request to provision the Content Center site template is completed. |
contentunderstanding | Use Contracts Management Site | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/use-contracts-management-site.md | |
lighthouse | M365 Lighthouse Block User Signin | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-block-user-signin.md | |
lighthouse | M365 Lighthouse Change Cloud Pc Account Type | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-change-cloud-pc-account-type.md | |
lighthouse | M365 Lighthouse Compare Compliance Policies | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-compare-compliance-policies.md | |
lighthouse | M365 Lighthouse Configure Portal Security | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-configure-portal-security.md | |
lighthouse | M365 Lighthouse Deploy Baselines | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-deploy-baselines.md | |
lighthouse | M365 Lighthouse Deploy Standard Tenant Configurations Overview | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-deploy-standard-tenant-configurations-overview.md | |
lighthouse | M365 Lighthouse Device Compliance Page Overview | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-device-compliance-page-overview.md | |
lighthouse | M365 Lighthouse Device Security Overview | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-device-security-overview.md | |
lighthouse | M365 Lighthouse Get Help And Support | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-get-help-and-support.md | Several options are available if you need help. First, check to see if there are 3. In the list of services, find **Microsoft 365 suite**, and then expand it to show all the services in the suite. 4. Find **Microsoft 365 Lighthouse** and check the health. -- See if the issue is listed in [Known issues with Microsoft 365 Lighthouse](/microsoft-365/lighthouse/m365-lighthouse-known-issues?view=o365-worldwide).+- See if the issue is listed in [Known issues with Microsoft 365 Lighthouse](/microsoft-365/lighthouse/m365-lighthouse-known-issues). If you're experiencing an issue that isn't listed in any of these resources, then follow the instructions in this article to view self-help options or to create a service request. |
lighthouse | M365 Lighthouse Known Issues | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-known-issues.md | |
lighthouse | M365 Lighthouse Manage Inactive Users | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-manage-inactive-users.md | |
lighthouse | M365 Lighthouse Manage Mfa | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-manage-mfa.md | |
lighthouse | M365 Lighthouse Manage Sspr | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-manage-sspr.md | |
lighthouse | M365 Lighthouse Manage Tenant List | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-manage-tenant-list.md | |
lighthouse | M365 Lighthouse Mitigate Threats | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-mitigate-threats.md | |
lighthouse | M365 Lighthouse Overview Of Permissions | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-overview-of-permissions.md | |
lighthouse | M365 Lighthouse Overview | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-overview.md | |
lighthouse | M365 Lighthouse Quarantine Messages Overview | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-quarantine-messages-overview.md | |
lighthouse | M365 Lighthouse Reprovision Cloudpc | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-reprovision-cloudpc.md | |
lighthouse | M365 Lighthouse Requirements | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-requirements.md | |
lighthouse | M365 Lighthouse Reset User Password | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-reset-user-password.md | |
lighthouse | M365 Lighthouse Review Audit Logs | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-review-audit-logs.md | |
lighthouse | M365 Lighthouse Search For Users | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-search-for-users.md | |
lighthouse | M365 Lighthouse Sign Up | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-sign-up.md | |
lighthouse | M365 Lighthouse Tenants Page Overview | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-tenants-page-overview.md | |
lighthouse | M365 Lighthouse Threat Management Page Overview | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-threat-management-page-overview.md | |
lighthouse | M365 Lighthouse Troubleshoot | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-troubleshoot.md | |
lighthouse | M365 Lighthouse Users Page Overview | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-users-page-overview.md | |
lighthouse | M365 Lighthouse View Failed Network Connections | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-view-failed-network-connections.md | |
lighthouse | M365 Lighthouse View Manage Risky Users | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-view-manage-risky-users.md | |
lighthouse | M365 Lighthouse View Service Health | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-view-service-health.md | |
lighthouse | M365 Lighthouse View Your Roles | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-view-your-roles.md | |
lighthouse | M365 Lighthouse Whats New | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-whats-new.md | |
lighthouse | M365 Lighthouse Win365 Page Overview | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-win365-page-overview.md | |
security | Compare Mdb M365 Plans | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/compare-mdb-m365-plans.md | +f1.keywords: NOCSH # Compare security features in Microsoft 365 plans for small and medium-sized businesses |
security | Get Defender Business Servers | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/get-defender-business-servers.md | +f1.keywords: NOCSH # How to get Microsoft Defender for Business servers (preview) |
security | Get Defender Business | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/get-defender-business.md | |
security | Mdb Add Users | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-add-users.md | |
security | Mdb Configure Security Settings | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-configure-security-settings.md | |
security | Mdb Create Edit Device Groups | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-create-edit-device-groups.md | |
security | Mdb Custom Rules Firewall | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-custom-rules-firewall.md | |
security | Mdb Email Notifications | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-email-notifications.md | |
security | Mdb Firewall | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-firewall.md | |
security | Mdb Get Help | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-get-help.md | description: Get help or contact support if you have any issues with Defender fo 3. Select an item in the list of results. If you don't see the answer to your question, select **Contact Support** at the bottom of the flyout pane. For more information, see [Get support](../../admin/get-help-support.md) +## Resources for partners ++If you're a Microsoft partner helping your customer with security capabilities in Defender for Business, see [Microsoft Defender for Business and Microsoft partner resources](mdb-partners.md). ## See also |
security | Mdb Get Started | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-get-started.md | |
security | Mdb Lighthouse Integration | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-lighthouse-integration.md | |
security | Mdb Manage Devices | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-manage-devices.md | |
security | Mdb Next Gen Configuration Settings | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-next-gen-configuration-settings.md | |
security | Mdb Offboard Devices | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-offboard-devices.md | |
security | Mdb Onboard Devices | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-onboard-devices.md | |
security | Mdb Overview | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-overview.md | |
security | Mdb Partners | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-partners.md | |
security | Mdb Policy Order | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-policy-order.md | |
security | Mdb Preview | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-preview.md | Title: Microsoft Defender for Business preview features description: Learn how to access Microsoft Defender for Business preview features. keywords: preview, preview experience, Microsoft Defender for Business, features, updates -search.product: eADQiWindows 10XVcnh search.appverid: met150++ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security+audience: Admin - - m365-security-compliance +- m365-security-compliance # Microsoft Defender for Business preview features |
security | Mdb Reports | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-reports.md | |
security | Mdb Requirements | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-requirements.md | |
security | Mdb Respond Mitigate Threats | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-respond-mitigate-threats.md | |
security | Mdb Review Remediation Actions | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-review-remediation-actions.md | |
security | Mdb Roles Permissions | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-roles-permissions.md | |
security | Mdb Setup Configuration | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-setup-configuration.md | |
security | Mdb Simplified Configuration | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-simplified-configuration.md | |
security | Mdb Tutorials | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-tutorials.md | |
security | Mdb Use Wizard | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-use-wizard.md | |
security | Mdb View Edit Create Policies | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-view-edit-create-policies.md | |
security | Mdb View Manage Incidents | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-view-manage-incidents.md | |
security | Mdb View Tvm Dashboard | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-view-tvm-dashboard.md | |
security | Trial Playbook Defender Business | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/trial-playbook-defender-business.md | |
security | Deploy Manage Report Microsoft Defender Antivirus | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/deploy-manage-report-microsoft-defender-antivirus.md | ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium Previously updated : 08/05/2022 Last updated : 09/02/2022 -You can deploy, manage, and report on Microsoft Defender Antivirus in a number of ways. +You can deploy, manage, and report on Microsoft Defender Antivirus in many ways. -Because the Microsoft Defender Antivirus client is installed as a core part of Windows 10 and Windows 11, traditional deployment of a client to your endpoints does not apply. +Because the Microsoft Defender Antivirus client is installed as a core part of Windows 10 and Windows 11, traditional deployment of a client to your endpoints doesn't apply. -However, in most cases you will still need to enable the protection service on your endpoints with Microsoft Intune, Microsoft Endpoint Configuration Manager, Microsoft Defender for Cloud, or Group Policy Objects, which is described in the following table. +However, in most cases you'll still need to enable the protection service on your endpoints with Microsoft Intune, Microsoft Endpoint Configuration Manager, Microsoft Defender for Cloud, or Group Policy Objects, which is described in the following table. -You'll also see additional links for: +You'll also see other links for: - Managing Microsoft Defender Antivirus protection, including managing product and protection updates - Reporting on Microsoft Defender Antivirus protection You'll also see additional links for: > [!IMPORTANT] > In most cases, Windows 10 or Windows 11 will disable Microsoft Defender Antivirus if it finds another antivirus product that is running and up-to-date. You must disable or uninstall third-party antivirus products before Microsoft Defender Antivirus will function. If you re-enable or install third-party antivirus products, then Windows 10 or Windows 11 automatically disables Microsoft Defender Antivirus. -Tool|Deployment options (<a href="#fn2" id="ref2">2</a>)|Management options (network-wide configuration and policy or baseline deployment) ([3](#fn3))|Reporting options +| Tool|Deployment options (<a href="#fn2" id="ref2">2</a>)|Management options (network-wide configuration and policy or baseline deployment) ([3](#fn3))|Reporting options | |||-Microsoft Intune|[Add endpoint protection settings in Intune](/intune/endpoint-protection-configure)|[Configure device restriction settings in Intune](/intune/device-restrictions-configure)| [Use the Intune console to manage devices](/intune/device-management) -Microsoft Endpoint Manager ([1](#fn1))|Use the [Endpoint Protection point site system role](/mem/configmgr/protect/deploy-use/endpoint-protection-site-role) and [enable Endpoint Protection with custom client settings](/mem/configmgr/protect/deploy-use/endpoint-protection-configure-client).|With [default and customized antimalware policies](/microsoft-365/security/office-365-security/configure-anti-malware-policies) and client management.|With the default [Configuration Manager Monitoring workspace](/mem/configmgr/apps/deploy-use/monitor-applications-from-the-console) and email alerts. -Group Policy and Active Directory (domain-joined)|Use a Group Policy Object to deploy configuration changes and ensure Microsoft Defender Antivirus is enabled.|Use Group Policy Objects (GPOs) to [configure update options for Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/manage-protection-update-schedule-microsoft-defender-antivirus) and [configure Windows Defender features](/microsoft-365/security/defender-endpoint/configure-microsoft-defender-antivirus-features).|Endpoint reporting is not available with Group Policy. You can generate a list of Group Policies to determine if any settings or policies are not applied. -PowerShell|Deploy with Group Policy, Microsoft Endpoint Configuration Manager, or manually on individual endpoints.|Use the [Set-MpPreference] and [Update-MpSignature] cmdlets available in the Defender module.|Use the appropriate [Get- cmdlets available in the Defender module](/powershell/module/defender). -Windows Management Instrumentation|Deploy with Group Policy, Microsoft Endpoint Configuration Manager, or manually on individual endpoints.|Use the [Set method of the MSFT_MpPreference class](/previous-versions/windows/desktop/defender/set-msft-mppreference) and the [Update method of the MSFT_MpSignature class](/previous-versions/windows/desktop/defender/update-msft-mpsignature).|Use the [MSFT_MpComputerStatus](/previous-versions/windows/desktop/defender/msft-mpcomputerstatus) class and the get method of associated classes in the [Windows Defender WMIv2 Provider](/windows/win32/wmisdk/wmi-providers). -Microsoft Azure|Deploy Microsoft Antimalware for Azure in the [Azure portal, by using Visual Studio virtual machine configuration, or using Azure PowerShell cmdlets](/azure/security/azure-security-antimalware#antimalware-deployment-scenarios). You can also [Install Endpoint protection in Microsoft Defender for Cloud](/azure/defender-for-cloud/endpoint-protection-recommendations-technical).|Configure [Microsoft Antimalware for Virtual Machines and Cloud Services with Azure PowerShell cmdlets](/azure/security/azure-security-antimalware#enable-and-configure-antimalware-using-powershell-cmdlets) or [use code samples](https://gallery.technet.microsoft.com/Antimalware-For-Azure-5ce70efe).|Use [Microsoft Antimalware for Virtual Machines and Cloud Services with Azure PowerShell cmdlets](/azure/security/azure-security-antimalware#enable-and-configure-antimalware-using-powershell-cmdlets) to enable monitoring. You can also review usage reports in Azure Active Directory to determine suspicious activity, including the Possibly infected devices report, and configure an SIEM tool to report on [Microsoft Defender Antivirus events][/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus] and add that tool as an app in AAD. +| Microsoft Intune|[Add endpoint protection settings in Intune](/intune/endpoint-protection-configure)|[Configure device restriction settings in Intune](/intune/device-restrictions-configure)| [Use the Intune console to manage devices](/intune/device-management) +Microsoft Endpoint Manager ([1](#fn1))|Use the [Endpoint Protection point site system role](/mem/configmgr/protect/deploy-use/endpoint-protection-site-role) and [enable Endpoint Protection with custom client settings](/mem/configmgr/protect/deploy-use/endpoint-protection-configure-client).|With [default and customized antimalware policies](/microsoft-365/security/office-365-security/configure-anti-malware-policies) and client management.|With the default [Configuration Manager Monitoring workspace](/mem/configmgr/apps/deploy-use/monitor-applications-from-the-console) and email alerts. | +| Group Policy and Active Directory (domain-joined)|Use a Group Policy Object to deploy configuration changes and ensure Microsoft Defender Antivirus is enabled.|Use Group Policy Objects (GPOs) to [configure update options for Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/manage-protection-update-schedule-microsoft-defender-antivirus) and [configure Windows Defender features](/microsoft-365/security/defender-endpoint/configure-microsoft-defender-antivirus-features).|Endpoint reporting isn't available with Group Policy. You can generate a list of Group Policies to determine if any settings or policies aren't applied. | +| PowerShell|Deploy with Group Policy, Microsoft Endpoint Configuration Manager, or manually on individual endpoints.|Use the [Set-MpPreference](/powershell/module/defender/set-mppreference) and [Update-MpSignature](/powershell/module/defender/update-mpsignature) cmdlets available in the Defender module.|Use the appropriate [Get- cmdlets available in the Defender module](/powershell/module/defender). | +| Windows Management Instrumentation|Deploy with Group Policy, Microsoft Endpoint Configuration Manager, or manually on individual endpoints.|Use the [Set method of the MSFT_MpPreference class](/previous-versions/windows/desktop/defender/set-msft-mppreference) and the [Update method of the MSFT_MpSignature class](/previous-versions/windows/desktop/defender/update-msft-mpsignature).|Use the [MSFT_MpComputerStatus](/previous-versions/windows/desktop/defender/msft-mpcomputerstatus) class and the get method of associated classes in the [Windows Defender WMIv2 Provider](/windows/win32/wmisdk/wmi-providers). | +| Microsoft Azure|Deploy Microsoft Antimalware for Azure in the [Azure portal, by using Visual Studio virtual machine configuration, or using Azure PowerShell cmdlets](/azure/security/azure-security-antimalware#antimalware-deployment-scenarios). You can also [Install Endpoint protection in Microsoft Defender for Cloud](/azure/defender-for-cloud/endpoint-protection-recommendations-technical).|Configure [Microsoft Antimalware for Virtual Machines and Cloud Services with Azure PowerShell cmdlets](/azure/security/azure-security-antimalware#enable-and-configure-antimalware-using-powershell-cmdlets) or [use code samples](https://gallery.technet.microsoft.com/Antimalware-For-Azure-5ce70efe).|Use [Microsoft Antimalware for Virtual Machines and Cloud Services with Azure PowerShell cmdlets](/azure/security/azure-security-antimalware#enable-and-configure-antimalware-using-powershell-cmdlets) to enable monitoring. You can also review usage reports in Azure Active Directory to determine suspicious activity, including the Possibly infected devices report, and configure an SIEM tool to report on [event logs and error codes in Microsoft Defender Antivirus](troubleshoot-microsoft-defender-antivirus.md) and add that tool as an app in Azure AD. | 1. <span id="fn1" />The availability of some functions and features, especially related to cloud-delivered protection, differ between Microsoft Endpoint Manager (Current Branch) and System Center 2012 Configuration Manager. In this library, we've focused on Windows 10, Windows 11, Windows Server 2016, and Microsoft Endpoint Manager (Current Branch). See [Use Microsoft cloud-provided protection in Microsoft Defender Antivirus](cloud-protection-microsoft-defender-antivirus.md) for a table that describes the major differences. [(Return to table)](#ref2) -2. <span id="fn2" />In Windows 10 and Windows 11, Microsoft Defender Antivirus is a component available without installation or deployment of an additional client or service. It will automatically be enabled when third-party antivirus products are either uninstalled or out of date (except on Windows Server 2016). Traditional deployment therefore is not required. Deployment here refers to ensuring the Microsoft Defender Antivirus component is available and enabled on endpoints or servers. [(Return to table)](#ref2) +2. <span id="fn2" />In Windows 10 and Windows 11, Microsoft Defender Antivirus is a component available without installation or deployment of another client or service. It will automatically be enabled when third-party antivirus products are either uninstalled or out of date (except on Windows Server 2016). Traditional deployment, therefore, isn't required. Deployment here refers to ensuring the Microsoft Defender Antivirus component is available and enabled on endpoints or servers. [(Return to table)](#ref2) 3. <span id="fn3" />Configuration of features and protection, including configuring product and protection updates, are further described in the [Configure Microsoft Defender Antivirus features](configure-notifications-microsoft-defender-antivirus.md) section in this library. [(Return to table)](#ref2) Microsoft Azure|Deploy Microsoft Antimalware for Azure in the [Azure portal, by Article | Description |-[Deploy and enable Microsoft Defender Antivirus protection](deploy-microsoft-defender-antivirus.md) | While the client is installed as a core part of Windows 10 or Windows 11, and traditional deployment does not apply, you will still need to enable the client on your endpoints with Microsoft Endpoint Configuration Manager, Microsoft Intune, or Group Policy Objects. -[Manage Microsoft Defender Antivirus updates and apply baselines](manage-updates-baselines-microsoft-defender-antivirus.md) | There are two parts to updating Microsoft Defender Antivirus: updating the client on endpoints (product updates), and updating Security intelligence (protection updates). You can update Security intelligence in a number of ways, using Microsoft Endpoint Configuration Manager, Group Policy, PowerShell, and WMI. +[Deploy and enable Microsoft Defender Antivirus protection](deploy-microsoft-defender-antivirus.md) | While the client is installed as a core part of Windows 10 or Windows 11, and traditional deployment doesn't apply, you'll still need to enable the client on your endpoints with Microsoft Endpoint Configuration Manager, Microsoft Intune, or Group Policy Objects. +[Manage Microsoft Defender Antivirus updates and apply baselines](manage-updates-baselines-microsoft-defender-antivirus.md) | There are two parts to updating Microsoft Defender Antivirus: updating the client on endpoints (product updates), and updating Security intelligence (protection updates). You can update Security intelligence in many ways, using Microsoft Endpoint Configuration Manager, Group Policy, PowerShell, and WMI. [Monitor and report on Microsoft Defender Antivirus protection](report-monitor-microsoft-defender-antivirus.md) | You can use Microsoft Intune, Microsoft Endpoint Configuration Manager, the Update Compliance add-in for Microsoft Operations Management Suite, or a third-party SIEM product (by consuming Windows event logs) to monitor protection status and create reports about endpoint protection. > [!TIP] |
security | Linux Install With Puppet | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-install-with-puppet.md | In the below commands, replace *[distro]* and *[version]* with the information y # @param version The Linux distribution release number, e.g. 7.4. class install_mdatp (-$channel = 'insiders-fast', -$distro = undef, -$version = undef -){ - case $::osfamily { - 'Debian' : { - $release = $channel ? { - 'prod' => $facts['os']['distro']['codename'] + $channel = 'insiders-fast', + $distro = undef, + $version = undef +) { + case $facts['os']['family'] { + 'Debian' : { + $release = $channel ? { + 'prod' => $facts['os']['distro']['codename'], default => $channel- } - apt::source { 'microsoftpackages' : - location => "https://packages.microsoft.com/${distro}/${version}/prod", - release => $release, - repos => 'main', - key => { - 'id' => 'BC528686B50D79E339D3721CEB3E94ADBE1229CF', - 'server' => 'keyserver.ubuntu.com', - }, - } - } - 'RedHat' : { - yumrepo { 'microsoftpackages' : - baseurl => "https://packages.microsoft.com/${distro}/${version}/${channel}", - descr => "packages-microsoft-com-prod-${channel}", - enabled => 1, - gpgcheck => 1, - gpgkey => 'https://packages.microsoft.com/keys/microsoft.asc' - } - } - default : { fail("${::osfamily} is currently not supported.") } + } + apt::source { 'microsoftpackages' : + location => "https://packages.microsoft.com/${distro}/${version}/prod", + release => $release, + repos => 'main', + key => { + 'id' => 'BC528686B50D79E339D3721CEB3E94ADBE1229CF', + 'server' => 'keyserver.ubuntu.com', + }, + } }-- case $::osfamily { - /(Debian|RedHat)/: { - file { ['/etc/opt', '/etc/opt/microsoft', '/etc/opt/microsoft/mdatp']: - ensure => directory, - owner => root, - group => root, - mode => '0755' - } -- file { '/etc/opt/microsoft/mdatp/mdatp_onboard.json': - source => 'puppet:///modules/install_mdatp/mdatp_onboard.json', - owner => root, - group => root, - mode => '0600', - require => File['/etc/opt/microsoft/mdatp'] - } -- package { 'mdatp': - ensure => 'installed', - require => File['/etc/opt/microsoft/mdatp/mdatp_onboard.json'] - } - } - default : { fail("${::osfamily} is currently not supported.") } + 'RedHat' : { + yumrepo { 'microsoftpackages' : + baseurl => "https://packages.microsoft.com/${distro}/${version}/${channel}", + descr => "packages-microsoft-com-prod-${channel}", + enabled => 1, + gpgcheck => 1, + gpgkey => 'https://packages.microsoft.com/keys/microsoft.asc', + } + } + default : { fail("${facts['os']['family']} is currently not supported.") } + } ++ case $facts['os']['family'] { + /(Debian|RedHat)/: { + file { ['/etc/opt', '/etc/opt/microsoft', '/etc/opt/microsoft/mdatp']: + ensure => directory, + owner => root, + group => root, + mode => '0755', + } ++ file { '/etc/opt/microsoft/mdatp/mdatp_onboard.json': + source => 'puppet:///modules/install_mdatp/mdatp_onboard.json', + owner => root, + group => root, + mode => '0600', + require => File['/etc/opt/microsoft/mdatp'], + } ++ package { 'mdatp': + ensure => 'installed', + require => File['/etc/opt/microsoft/mdatp/mdatp_onboard.json'], + } }+ default : { fail("${facts['os']['family']} is currently not supported.") } + } }+ ``` ## Deployment |
security | Machine Reports | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/machine-reports.md | +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2154037) +- [Microsoft Defender for Endpoint Plan 1](https://go.microsoft.com/fwlink/p/?linkid=2154037) +- [Microsoft Defender for Endpoint Plan 2](https://go.microsoft.com/fwlink/p/?linkid=2154037) +- [Microsoft Defender for Business](../defender-business/mdb-overview.md) > Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://signup.microsoft.com/create-account/signup?products=7f379fee-c4f9-4278-b0a1-e4c8c2fcdf7e&ru=https://aka.ms/MDEp2OpenTrial?ocid=docs-wdatp-exposedapis-abovefoldlink) To add or remove specific types of information on the **Microsoft Defender Antiv #### New Microsoft Defender Antivirus filter definitions -The following table contains a list terms that are new to Microsoft Defender Antivirus reporting. +The following table contains a list of terms that are new to Microsoft Defender Antivirus reporting. | Column name | Description | |:|:| The up-to-date cards show the up-to-date status for **Antivirus engine**, ** Definitions for _up-to-date_, _out-of-date_, and _no_data_available_ are provided for each card below. -Microsoft Defender Antivirus (MDAV) make up-to-date reports makes determinations based on the following criteria: +Microsoft Defender Antivirus (MDAV) makes up-to-date reports and determinations based on the following criteria: - **For engine & platform updates**: the time client events were last received for up to date reports (“Signature Refresh time”) and Security Intelligence Publish Time (security intelligence VDMs are also used to determine engine & platform versions) - **For security intelligence updates**: the time client events were last received for up to date reports (“Signature Refresh time”), Security Intelligence Publish Time, and the last up-to-date status communicated from client For more information about the aforementioned terms, refer back to the section: >*Currently up to date reporting is only available for windows devices. Cross platform devices such as Mac and Linux are listed under “no data available” > -##### Up-to-date examples +##### Up-to-date definitions ++Following are up-to-date definitions for engine and platform: | The engine/platform on the device is considered: | If: | |:|:| For more information about the aforementioned terms, refer back to the section: | **out-of-date** | the device communicated with the Defender report event (‘Signature refresh time’) within last 7 days and has a security intelligence publish time within last 7 but Engine or Platform version build time is older than 60 days. | | **unknown (no data available)** | the device has not communicated with the report event (‘Signature refresh time’) for more than 7 days, or the security intelligence publish time is greater than 7 days. | -**The security intelligence update is considered up-to date** If the security intelligence version on the device was written in the past 7 days and the device has communicated with the report event in past 7 days +Following are up-to-date definitions for security intelligence: ++| The security intelligence update is considered | If: | +|:|:| +|Up-to date | the security intelligence version on the device was written in the past 7 days and the device has communicated with the report event in past 7 days. | For more information on these, see: The following table lays out the possible values for up to date reports for **An | Event’s Last Refresh Time (aka “Signature Refresh Time” in reports) | Security Intelligence Publish Time | _Reported Status_: | |:-|:-|:-|-| < 7 days (new) | < 7 days (new) | _Up to date/ Out of Date/ Unknown (whatever client reports)_ | +| < 7 days (new) | < 7 days (new) | _Up to date <br/> Out of date <br/> Unknown (whatever client reports)_ | | > 7 days (old) | > 7 days (old) | _Unknown_ | | < 7 days (new) | > 7 days (old) | _Unknown_ | | > 7 days (old) | < 7 days (new) | _Unknown_ | The following table lays out the possible up to date report values for **Antivir | Event’s Last Refresh Time (aka “Signature Refresh Time” in reports) | Security Intelligence Publish Time | _Reported Status_: | |:-|:-|:-|-| < 7 days (new) | < 7 days (new) | _Up to date/ Out of Date/ Unknown (whatever client reports)_ | +| < 7 days (new) | < 7 days (new) | _Up to date <br/> Out of date <br/> Unknown (whatever client reports)_ | | > 7 days (old) | > 7 days (old) | _Unknown_ | | < 7 days (new) | > 7 days (old) | _Unknown_ | | > 7 days (old) | < 7 days (new) | _Unknown_ | This card identifies devices that have security intelligence versions that are u The following table lays out the possible up to date report values for **Security Intelligence** updates. Reported values are based on the last time reporting event was received, and security intelligence publish time. -| Event’s Last Refresh Time (aka “Signature Refresh Time” in reports) | Security Intelligence Publish Time | _Reported Status_: | -|:-|:-|:-| +| Event’s Last Refresh Time <br/> (aka “Signature Refresh Time” in reports) | Security Intelligence Publish Time | Last status received from client | _Reported Status_: | +|:-|:-|:-|:-| | >7 days (old) | >7 days (old) | Up to date | _Unknown_ |-| <7 days (new) | >7 days (old) | Up to Date | _Unknown_ | +| <7 days (new) | >7 days (old) | Up to date | _Unknown_ | | >7 days (old) | <7 days (new) | Up to date | _Unknown_ | | <7 days (new) | <7 days (new) | Unknown | _Unknown_|-| <7 days (new) | <7 days (new) | Up to Date | _Up to Date_ | -| >7 days (old) | <7 days (new) | Out of date | _Out of Date_ | -| >7 days (old) | >7 days (old) | Out of date | _Out of Date_ | -| <7 days (new) | >7 days (old) | Out of Date | _Out of Date_ | +| <7 days (new) | <7 days (new) | Up to date | _Up to date_ | +| >7 days (old) | <7 days (new) | Out of date | _Out of date_ | +| >7 days (old) | >7 days (old) | Out of date | _Out of date_ | +| <7 days (new) | >7 days (old) | Out of date | _Out of date_ | ## See also |
security | Microsoft Defender Endpoint Ios | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-ios.md | Title: Microsoft Defender for Endpoint on iOS description: Describes how to install and use Microsoft Defender for Endpoint on iOS keywords: microsoft, defender, Microsoft Defender for Endpoint, ios, overview, installation, deploy, uninstallation, intune+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Microsoft Defender Endpoint Linux | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-linux.md | Title: Microsoft Defender for Endpoint on Linux description: Describes how to install and use Microsoft Defender for Endpoint on Linux. keywords: microsoft, defender, Microsoft Defender for Endpoint, linux, installation, deploy, uninstallation, puppet, ansible, linux, redhat, ubuntu, debian, sles, suse, centos+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Microsoft Defender Endpoint Mac | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-mac.md | Title: Microsoft Defender for Endpoint on Mac description: Learn how to install, configure, update, and use Microsoft Defender for Endpoint on Mac. keywords: microsoft, defender, Microsoft Defender for Endpoint, mac, installation, deploy, uninstallation, intune, jamf, macos, monterey, big sur, catalina, mojave, mde for mac+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Microsoft Defender Endpoint | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint.md | Title: Microsoft Defender for Endpoint description: Microsoft Defender for Endpoint is an enterprise endpoint security platform that helps defend against advanced persistent threats. keywords: introduction to Microsoft Defender for Endpoint, introduction to Microsoft Defender for Endpoint, cybersecurity, advanced persistent threat, enterprise security, machine behavioral sensor, cloud security, analytics, threat intelligence, attack surface reduction, next-generation protection, automated investigation and remediation, microsoft threat experts, secure score, advanced hunting, Microsoft 365 Defender, cyber threat hunting+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Microsoft Defender Offline | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-offline.md | Title: Microsoft Defender Offline in Windows description: You can use Microsoft Defender Offline straight from the Microsoft Defender Antivirus app. You can also manage how it is deployed in your network. keywords: scan, defender, offline+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security |
security | Microsoft Defender Security Center Antivirus | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-security-center-antivirus.md | Title: Microsoft Defender Antivirus in the Windows Security app description: With Microsoft Defender Antivirus now included in the Windows Security app, you can review, compare, and perform common tasks. keywords: wdav, antivirus, firewall, security, windows, microsoft defender antivirus search.product: eADQiWindows 10XVcnh+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security |
security | Microsoft Threat Experts | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-threat-experts.md | |
security | Migrating Asr Rules | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/migrating-asr-rules.md | Title: Migrating from a third-party HIPS to ASR rules description: Describes how to approach a migration from a third-party Host Intrusion Prevention System (HIPS) solution into ASR rules. keywords: Attack surface reduction rules, asr, asr rules, hips, host intrusion prevention system, protection rules, anti-exploit, antiexploit, exploit, infection prevention, Microsoft Defender for Endpoint + ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security |
security | Migrating Mde Server To Cloud | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/migrating-mde-server-to-cloud.md | |
security | Migration Guides | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/migration-guides.md | |
security | Minimum Requirements | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/minimum-requirements.md | Title: Minimum requirements for Microsoft Defender for Endpoint description: Understand the licensing requirements and requirements for onboarding devices to the service keywords: minimum requirements, licensing, comparison table+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Mssp List | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mssp-list.md | Title: Supported managed security service providers description: See the list of MSSPs that Microsoft Defender for Endpoint integrates with keywords: managed security service provider, mssp, configure, integration+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Mssp Support | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mssp-support.md | Title: Managed security service provider (MSSP) partnership opportunities description: Understand how Microsoft Defender for Endpoint integrates with managed security service providers (MSSP) keywords: mssp, integration, managed, security, service, provider+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Mtd | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mtd.md | Title: Microsoft Defender for Endpoint - Mobile Threat Defense description: Overview of Mobile Threat Defense in Microsoft Defender for Endpoint keywords: mobile, defender, Microsoft Defender for Endpoint, ios, mtd, android, security+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Network Devices | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/network-devices.md | Title: Network device discovery and vulnerability management description: Security recommendations and vulnerability detection are now available for operating systems of switches, routers, WLAN controllers, and firewalls. keywords: network devices, network devices vulnerability detection, operating systems of switches, routers, WLAN controllers, and firewalls+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Network Protection Linux | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/network-protection-linux.md | Title: Use network protection to help prevent Linux connections to bad sites description: Protect your network by preventing Linux users from accessing known malicious and suspicious network addresses keywords: Network protection, Linux exploits, malicious website, ip, domain, domains, command and control, SmartScreen, toast notification+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security |
security | Network Protection Macos | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/network-protection-macos.md | Title: Use network protection to help prevent macOS connections to bad sites description: Protect your network by preventing macOS users from accessing known malicious and suspicious network addresses keywords: Network protection, MacOS exploits, malicious website, ip, domain, domains, command and control, SmartScreen, toast notification+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security |
security | Network Protection | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/network-protection.md | Title: Use network protection to help prevent connections to bad sites description: Protect your network by preventing users from accessing known malicious and suspicious network addresses keywords: Network protection, exploits, malicious website, ip, domain, domains, command and control, SmartScreen, toast notification+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security |
security | Next Generation Protection | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/next-generation-protection.md | Title: Overview of next-generation protection in Microsoft Defender for Endpoint description: Get an overview of next-generation protection in Microsoft Defender for Endpoint. Reinforce the security perimeter of your network by using next-generation protection designed to catch all types of emerging threats. keywords: Microsoft Defender Antivirus, windows defender, antimalware, virus, malware, threat, detection, protection, security+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security |
security | Non Windows | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/non-windows.md | Title: Microsoft Defender for Endpoint for non-Windows platforms description: Learn about Microsoft Defender for Endpoint capabilities for non-Windows platforms keywords: non windows, mac, macos, linux, android search.product: eADQiWindows 10XVcnh+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Offboard Machine Api | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/offboard-machine-api.md | Title: Offboard machine API description: Learn how to use an API to offboard a device from Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, collect investigation package+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Offboard Machines | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/offboard-machines.md | Title: Offboard devices from the Microsoft Defender for Endpoint service description: Onboard Windows devices, servers, non-Windows devices from the Microsoft Defender for Endpoint service keywords: offboarding, Microsoft Defender for Endpoint offboarding, offboarding+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Office 365 Microsoft Defender Antivirus | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/office-365-microsoft-defender-antivirus.md | Title: Better together - Microsoft Defender Antivirus and Office 365 (including OneDrive) - better protection from ransomware and cyberthreats description: Office 365, which includes OneDrive, goes together wonderfully with Microsoft Defender Antivirus. Read this article to learn more. keywords: windows defender, antivirus, office 365, onedrive, restore, ransomware+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security |
security | Onboard Configure | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/onboard-configure.md | Title: Onboard devices and configure Microsoft Defender for Endpoint capabilities description: Onboard Windows 10 devices, servers, non-Windows devices and learn how to run a detection test. keywords: onboarding, Microsoft Defender for Endpoint onboarding, sccm, group policy, mdm, local script, detection test+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Onboard Downlevel | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/onboard-downlevel.md | Title: Onboard previous versions of Windows on Microsoft Defender for Endpoint description: Onboard supported previous versions of Windows devices so that they can send sensor data to the Microsoft Defender for Endpoint sensor keywords: onboard, windows, 7, 81, oms, sp1, enterprise, pro, down level+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Onboard Offline Machines | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/onboard-offline-machines.md | Title: Onboard devices without Internet access to Microsoft Defender for Endpoin description: Onboard devices without Internet access so that they can send sensor data to the Microsoft Defender for Endpoint sensor keywords: onboard, servers, vm, on-premises, oms gateway, log analytics, azure log analytics, mma+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Onboard Windows Client | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/onboard-windows-client.md | Title: Defender for Endpoint onboarding Windows Client description: Onboard Windows Client. keywords: onboarding, Microsoft Defender for Endpoint onboarding, sccm, group policy, mdm, local script, detection test+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Onboard Windows Multi Session Device | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/onboard-windows-multi-session-device.md | Title: "Onboard Windows devices in Azure Virtual Desktop" description: Learn bout onboarding Windows devices to Defender for Endpoint in Azure Virtual Desktop keywords: Azure Virtual Desktop, AVD, microsoft defender, endpoint, onboard+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security |
security | Onboard Windows Server | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/onboard-windows-server.md | Title: Defender for Endpoint onboarding Windows Server description: Onboard Windows Server to Microsoft Defender for Endpoint. keywords: onboarding, Microsoft Defender for Endpoint onboarding, sccm, group policy, mdm, local script, detection test+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:**+- Windows Server 2008 R2 - Windows Server 2012 R2 - Windows Server 2016 - Windows Server Semi-Annual Enterprise Channel |
security | Onboarding Endpoint Configuration Manager | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/onboarding-endpoint-configuration-manager.md | Title: Onboarding using Microsoft Endpoint Configuration Manager description: Learn how to onboard to Microsoft Defender for Endpoint using Microsoft Endpoint Configuration Manager keywords: onboarding, configuration, deploy, deployment, endpoint configuration manager, Microsoft Defender for Endpoint, collection creation, endpoint detection response, next generation protection, attack surface reduction, microsoft endpoint configuration manager+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Onboarding Endpoint Manager | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/onboarding-endpoint-manager.md | Title: Onboarding using Microsoft Endpoint Manager description: Learn how to onboard to Microsoft Defender for Endpoint using Microsoft Endpoint Manager keywords: onboarding, configuration, deploy, deployment, endpoint manager, Microsoft Defender for Endpoint, collection creation, endpoint detection response, next generation protection, attack surface reduction, microsoft endpoint manager+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Onboarding Notification | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/onboarding-notification.md | Title: Create an onboarding or offboarding notification rule description: Get a notification when a local onboarding or offboarding script is used. keywords: onboarding, offboarding, local, script, notification, rule search.appverid: met150+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Onboarding | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/onboarding.md | Title: Onboard to the Microsoft Defender for Endpoint service description: Learn how to onboard endpoints to Microsoft Defender for Endpoint service keywords: microsoft defender for endpoint, onboard, deploy+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Overview Attack Surface Reduction | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction.md | Title: Understand and use attack surface reduction (ASR) description: Learn about the attack surface reduction capabilities of Microsoft Defender for Endpoint. keywords: asr, attack surface reduction, attack surface reduction rules, Microsoft Defender for Endpoint, microsoft defender, antivirus, av, windows defender+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Overview Client Analyzer | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/overview-client-analyzer.md | Title: Troubleshoot sensor health using Microsoft Defender for Endpoint Client Analyzer description: Troubleshoot sensor health on devices to identify potential configuration, environment, connectivity, or telemetry issue affecting sensor data or capability. keywords: sensor, sensor health, misconfigured, inactive, no sensor data, sensor data, impaired communications, communication+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Overview Endpoint Detection Response | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/overview-endpoint-detection-response.md | Title: Overview of endpoint detection and response capabilities description: Learn about the endpoint detection and response capabilities in Microsoft Defender for Endpoint keywords: Microsoft Defender for Endpoint, endpoint detection and response, response, detection, cybersecurity, protection+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Partner Applications | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/partner-applications.md | Title: Partner applications in Microsoft Defender for Endpoint description: View supported partner applications to enhance the detection, investigation, and threat intelligence capabilities of the platform keywords: partners, applications, third-party, connections, sentinelone, lookout, bitdefender, corrata, morphisec, paloalto, ziften, better mobile+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Partner Integration | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/partner-integration.md | Title: Microsoft Defender for Endpoint partner opportunities and scenarios description: Learn how you can extend existing security offerings on top of the open framework and a rich set of APIs to build extensions and integrations with Microsoft Defender for Endpoint keywords: API, partner, extend, open framework, apis, extensions, integrations, detection, management, response, vulnerabilities, intelligence+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Post Ti Indicator | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/post-ti-indicator.md | Title: Submit or Update Indicator API description: Learn how to use the Submit or Update Indicator API to submit or update a new Indicator entity in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, submit, ti, indicator, update+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Preferences Setup | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/preferences-setup.md | Title: Configure general Defender for Endpoint settings description: Use the settings page to configure general settings, permissions, apis, and rules. keywords: settings, general settings, permissions, apis, rules+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Prepare Deployment | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/prepare-deployment.md | Title: Prepare Microsoft Defender for Endpoint deployment description: Prepare stakeholder approval, timelines, environment considerations, and adoption order for deploying Microsoft Defender for Endpoint keywords: deploy, prepare, stakeholder, timeline, environment, endpoint, server, management, adoption+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Prevent Changes To Security Settings With Tamper Protection | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection.md | |
security | Prevent End User Interaction Microsoft Defender Antivirus | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/prevent-end-user-interaction-microsoft-defender-antivirus.md | Title: Hide the Microsoft Defender Antivirus interface description: You can hide virus and threat protection tile in the Windows Security app. keywords: ui lockdown, headless mode, hide app, hide settings, hide interface+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security |
security | Preview Settings | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/preview-settings.md | description: Turn on the preview experience in Microsoft Defender for Endpoint t keywords: advanced features, settings, block file search.product: eADQiWindows 10XVcnh search.appverid: met150+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Preview | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/preview.md | description: Learn how to access Microsoft Defender for Endpoint preview feature keywords: preview, preview experience, Microsoft Defender for Endpoint, features, updates search.product: eADQiWindows 10XVcnh search.appverid: met150+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro - m365-security-compliance + # Microsoft Defender for Endpoint preview features |
security | Printer Protection | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/printer-protection.md | Title: Microsoft Defender for Endpoint Device Control Printer Protection description: Microsoft Defender for Endpoint Device Control Printer Protection blocks people from printing via non-corporate printers or non-approved USB printer.+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Production Deployment | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/production-deployment.md | Title: Set up Microsoft Defender for Endpoint deployment description: Learn how to set up the deployment for Microsoft Defender for Endpoint keywords: deploy, setup, licensing validation, tenant configuration, network configuration+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Raw Data Export Event Hub | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/raw-data-export-event-hub.md | Title: Stream Microsoft Defender for Endpoint events to Azure Event Hubs description: Learn how to configure Microsoft Defender for Endpoint to stream Advanced Hunting events to your Event Hub. keywords: raw data export, streaming API, API, Azure Event Hubs, Azure storage, storage account, Advanced Hunting, raw data sharing+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Raw Data Export Storage | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/raw-data-export-storage.md | Title: Stream Microsoft Defender for Endpoint events to your Storage account description: Learn how to configure Microsoft Defender for Endpoint to stream Advanced Hunting events to your Storage account. keywords: raw data export, streaming API, API, Event Hubs, Azure storage, storage account, Advanced Hunting, raw data sharing+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Raw Data Export | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/raw-data-export.md | Title: Stream Microsoft Defender for Endpoint event description: Learn how to configure Microsoft Defender for Endpoint to stream Advanced Hunting events to Event Hubs or Azure storage account keywords: raw data export, streaming API, API, Event hubs, Azure storage, storage account, Advanced Hunting, raw data sharing+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Rbac | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/rbac.md | Title: Use role-based access control to grant fine-grained access to Microsoft 365 Defender portal description: Create roles and groups within your security operations to grant access to the portal. keywords: rbac, role, based, access, control, groups, control, tier, aad+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Recommendation | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/recommendation.md | Title: Recommendation methods and properties description: Retrieves the top recent alerts. keywords: apis, graph api, supported apis, get, alerts, recent+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Report Monitor Microsoft Defender Antivirus | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/report-monitor-microsoft-defender-antivirus.md | Title: Monitor and report on Microsoft Defender Antivirus protection description: Use Configuration Manager or security information and event management (SIEM) tools to consume reports, and monitor Microsoft Defender Antivirus with PowerShell and WMI. keywords: siem, monitor, report, Microsoft Defender AV, Microsoft Defender Antivirus+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security |
security | Respond File Alerts | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/respond-file-alerts.md | Title: Take response actions on a file in Microsoft Defender for Endpoint description: Take response actions on file-related alerts by stopping and quarantining a file or blocking a file and checking activity details. keywords: respond, stop and quarantine, block file, deep analysis+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Respond Machine Alerts | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/respond-machine-alerts.md | Title: Take response actions on a device in Microsoft Defender for Endpoint description: Take response actions on a device such as isolating devices, collecting an investigation package, managing tags, running av scan, and restricting app execution. keywords: respond, isolate, isolate device, collect investigation package, action center, restrict, manage tags, av scan, restrict app+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Restore Quarantined Files Microsoft Defender Antivirus | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/restore-quarantined-files-microsoft-defender-antivirus.md | Title: Restore quarantined files in Microsoft Defender Antivirus description: You can restore files and folders that were quarantined by Microsoft Defender Antivirus. keywords: + ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security |
security | Restrict Code Execution | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/restrict-code-execution.md | Title: Restrict app execution API description: Use this API to create calls related to restricting an application from executing. keywords: apis, graph api, supported apis, collect investigation package+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Review Alerts | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/review-alerts.md | Title: Review alerts in Microsoft Defender for Endpoint description: Review alert information, including a visualized alert story and details for each step of the chain. keywords: incident, incidents, machines, devices, users, alerts, alert, investigation, graph, evidence+ ms.pagetype: security f1.keywords: - NOCSH |
security | Review Scan Results Microsoft Defender Antivirus | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/review-scan-results-microsoft-defender-antivirus.md | Title: Review the results of Microsoft Defender Antivirus scans description: Review the results of scans using Microsoft Endpoint Configuration Manager, Microsoft Intune, or the Windows Security app keywords: scan results, remediation, full scan, quick scan+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security |
security | Run Advanced Query Api | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/run-advanced-query-api.md | Title: Advanced Hunting API description: Learn to use the advanced hunting API to run advanced queries on Microsoft Defender for Endpoint. Find out about limitations and see an example. keywords: apis, supported apis, advanced hunting, query+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Run Advanced Query Sample Powershell | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/run-advanced-query-sample-powershell.md | Title: Advanced Hunting with PowerShell API Basics description: Learn the basics of querying the Microsoft Defender for Endpoint API, using PowerShell. keywords: apis, supported apis, advanced hunting, query+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Run Advanced Query Sample Python | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/run-advanced-query-sample-python.md | Title: Advanced Hunting with Python API Guide description: Learn how to query using the Microsoft Defender for Endpoint API, by using Python, with examples. keywords: apis, supported apis, advanced hunting, query+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Run Analyzer Macos Linux | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/run-analyzer-macos-linux.md | Title: Run the client analyzer on macOS or Linux description: Learn how to run the Microsoft Defender for Endpoint Client Analyzer on macOS or Linux keywords: client analyzer, troubleshoot sensor, analyzer, mdeanalyzer, macos, linux, mdeanalyzer+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Run Analyzer Windows | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/run-analyzer-windows.md | Title: Run the client analyzer on Windows description: Learn how to run the Microsoft Defender for Endpoint Client Analyzer on Windows. keywords: client analyzer, troubleshoot sensor, analyzer, mdeanalyzer, windows+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Run Av Scan | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/run-av-scan.md | Title: Run antivirus scan API description: Use this API to create calls related to running an antivirus scan on a device. keywords: apis, graph api, supported apis, remove device from isolation+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Run Detection Test | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/run-detection-test.md | Title: Run a detection test on a device to verify it has been properly onboarded to Microsoft Defender for Endpoint description: Run the detection test script on a device recently onboarded to the Microsoft Defender for Endpoint service to verify that it is properly added. search.appverid: met150+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Run Live Response | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/run-live-response.md | Title: Run live response commands on a device description: Learn how to run a sequence of live response commands on a device. keywords: apis, graph api, supported apis, upload to library search.appverid: met150+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Run Scan Microsoft Defender Antivirus | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/run-scan-microsoft-defender-antivirus.md | Title: Run and customize on-demand scans in Microsoft Defender Antivirus description: Run and configure on-demand scans using PowerShell, Windows Management Instrumentation, or individually on endpoints with the Windows Security app keywords: scan, on-demand, dos, intune, instant scan+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security |
security | Schedule Antivirus Scan In Mde | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/schedule-antivirus-scan-in-mde.md | Title: How to schedule an antivirus scan using Anacron in Microsoft Defender for Endpoint on Linux description: Learn how to schedule an antivirus scan in Microsoft Defender for Endpoint on Linux for better protection of your organization's assets. keywords: microsoft, defender, Microsoft Defender for Endpoint, linux, scans, antivirus, microsoft defender for endpoint on linux+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Schedule Antivirus Scans Group Policy | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/schedule-antivirus-scans-group-policy.md | Title: Schedule antivirus scans using Group Policy description: Use Group Policy to set up antivirus scans keywords: quick scan, full scan, schedule, group policy, antivirus+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security |
security | Schedule Antivirus Scans Powershell | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/schedule-antivirus-scans-powershell.md | Title: Schedule antivirus scans using PowerShell description: Schedule antivirus scans using PowerShell keywords: quick scan, full scan, antivirus, schedule, PowerShell+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security |
security | Schedule Antivirus Scans Wmi | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/schedule-antivirus-scans-wmi.md | Title: Schedule antivirus scans using Windows Management Instrumentation description: Schedule antivirus scans using WMI keywords: quick scan, full scan, WMI, schedule, antivirus+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security |
security | Schedule Antivirus Scans | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/schedule-antivirus-scans.md | Title: Schedule regular quick and full scans with Microsoft Defender Antivirus description: Set up recurring (scheduled) scans, including when they should run and whether they run as full or quick scans keywords: quick scan, full scan, quick vs full, schedule scan, daily, weekly, time, scheduled, recurring, regular+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security |
security | Score | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/score.md | Title: Score methods and properties description: Retrieves your organization's exposure score, device secure score, and exposure score by device group keywords: apis, graph api, supported apis, score, exposure score, device secure score, exposure score by device group+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Security Config Management | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/security-config-management.md | description: Learn how to enable security settings in Microsoft Endpoint Manager keywords: device management, configure Microsoft Defender for Endpoint devices, Microsoft Endpoint Manager search.product: eADQiWindows 10XVcnh search.appverid: met150+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Security Operations Dashboard | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/security-operations-dashboard.md | Title: Microsoft Defender Security Center Security operations dashboard description: Use the dashboard to identify devices at risk, keep track of the status of the service, and see statistics and information about devices and alerts. keywords: dashboard, alerts, new, in progress, resolved, risk, devices at risk, infections, reporting, statistics, charts, graphs, health, active malware detections, threat category, categories, password stealer, ransomware, exploit, threat, low severity, active malware+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Server Migration | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/server-migration.md | description: Read this article to get an overview of how to migrate your servers keywords: migrate server, server, 2012r2, 2016, server migration, device management, configure Microsoft Defender for Endpoint servers, onboard Microsoft Defender for Endpoint servers search.product: eADQiWindows 10XVcnh search.appverid: met150+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Set Device Value | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/set-device-value.md | Title: Set device value API description: Learn how to specify the value of a device using a Microsoft Defender for Endpoint API. keywords: apis, graph api, supported apis, tags, machine tags+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Software | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/software.md | Title: Software methods and properties description: Retrieves top recent alerts. keywords: apis, graph api, supported apis, get, alerts, recent+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Specify Additional Definitions Network Traffic Inspection Mdav | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/specify-additional-definitions-network-traffic-inspection-mdav.md | description: Specify additional definition sets for network traffic inspection f keywords: Microsoft Defender Antivirus, antimalware, security, defender, network traffic inspection search.product: eADQiWindows 10XVcnh ms.pagetype: security+ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium Last updated 05/07/2021 + |
security | Specify Cloud Protection Level Microsoft Defender Antivirus | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/specify-cloud-protection-level-microsoft-defender-antivirus.md | Title: Specify the cloud protection level for Microsoft Defender Antivirus description: Set your level of cloud protection for Microsoft Defender Antivirus. keywords: Microsoft Defender Antivirus, antimalware, security, defender, cloud, aggressiveness, protection level ms.pagetype: security+ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium Last updated 08/26/2021 + |
security | Stop And Quarantine File | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/stop-and-quarantine-file.md | Title: Stop and quarantine file API description: Learn how to stop running a file on a device and delete the file in Microsoft Defender for Endpoint. See an example. keywords: apis, graph api, supported apis, stop and quarantine file+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Supported Capabilities By Platform | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/supported-capabilities-by-platform.md | Title: Supported Microsoft Defender for Endpoint capabilities by platform description: Get to know the Microsoft Defender for Endpoint capabilities supported for Windows 10 devices, servers, and non-Windows devices. keywords: onboarding, Microsoft Defender for Endpoint onboarding, sccm, group policy, mdm, local script, detection test+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Supported Response Apis | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/supported-response-apis.md | description: Learn about the specific response-related Microsoft Defender for En keywords: response apis, graph api, supported apis, actor, alerts, device, user, domain, ip, file search.product: eADQiWindows 10XVcnh search.appverid: met150+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Switch To Mde Overview | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/switch-to-mde-overview.md | Title: Make the switch from non-Microsoft endpoint protection to Microsoft Defender for Endpoint description: Make the switch to Microsoft Defender for Endpoint, which includes Microsoft Defender Antivirus for your endpoint protection solution. keywords: migration, windows defender, advanced endpoint protection, antivirus, antimalware, passive mode, active mode+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Switch To Mde Phase 1 | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/switch-to-mde-phase-1.md | Title: Switch to Microsoft Defender for Endpoint - Prepare description: Get ready to make the switch to Microsoft Defender for Endpoint. Update your devices and configure your network connections. keywords: migration, Microsoft Defender for Endpoint, best practice++ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Switch To Mde Phase 2 | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/switch-to-mde-phase-2.md | Title: Switch to Microsoft Defender for Endpoint - Setup description: Make the switch to Defender for Endpoint. Review the setup process, which includes installing Microsoft Defender Antivirus. keywords: migration, Microsoft Defender for Endpoint, antivirus, passive mode, setup process++ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Switch To Mde Phase 3 | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/switch-to-mde-phase-3.md | Title: Switch to Microsoft Defender for Endpoint - Onboard description: Make the switch to Microsoft Defender for Endpoint. Onboard devices and then uninstall your non-Microsoft solution. keywords: migration, Microsoft Defender for Endpoint, edr++ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Switch To Mde Troubleshooting | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/switch-to-mde-troubleshooting.md | Title: Troubleshooting issues when switching to Microsoft Defender for Endpoint description: Learn how to troubleshoot issues when you make the switch to Microsoft Defender for Endpoint. keywords: migration, windows defender, advanced endpoint protection, antivirus, antimalware, passive mode, active mode, troubleshooting+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Tamperprotection Macos | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/tamperprotection-macos.md | Title: Protect macOS security settings with tamper protection description: Use tamper protection to prevent malicious apps from changing important macOS security settings. keywords: macos, tamper protection, security settings, malware+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro - M365-security-compliance + # Protect macOS security settings with tamper protection |
security | Techniques Device Timeline | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/techniques-device-timeline.md | description: Understanding the device timeline in Microsoft Defender for Endpoin keywords: device timeline, endpoint, MITRE, MITRE ATT&CK, techniques, tactics search.product: eADQiWindows 10XVcnh search.appverid: met150+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Threat Analytics Analyst Reports | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/threat-analytics-analyst-reports.md | Title: Understand the analyst report section in threat analytics. description: How the report section of threat analytics reports provides information about threats, mitigation, detections, advanced hunting queries, and more. keywords: analyst report, threat analytics, detections, advanced hunting queries, mitigations,+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Threat Analytics | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/threat-analytics.md | description: Understand emerging threats and attack techniques and how to stop t keywords: threat analytics, risk evaluation, OS mitigation, microcode mitigation, mitigation status search.product: eADQiWindows 10XVcnh search.appverid: met150+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Threat Indicator Concepts | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/threat-indicator-concepts.md | Title: Understand threat intelligence concepts in Microsoft Defender for Endpoint description: Create custom threat alerts for your organization and learn the concepts around threat intelligence in Microsoft Defender for Endpoint keywords: threat intelligence, alert definitions, indicators of compromise, ioc+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Threat Protection Integration | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/threat-protection-integration.md | Title: Integrate Microsoft Defender for Endpoint with other Microsoft solutions description: Learn how Microsoft Defender for Endpoint integrates with other Microsoft solutions, including Microsoft Defender for Identity and Microsoft Defender for Cloud. + keywords: microsoft 365 defender, conditional access, office, Microsoft Defender for Endpoint, microsoft defender for identity, microsoft defender for office, Microsoft Defender for Cloud, microsoft cloud app security, azure sentinel ms.mktglfcycl: deploy ms.sitesec: library |
security | Threat Protection Reports | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/threat-protection-reports.md | Title: Threat protection report in Microsoft Defender for Endpoint description: Track alert detections, categories, and severity using the threat protection report keywords: alert detection, source, alert by category, alert severity, alert classification, determination+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Ti Indicator | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/ti-indicator.md | Title: Indicator resource type description: Specify the entity details and define the expiration of the indicator using Microsoft Defender for Endpoint. keywords: apis, supported apis, get, TiIndicator, Indicator, recent+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Time Settings | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/time-settings.md | Title: Microsoft 365 Defender time zone settings description: Use the info contained here to configure the Microsoft 365 Defender time zone settings and view license information. keywords: settings, Microsoft Defender, cybersecurity threat intelligence, Microsoft Defender for Endpoint, time zone, utc, local time, license+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Troubleshoot Asr Rules | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-asr-rules.md | description: This topic describes how to report and troubleshoot Microsoft Defen keywords: Attack surface reduction rules, asr, hips, host intrusion prevention system, protection rules, anti-exploit, antiexploit, exploit, infection prevention, microsoft defender for endpoint search.product: eADQiWindows 10XVcnh ms.pagetype: security+ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium |
security | Troubleshoot Asr | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-asr.md | Title: Troubleshoot problems with attack surface reduction rules description: Resources and sample code to troubleshoot issues with attack surface reduction rules in Microsoft Defender for Endpoint. keywords: troubleshoot, error, fix, windows defender eg, asr, rules, hips, troubleshoot, audit, exclusion, false positive, broken, blocking, Microsoft Defender for Endpoint ms.pagetype: security+ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium Last updated 03/27/2019 + |
security | Troubleshoot Auditd Performance Issues | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-auditd-performance-issues.md | Title: Troubleshoot AuditD performance issues with Microsoft Defender for Endpoi description: Describes how to troubleshoot AuditD related performance issues that you might encounter with Microsoft Defender for Linux. keywords: microsoft, defender, Microsoft Defender for Endpoint, linux, troubleshoot, AuditD, XMDEClientAnalyzer, installation, deploy, uninstallation+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Troubleshoot Cloud Connect Mdemac | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-cloud-connect-mdemac.md | Title: Troubleshoot cloud connectivity issues for Microsoft Defender for Endpoint on macOS description: This topic describes how to troubleshoot cloud connectivity issues for Microsoft Defender for Endpoint on macOS keywords: microsoft, defender, Microsoft Defender for Endpoint, mac, installation, deploy, uninstallation, intune, jamf, macos, catalina, mojave, high sierra+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Troubleshoot Collect Support Log | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-collect-support-log.md | Title: Collect support logs in Microsoft Defender for Endpoint using live response description: Learn how to collect logs using live response to troubleshoot Microsoft Defender for Endpoint issues keywords: support, log, collect, troubleshoot, live response, liveanalyzer, analyzer, live, response+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Troubleshoot Exploit Protection Mitigations | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-exploit-protection-mitigations.md | Title: Troubleshoot exploit protection mitigations keywords: Exploit protection, mitigations, troubleshoot, import, export, configure, emet, convert, conversion, deploy, install description: Learn how to deal with unwanted mitigations in Windows Security, including a process to remove all mitigations and import a baseline configuration file instead. search.product: eADQiWindows 10XVcnh+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security |
security | Troubleshoot Live Response | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-live-response.md | Title: Troubleshoot Microsoft Defender for Endpoint live response issues description: Troubleshoot issues that might arise when using live response in Microsoft Defender for Endpoint keywords: troubleshoot live response, live, response, locked, file+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Troubleshoot Mdatp | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-mdatp.md | Title: Troubleshoot Microsoft Defender for Endpoint service issues description: Find solutions and workarounds to known issues such as server errors when trying to access the service. keywords: troubleshoot Microsoft Defender for Endpoint, server error, access denied, invalid credentials, no data, dashboard portal, allow, event viewer+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Troubleshoot Microsoft Defender Antivirus When Migrating | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus-when-migrating.md | Title: Troubleshoot Microsoft Defender Antivirus while migrating from a third-party solution description: Troubleshoot common errors when migrating to Microsoft Defender Antivirus keywords: event, error code, logging, troubleshooting, microsoft defender antivirus, windows defender antivirus, migration, microsoft defender antivirus+ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium |
security | Troubleshoot Microsoft Defender Antivirus | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus.md | Title: Microsoft Defender Antivirus event IDs and error codes description: Look up the causes and solutions for Microsoft Defender Antivirus event IDs and errors keywords: event, error code, siem, logging, troubleshooting, wef, windows event forwarding+ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium |
security | Troubleshoot Np | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-np.md | Title: Troubleshoot problems with Network protection description: Resources and sample code to troubleshoot issues with Network protection in Microsoft Defender for Endpoint. keywords: troubleshoot, error, fix, windows defender eg, asr, rules, hips, troubleshoot, audit, exclusion, false positive, broken, blocking, Microsoft Defender for Endpoint+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security |
security | Troubleshoot Onboarding Error Messages | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-onboarding-error-messages.md | Title: Troubleshoot onboarding issues and error messages description: Troubleshoot onboarding issues and error message while completing setup of Microsoft Defender for Endpoint. keywords: troubleshoot, troubleshooting, Azure Active Directory, onboarding, error message, error messages, microsoft defender for endpoint+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Troubleshoot Onboarding | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-onboarding.md | Title: Troubleshoot Microsoft Defender for Endpoint onboarding issues description: Troubleshoot issues that might arise during the onboarding of devices or to the Microsoft Defender for Endpoint service. keywords: troubleshoot onboarding, onboarding issues, event viewer, data collection and preview builds, sensor data and diagnostics+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Troubleshoot Performance Issues | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-performance-issues.md | Title: Troubleshoot performance issues description: Troubleshoot high CPU usage related to the real-time protection service in Microsoft Defender for Endpoint. keywords: troubleshoot, performance, high CPU utilization, high CPU usage, error, fix, update compliance, oms, monitor, report, Microsoft Defender Antivirus search.appverid: met150+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security |
security | Troubleshoot Reporting | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-reporting.md | Title: Troubleshoot problems with reporting tools for Microsoft Defender Antivirus description: Identify and solve common problems when attempting to report in Microsoft Defender Antivirus protection status in Update Compliance keywords: troubleshoot, error, fix, update compliance, oms, monitor, report, Microsoft Defender Antivirus+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security |
security | Troubleshoot Security Config Mgt | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-security-config-mgt.md | Title: Troubleshoot onboarding issues related to Security Management for Microsoft Defender for Endpoint description: Troubleshoot issues that might arise during the onboarding of devices using Security Management for Microsoft Defender for Endpoint. keywords: troubleshoot onboarding, onboarding issues, event viewer, data collection and preview builds, sensor data and diagnostics+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Troubleshoot Siem | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-siem.md | Title: Troubleshoot SIEM tool integration issues in Microsoft Defender for Endpoint description: Troubleshoot issues that might arise when using SIEM tools with Microsoft Defender for Endpoint. keywords: troubleshoot, siem, client secret, secret+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Troubleshooting Mode Scenarios | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshooting-mode-scenarios.md | description: Use the Microsoft Defender for Endpoint troubleshooting mode to add keywords: antivirus, troubleshoot, troubleshooting mode, tamper protection, compatibility search.product: eADQiWindows 10XVcnh search.appverid: met150+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security audience: ITPro - m365-security-compliance + # Troubleshooting mode scenarios in Microsoft Defender for Endpoint |
security | Tune Performance Defender Antivirus | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/tune-performance-defender-antivirus.md | Title: Performance analyzer for Microsoft Defender Antivirus description: Describes the procedure to tune the performance of Microsoft Defender Antivirus. keywords: tune, performance, microsoft defender for endpoint, defender antivirus+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security Last updated 08/13/2022 + # Performance analyzer for Microsoft Defender Antivirus |
security | Turn On Definition Retirement | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/turn-on-definition-retirement.md | description: Turn on definition retirement for Microsoft Defender Antivirus. keywords: Microsoft Defender Antivirus, antimalware, security, defender, definition retirement search.product: eADQiWindows 10XVcnh ms.pagetype: security+ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium Last updated 06/10/2021 + |
security | Unisolate Machine | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/unisolate-machine.md | Title: Release device from isolation API description: Use this API to create calls related to release a device from isolation. keywords: apis, graph api, supported apis, remove device from isolation search.product: eADQiWindows 10XVcnh+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Unrestrict Code Execution | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/unrestrict-code-execution.md | Title: Remove app restriction API description: Use this API to create calls related to removing a restriction from applications from executing. keywords: apis, graph api, supported apis, remove device from isolation search.product: eADQiWindows 10XVcnh+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Update Alert | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/update-alert.md | Title: Update alert entity API description: Learn how to update a Microsoft Defender for Endpoint alert by using this API. You can update the status, determination, classification, and assignedTo properties. keywords: apis, graph api, supported apis, get, alert, information, id+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Update Machine Method | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/update-machine-method.md | Title: Update machine entity API description: Learn how to update machine tags by using this API. You can update the tags and devicevalue properties. keywords: apis, graph api, supported apis, get, alert, information, id+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Upload Library | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/upload-library.md | description: Learn how to upload a file to the live response library. keywords: apis, graph api, supported apis, upload to library search.product: eADQiWindows 10XVcnh search.appverid: met150+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro - M365-security-compliance + |
security | Use Group Policy Microsoft Defender Antivirus | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/use-group-policy-microsoft-defender-antivirus.md | Title: Configure Microsoft Defender Antivirus with Group Policy description: Learn how to use a Group Policy to configure and manage Microsoft Defender Antivirus on your endpoints in Microsoft Defender for Endpoint. keywords: group policy, GPO, configuration, settings+ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium |
security | Use Intune Config Manager Microsoft Defender Antivirus | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/use-intune-config-manager-microsoft-defender-antivirus.md | Title: Configure Microsoft Defender Antivirus using Microsoft Endpoint Manager description: Use Microsoft Endpoint Manager and Microsoft Intune to configure Microsoft Defender Antivirus and Endpoint Protection keywords: scep, intune, endpoint protection, configuration+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security |
security | Use Powershell Cmdlets Microsoft Defender Antivirus | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/use-powershell-cmdlets-microsoft-defender-antivirus.md | Title: Use PowerShell cmdlets to configure and run Microsoft Defender Antivirus description: In Windows 10 and Windows 11, you can use PowerShell cmdlets to run scans, update Security intelligence, and change settings in Microsoft Defender Antivirus. keywords: scan, command line, mpcmdrun, defender+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security |
security | Use Wmi Microsoft Defender Antivirus | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/use-wmi-microsoft-defender-antivirus.md | Title: Configure Microsoft Defender Antivirus with WMI description: Learn how to configure and manage Microsoft Defender Antivirus by using WMI scripts to retrieve, modify, and update settings in Microsoft Defender for Endpoint. keywords: wmi, scripts, windows management instrumentation, configuration+ ms.mktglfcycl: manage ms.sitesec: library ms.pagetype: security |
security | User Roles | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/user-roles.md | Title: Create and manage roles for role-based access control description: Create roles and define the permissions assigned to the role as part of the role-based access control implementation in the Microsoft 365 Defender keywords: user roles, roles, access rbac+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro + # Create and manage roles for role-based access control |
security | User | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/user.md | Title: User resource type description: Retrieve recent Microsoft Defender for Endpoint alerts related to users. keywords: apis, graph api, supported apis, get, alerts, recent+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | View Incidents Queue | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/view-incidents-queue.md | Title: View and organize the Incidents queue description: See the list of incidents and learn how to apply filters to limit the list and get a more focused view. keywords: view, organize, incidents, aggregate, investigations, queue, ttp+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Vulnerability | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/vulnerability.md | Title: Vulnerability methods and properties description: Retrieves vulnerability information keywords: apis, graph api, supported apis, get, vulnerability+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Web Content Filtering | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/web-content-filtering.md | Title: Web content filtering description: Use web content filtering in Microsoft Defender for Endpoint to track and regulate access to websites based on their content categories. keywords: web protection, web threat protection, web browsing, monitoring, reports, cards, domain list, security, phishing, malware, exploit, websites, network protection, Edge, Internet Explorer, Chrome, Firefox, web browser+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security audience: ITPro + # Web content filtering |
security | Web Protection Monitoring | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/web-protection-monitoring.md | Title: Monitoring web browsing security in Microsoft Defender for Endpoint description: Use web protection in Microsoft Defender for Endpoint to monitor web browsing security keywords: web protection, web threat protection, web browsing, monitoring, reports, cards, domain list, security, phishing, malware, exploit, websites, network protection, Edge, Internet Explorer, Chrome, Firefox, web browser search.appverid: met150+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Web Protection Overview | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/web-protection-overview.md | Title: Web protection description: Learn about the web protection in Microsoft Defender for Endpoint and how it can protect your organization keywords: web protection, web threat protection, web browsing, security, phishing, malware, exploit, websites, network protection, Edge, Internet Explorer, Chrome, Firefox, web browser, malicious websites search.appverid: met150+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Web Protection Response | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/web-protection-response.md | Title: Respond to web threats in Microsoft Defender for Endpoint description: Respond to alerts related to malicious and unwanted websites. Understand how web threat protection informs end users through their web browsers and Windows notifications keywords: web protection, web threat protection, web browsing, alerts, response, security, phishing, malware, exploit, websites, network protection, Edge, Internet Explorer, Chrome, Firefox, web browser, notifications, end users, Windows notifications, blocking page,+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Web Threat Protection | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/web-threat-protection.md | Title: Protect your organization against web threats description: Learn about web protection in Microsoft Defender for Endpoint and how it can protect your organization. keywords: web protection, web threat protection, web browsing, security, phishing, malware, exploit, websites, network protection, Edge, Internet Explorer, Chrome, Firefox, web browser search.appverid: met150+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Whats New In Microsoft Defender Endpoint | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/whats-new-in-microsoft-defender-endpoint.md | description: See what features are generally available (GA) in the latest releas keywords: what's new in Microsoft Defender for Endpoint, ga, generally available, capabilities, available, new search.product: eADQiWindows 10XVcnh search.appverid: met150+ ms.mktglfcycl: secure ms.sitesec: library ms.pagetype: security audience: ITPro - m365-security-compliance + # What's new in Microsoft Defender for Endpoint |
security | Why Cloud Protection Should Be On Mdav | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/why-cloud-protection-should-be-on-mdav.md | Title: Why cloud protection should be enabled for Microsoft Defender Antivirus description: See why cloud protection should be turned on for Microsoft Defender Antivirus. It helps many security features in Microsoft Defender for Endpoint work keywords: Microsoft Defender Antivirus, cloud protection, security features, sample submission search.product: + ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium |
security | Why Use Microsoft Defender Antivirus | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/why-use-microsoft-defender-antivirus.md | Title: Why you should use Microsoft Defender Antivirus together with Microsoft Defender for Endpoint description: For best results, use Microsoft Defender Antivirus together with your other Microsoft offerings. keywords: windows defender, antivirus, third party av+ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium |
security | Microsoft Threat Experts | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/microsoft-threat-experts.md | If you already have Microsoft Defender for Endpoint and Microsoft 365 Defender, Once your application is approved, you'll start receiving endpoint attack notifications whenever Threat Experts detect a threat to your environment. ## Subscribe to Microsoft Threat Experts - Experts on Demand+ > [!NOTE]-> Experts on Demand is not a security incident response service. ItΓÇÖs intended to provide a better understanding of complex threats affecting your organization. Engage with your own security incident response team to address urgent security incident response issues. If you don't have your own security incident response team and would like Microsoft's help, create a support request in the [Premier Services Hub](/services-hub/) +> Experts on Demand is not a security incident response service. ItΓÇÖs intended to provide a better understanding of complex threats affecting your organization. Engage with your own security incident response team to address urgent security incident response issues. If you don't have your own security incident response team and would like Microsoft's help, create a support request in the [Premier Services Hub](/services-hub/). Contact your Microsoft representative to subscribe to Experts on Demand. See [Configure Microsoft Threat Experts capabilities](./configure-microsoft-threat-experts.md) for full details. |
security | Configure Review Priority Account | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/configure-review-priority-account.md | For more information, see [User tags in Microsoft Defender for Office 365](user- The affects of priority account protection are visible in the following features: - [Alerts](alerts.md)-- [Custom alert policies](../../compliance/alert-policies.md#viewing-alerts)+- [Custom alert policies](../../compliance/alert-policies.md#view-alerts) - [Threat Explorer and real-time detections](threat-explorer.md) - [Compromised user report](view-email-security-reports.md#compromised-users-report) - [Email entity page](mdo-email-entity-page.md#other-innovations) |
security | Detect And Remediate Illicit Consent Grants | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/detect-and-remediate-illicit-consent-grants.md | search.appverid: description: Learn how to recognize and remediate the illicit consent grants attack in Microsoft 365. - seo-marvel-apr2020++ # Detect and Remediate Illicit Consent Grants |
security | Detect And Remediate Outlook Rules Forms Attack | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/detect-and-remediate-outlook-rules-forms-attack.md | search.appverid: - MET150 description: Learn how to recognize and remediate the Outlook rules and custom forms injections attacks in Office 365 ++ # Detect and Remediate Outlook Rules and Custom Forms Injections Attacks |
security | Email Analysis Investigations | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/email-analysis-investigations.md | description: See how email analysis in investigations work in Microsoft Defender - air - seo-marvel-mar2020++ # Email analysis in investigations for Microsoft Defender for Office 365 |
security | Email Security In Microsoft Defender | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/email-security-in-microsoft-defender.md | |
security | Email Validation And Authentication | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/email-validation-and-authentication.md | |
security | Enable The Report Message Add In | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/enable-the-report-message-add-in.md | ms.assetid: 4250c4bc-6102-420b-9e0a-a95064837676 - M365-security-compliance description: Learn how to enable the Report Message or the Report Phishing add-ins for Outlook and Outlook on the web, for individual users, or for your entire organization.++ # Enable the Report Message or the Report Phishing add-ins |
security | Exchange Online Protection Overview | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/exchange-online-protection-overview.md | ms.assetid: 1270a65f-ddc3-4430-b500-4d3a481efb1e - seo-marvel-apr2020 description: Learn how Exchange Online Protection (EOP) can help protect your on-premises email organization in standalone and hybrid environments.++ # Exchange Online Protection overview |
security | External Email Forwarding | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/external-email-forwarding.md | |
security | Find And Release Quarantined Messages As A User | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/find-and-release-quarantined-messages-as-a-user.md | |
security | Grant Access To The Security And Compliance Center | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/grant-access-to-the-security-and-compliance-center.md | search.appverid: ms.assetid: 2cfce2c8-20c5-47f9-afc4-24b059c1bd76 description: Users need to be assigned permissions in the Microsoft 365 Security & Compliance Center before they can manage any of its security or compliance features. ++ # Give users access to the Security & Compliance Center |
security | Help And Support For Eop | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/help-and-support-for-eop.md | |
security | High Risk Delivery Pool For Outbound Messages | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/high-risk-delivery-pool-for-outbound-messages.md | ms.assetid: ac11edd9-2da3-462d-8ea3-bbf9dbc6f948 - M365-security-compliance description: Learn how the delivery pools are used to protect the reputation of email servers in the Microsoft 365 datacenters.++ # Outbound delivery pools |
security | How Office 365 Uses Spf To Prevent Spoofing | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/how-office-365-uses-spf-to-prevent-spoofing.md | f1.keywords: Previously updated : 12/15/2016 audience: ITPro - ms.localizationpriority: medium search.appverid: - MET150 An SPF TXT record is a DNS record that helps prevent spoofing and phishing by ve > [!NOTE] > SPF record types were deprecated by the Internet Engineering Task Force (IETF) in 2014. Instead, ensure that you use TXT records in DNS to publish your SPF information. The rest of this article uses the term SPF TXT record for clarity. -Domain administrators publish SPF information in TXT records in DNS. The SPF information identifies authorized outbound email servers. Destination email systems verify that messages originate from authorized outbound email servers. If you are already familiar with SPF, or you have a simple deployment, and just need to know what to include in your SPF TXT record in DNS for Microsoft 365, you can go to [Set up SPF in Microsoft 365 to help prevent spoofing](set-up-spf-in-office-365-to-help-prevent-spoofing.md). If you do not have a deployment that is fully hosted in Microsoft 365, or you want more information about how SPF works or how to troubleshoot SPF for Microsoft 365, keep reading. +Domain administrators publish SPF information in TXT records in DNS. The SPF information identifies authorized outbound email servers. Destination email systems verify that messages originate from authorized outbound email servers. If you're already familiar with SPF, or you have a simple deployment, and just need to know what to include in your SPF TXT record in DNS for Microsoft 365, you can go to [Set up SPF in Microsoft 365 to help prevent spoofing](set-up-spf-in-office-365-to-help-prevent-spoofing.md). If you don't have a deployment that is fully hosted in Microsoft 365, or you want more information about how SPF works or how to troubleshoot SPF for Microsoft 365, keep reading. > [!NOTE] > Previously, you had to add a different SPF TXT record to your custom domain if you also used SharePoint Online. This is no longer required. This change should reduce the risk of SharePoint Online notification messages ending up in the Junk Email folder. You do not need to make any changes immediately, but if you receive the "too many lookups" error, modify your SPF TXT record as described in [Set up SPF in Microsoft 365 to help prevent spoofing](set-up-spf-in-office-365-to-help-prevent-spoofing.md). Domain administrators publish SPF information in TXT records in DNS. The SPF inf ## How SPF works to prevent spoofing and phishing in Microsoft 365 <a name="HowSPFWorks"> </a> -SPF determines whether or not a sender is permitted to send on behalf of a domain. If the sender is not permitted to do so, that is, if the email fails the SPF check on the receiving server, the spam policy configured on that server determines what to do with the message. +SPF determines whether or not a sender is permitted to send on behalf of a domain. If the sender isn't permitted to do so, that is, if the email fails the SPF check on the receiving server, the spam policy configured on that server determines what to do with the message. -Each SPF TXT record contains three parts: the declaration that it is an SPF TXT record, the IP addresses that are allowed to send mail from your domain and the external domains that can send on your domain's behalf, and an enforcement rule. You need all three in a valid SPF TXT record. This article describes how you form your SPF TXT record and provides best practices for working with the services in Microsoft 365. Links to instructions on working with your domain registrar to publish your record to DNS are also provided. +Each SPF TXT record contains three parts: the declaration that it's an SPF TXT record, the IP addresses that are allowed to send mail from your domain and the external domains that can send on your domain's behalf, and an enforcement rule. You need all three in a valid SPF TXT record. This article describes how you form your SPF TXT record and provides best practices for working with the services in Microsoft 365. Links to instructions on working with your domain registrar to publish your record to DNS are also provided. ### SPF basics: IP addresses allowed to send from your custom domain <a name="SPFBasicsIPaddresses"> </a> This SPF rule tells the receiving email server that if a message comes from cont - **Hard fail.** Mark the message with 'hard fail' in the message envelope and then follow the receiving server's configured spam policy for this type of message. -- **Soft fail.** Mark the message with 'soft fail' in the message envelope. Typically, email servers are configured to deliver these messages anyway. Most end users do not see this mark.+- **Soft fail.** Mark the message with 'soft fail' in the message envelope. Typically, email servers are configured to deliver these messages anyway. Most end users don't see this mark. -- **Neutral.** Do nothing, that is, do not mark the message envelope. This is usually reserved for testing purposes and is rarely used.+- **Neutral.** Do nothing, that is, don't mark the message envelope. This is reserved for testing purposes and is rarely used. The following examples show how SPF works in different situations. In these examples, contoso.com is the sender and woodgrovebank.com is the receiver. Suppose a phisher finds a way to spoof contoso.com:  -Since IP address #12 is not in contoso.com's SPF TXT record, the message fails the SPF check and the receiver may choose to mark it as spam. +Since IP address #12 isn't in contoso.com's SPF TXT record, the message fails the SPF check and the receiver may choose to mark it as spam. ### Example 3: SPF and forwarded messages <a name="spfExample3"> </a> One drawback of SPF is that it doesn't work when an email has been forwarded. Fo  -The message originally passes the SPF check at woodgrovebank.com but it fails the SPF check at outlook.com because IP #25 is not in contoso.com's SPF TXT record. Outlook.com might then mark the message as spam. To work around this problem, use SPF in conjunction with other email authentication methods such as DKIM and DMARC. +The message originally passes the SPF check at woodgrovebank.com but it fails the SPF check at outlook.com because IP #25 isn't in contoso.com's SPF TXT record. Outlook.com might then mark the message as spam. To work around this problem, use SPF with other email authentication methods such as DKIM and DMARC. ### SPF basics: Including third-party domains that can send mail on behalf of your domain <a name="SPFBasicsIncludes"> </a> -In addition to IP addresses, you can also configure your SPF TXT record to include domains as senders. These are added to the SPF TXT record as "include" statements. For example, contoso.com might want to include all of the IP addresses of the mail servers from contoso.net and contoso.org which it also owns. To do this, contoso.com publishes an SPF TXT record that looks like this: +In addition to IP addresses, you can also configure your SPF TXT record to include domains as senders. These are added to the SPF TXT record as "include" statements. For example, contoso.com might want to include all of the IP addresses of the mail servers from contoso.net and contoso.org, which it also owns. To do this, contoso.com publishes an SPF TXT record that looks like this: ```text v=spf1 include:contoso.net include:contoso.org -all ``` -When the receiving server sees this record in DNS, it also performs a DNS lookup on the SPF TXT record for contoso.net and then for contoso.org. If it finds an additional include statement within the records for contoso.net or contoso.org, it will follow those too. In order to help prevent denial of service attacks, the maximum number of DNS lookups for a single email message is 10. Each include statement represents an additional DNS lookup. If a message exceeds the 10 limit, the message fails SPF. Once a message reaches this limit, depending on the way the receiving server is configured, the sender may get a message that says the message generated "too many lookups" or that the "maximum hop count for the message has been exceeded" (which can happen when the lookups loop and surpass the DNS timeout). For tips on how to avoid this, see [Troubleshooting: Best practices for SPF in Microsoft 365](how-office-365-uses-spf-to-prevent-spoofing.md#SPFTroubleshoot). +When the receiving server sees this record in DNS, it also performs a DNS lookup on the SPF TXT record for contoso.net and then for contoso.org. If it finds another include statement within the records for contoso.net or contoso.org, it will follow those too. In order to help prevent denial of service attacks, the maximum number of DNS lookups for a single email message is 10. Each include statement represents an additional DNS lookup. If a message exceeds the 10 limit, the message fails SPF. Once a message reaches this limit, depending on the way the receiving server is configured, the sender may get a message that says the message generated "too many lookups" or that the "maximum hop count for the message has been exceeded" (which can happen when the lookups loop and surpass the DNS timeout). For tips on how to avoid this, see [Troubleshooting: Best practices for SPF in Microsoft 365](how-office-365-uses-spf-to-prevent-spoofing.md#SPFTroubleshoot). ## Requirements for your SPF TXT record and Microsoft 365 <a name="SPFReqsinO365"> </a> If you set up mail when you set up Microsoft 365, you already created an SPF TXT v=spf1 include:spf.protection.outlook.com -all ``` -If you're a fully-hosted customer, that is, you have no on-premises mail servers that send outbound mail, this is the only SPF TXT record that you need to publish for Office 365. +If you're a fully hosted customer, that is, you have no on-premises mail servers that send outbound mail, this is the only SPF TXT record that you need to publish for Office 365. If you have a hybrid deployment (that is, you have some mailboxes on-premises and some hosted in Microsoft 365), or if you're an Exchange Online Protection (EOP) standalone customer (that is, your organization uses EOP to protect your on-premises mailboxes), you should add the outbound IP address for each of your on-premises edge mail servers to the SPF TXT record in DNS. ## Form your SPF TXT record for Microsoft 365 <a name="FormYourSPF"> </a> -Use the syntax information in this article to form the SPF TXT record for your custom domain. Although there are other syntax options that are not mentioned here, these are the most commonly used options. Once you have formed your record, you need to update the record at your domain registrar. +Use the syntax information in this article to form the SPF TXT record for your custom domain. Although there are other syntax options that are not mentioned here, these are the most commonly used options. Once you've formed your record, you need to update the record at your domain registrar. -For information about the domains you will need to include for Microsoft 365, see [External DNS records required for SPF](../../enterprise/external-domain-name-system-records.md). Use the [step-by-step instructions](../../admin/get-help-with-domains/create-dns-records-at-any-dns-hosting-provider.md#add-or-edit-an-spf-txt-record-to-help-prevent-email-spam-outlook-exchange-online) for updating SPF (TXT) records for your domain registrar. +For information about the domains you'll need to include for Microsoft 365, see [External DNS records required for SPF](../../enterprise/external-domain-name-system-records.md). Use the [step-by-step instructions](../../admin/get-help-with-domains/create-dns-records-at-any-dns-hosting-provider.md#add-or-edit-an-spf-txt-record-to-help-prevent-email-spam-outlook-exchange-online) for updating SPF (TXT) records for your domain registrar. ### SPF TXT record syntax for Microsoft 365 <a name="SPFSyntaxO365"> </a> where: - **v=spf1** is required. This defines the TXT record as an SPF TXT record. -- **ip4** indicates that you are using IP version 4 addresses. **ip6** indicates that you are using IP version 6 addresses. If you are using IPv6 IP addresses, replace **ip4** with **ip6** in the examples in this article. You can also specify IP address ranges using CIDR notation, for example **ip4:192.168.0.1/26**.+- **ip4** indicates that you're using IP version 4 addresses. **ip6** indicates that you're using IP version 6 addresses. If you're using IPv6 IP addresses, replace **ip4** with **ip6** in the examples in this article. You can also specify IP address ranges using CIDR notation, for example **ip4:192.168.0.1/26**. - _IP address_ is the IP address that you want to add to the SPF TXT record. Usually, this is the IP address of the outbound mail server for your organization. You can list multiple outbound mail servers. For more information, see [Example: SPF TXT record for multiple outbound on-premises mail servers and Microsoft 365](how-office-365-uses-spf-to-prevent-spoofing.md#ExampleSPFMultipleMailServerO365). where: - -all - Indicates hard fail. If you know all of the authorized IP addresses for your domain, list them in the SPF TXT record and use the -all (hard fail) qualifier. Also, if you are only using SPF, that is, you are not using DMARC or DKIM, you should use the -all qualifier. We recommend that you use always this qualifier. + Indicates hard fail. If you know all of the authorized IP addresses for your domain, list them in the SPF TXT record, and use the -all (hard fail) qualifier. Also, if you're only using SPF, that is, you aren't using DMARC or DKIM, you should use the -all qualifier. We recommend that you use always this qualifier. - ~all - Indicates soft fail. If you're not sure that you have the complete list of IP addresses, then you should use the ~all (soft fail) qualifier. Also, if you are using DMARC with p=quarantine or p=reject, then you can use ~all. Otherwise, use -all. + Indicates soft fail. If you're not sure that you have the complete list of IP addresses, then you should use the ~all (soft fail) qualifier. Also, if you're using DMARC with p=quarantine or p=reject, then you can use ~all. Otherwise, use -all. - ?all - Indicates neutral. This is used when testing SPF. We do not recommend that you use this qualifier in your live deployment. + Indicates neutral. This is used when testing SPF. We don't recommend that you use this qualifier in your live deployment. ### Example: SPF TXT record to use when all of your mail is sent by Microsoft 365 <a name="ExampleSPFNoSP"> </a> v=spf1 ip4:192.168.0.1 ip4:192.168.0.2 ip4:192.168.0.3 include:spf.protection.ou ## Next steps: Set up SPF for Microsoft 365 <a name="SPFNextSteps"> </a> -Once you have formulated your SPF TXT record, follow the steps in [Set up SPF in Microsoft 365 to help prevent spoofing](set-up-spf-in-office-365-to-help-prevent-spoofing.md) to add it to your domain. +Once you've formulated your SPF TXT record, follow the steps in [Set up SPF in Microsoft 365 to help prevent spoofing](set-up-spf-in-office-365-to-help-prevent-spoofing.md) to add it to your domain. -Although SPF is designed to help prevent spoofing, but there are spoofing techniques that SPF cannot protect against. In order to protect against these, once you have set up SPF, you should also configure DKIM and DMARC for Microsoft 365. To get started, see [Use DKIM to validate outbound email sent from your custom domain in Microsoft 365](use-dkim-to-validate-outbound-email.md). Next, see [Use DMARC to validate email in Microsoft 365](use-dmarc-to-validate-email.md). +Although SPF is designed to help prevent spoofing, but there are spoofing techniques that SPF can't protect against. In order to protect against these, once you have set up SPF, you should also configure DKIM and DMARC for Microsoft 365. To get started, see [Use DKIM to validate outbound email sent from your custom domain in Microsoft 365](use-dkim-to-validate-outbound-email.md). Next, see [Use DMARC to validate email in Microsoft 365](use-dmarc-to-validate-email.md). ## Troubleshooting: Best practices for SPF in Microsoft 365 <a name="SPFTroubleshoot"> </a> You can only create one SPF TXT record for your custom domain. Creating multiple records causes a round robin situation and SPF will fail. To avoid this, you can create separate records for each subdomain. For example, create one record for contoso.com and another record for bulkmail.contoso.com. -If an email message causes more than 10 DNS lookups before it is delivered, the receiving mail server will respond with a permanent error, also called a _permerror_, and cause the message to fail the SPF check. The receiving server may also respond with a non-delivery report (NDR) that contains an error similar to these: +If an email message causes more than 10 DNS lookups before it's delivered, the receiving mail server will respond with a permanent error, also called a _permerror_, and cause the message to fail the SPF check. The receiving server may also respond with a non-delivery report (NDR) that contains an error similar to these: - The message exceeded the hop count. When you include third-party domains in your SPF TXT record, you need to confirm ## How to view your current SPF TXT record and determine the number of lookups that it requires <a name="SPFTroubleshoot"> </a> -You can use nslookup to view your DNS records, including your SPF TXT record. There are a number of free, online tools available that you can use to view the contents of your SPF TXT record. By looking at your SPF TXT record and following the chain of include statements and redirects, you can determine how many DNS lookups the record requires. Some online tools will even count and display these lookups for you. Keeping track of this number will help prevent messages sent from your organization from triggering a permanent error, called a perm error, from the receiving server. +You can use nslookup to view your DNS records, including your SPF TXT record. There are many free, online tools available that you can use to view the contents of your SPF TXT record. By looking at your SPF TXT record and following the chain of include statements and redirects, you can determine how many DNS lookups the record requires. Some online tools will even count and display these lookups for you. Keeping track of this number will help prevent messages sent from your organization from triggering a permanent error, called a perm error, from the receiving server. ## For more information <a name="SPFTroubleshoot"> </a> -Need help adding the SPF TXT record? Read the article [Create DNS records at any DNS hosting provider for Microsoft 365](../../admin/get-help-with-domains/create-dns-records-at-any-dns-hosting-provider.md#add-or-edit-an-spf-txt-record-to-help-prevent-email-spam-outlook-exchange-online) for detailed information about usage of Sender Policy Framework with your custom domain in Microsoft 365. [Anti-spam message headers](anti-spam-message-headers.md) includes the syntax and header fields used by Microsoft 365 for SPF checks. +Need help with adding the SPF TXT record? Read the article [Create DNS records at any DNS hosting provider for Microsoft 365](../../admin/get-help-with-domains/create-dns-records-at-any-dns-hosting-provider.md#add-or-edit-an-spf-txt-record-to-help-prevent-email-spam-outlook-exchange-online) for detailed information about usage of Sender Policy Framework with your custom domain in Microsoft 365. [Anti-spam message headers](anti-spam-message-headers.md) includes the syntax and header fields used by Microsoft 365 for SPF checks. |
security | How Office 365 Validates The From Address | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/how-office-365-validates-the-from-address.md | |
security | How Policies And Protections Are Combined | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/how-policies-and-protections-are-combined.md | |
security | Identity Access Policies Guest Access | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/identity-access-policies-guest-access.md | Title: Identity and device access policies for allowing guest and external user B2B access - Microsoft 365 for enterprise | Microsoft Docs description: Describes the recommended Conditional Access and related policies for protecting access of guests and external users.+ |
security | Identity Access Policies | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/identity-access-policies.md | description: Describes the recommended common Zero Trust identity and device acc + audience: Admin f1.keywords: |
security | Identity Access Prerequisites | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/identity-access-prerequisites.md | description: This article describes the prerequisites you need to meet to use Ze + audience: Admin f1.keywords: |
security | Impersonation Insight | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/impersonation-insight.md | |
security | Install App Guard | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/install-app-guard.md | search.appverid: - MOE150 description: Get the latest in hardware-based isolation. Prevent current and emerging attacks like exploits or malicious links from disrupting employee productivity and enterprise security.++ # Application Guard for Office for admins |
security | Integrate Office 365 Ti With Mde | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/integrate-office-365-ti-with-mde.md | |
security | Investigate Malicious Email That Was Delivered | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/investigate-malicious-email-that-was-delivered.md | |
security | Learn About Spoof Intelligence | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/learn-about-spoof-intelligence.md | |
security | Mail Flow In Eop | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mail-flow-in-eop.md | ms.assetid: e109077e-cc85-4c19-ae40-d218ac7d0548 - seo-marvel-apr2020 description: Admin can learn about the options for configuring mail flow and routing in Exchange Online Protection (EOP).++ |
security | Mail Flow Insights V2 | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mail-flow-insights-v2.md | ms.localizationpriority: medium ms.assetid: beb6acaa-6016-4d54-ba7e-3d6d035e2b46 description: Admins can learn about the insights and reports that are available in the Mail flow dashboard in the Security & Compliance Center. ++ # Mail flow insights in the Security & Compliance Center |
security | Mail Flow Intelligence In Office 365 | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mail-flow-intelligence-in-office-365.md | search.appverid: - MET150 ms.assetid: c29f75e5-c16e-409e-a123-430691e38276 description: Admins can learn about the error codes that are associated with message delivery using connectors (also known as mail flow intelligence).++ |
security | Manage Quarantined Messages And Files | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/manage-quarantined-messages-and-files.md | |
security | Manage Tenant Allow Block List | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/manage-tenant-allow-block-list.md | |
security | Mcas Saas Access Policies | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mcas-saas-access-policies.md | |
security | Mdo Data Retention | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mdo-data-retention.md | |
security | Mdo Email Entity Page | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mdo-email-entity-page.md | |
security | Mdo For Spo Odb And Teams | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mdo-for-spo-odb-and-teams.md | |
security | Mdo Sec Ops Guide | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mdo-sec-ops-guide.md | |
security | Mdo Sec Ops Manage Incidents And Alerts | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mdo-sec-ops-manage-incidents-and-alerts.md | |
security | Message Trace Scc | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/message-trace-scc.md | ms.assetid: 3e64f99d-ac33-4aba-91c5-9cb4ca476803 - seo-marvel-apr2020 description: Admins can use the message trace link in the Microsoft 365 Defender portal to find out what happened to messages.++ # Message trace in the Microsoft 365 Defender portal |
security | Mfi Auto Forwarded Messages Report | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-auto-forwarded-messages-report.md | |
security | Mfi Domain Mail Flow Status Insight | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-domain-mail-flow-status-insight.md | ms.assetid: - seo-marvel-apr2020 description: Admins can learn how to use the Top domain mail flow status insight in the Mail flow dashboard in the Security & Compliance Center to troubleshoot mail flow issues related to their MX records.++ # Top domain mail flow status insight in the Security & Compliance Center |
security | Mfi Mail Flow Map Report | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-mail-flow-map-report.md | ms.assetid: - seo-marvel-apr2020 description: Admins can learn how to use the Mail flow map in the Mail flow dashboard in the Security & Compliance Center to visualize and track how mail flows to and from their organization over connectors and without using connectors.++ # Mail flow map in the Security & Compliance Center |
security | Mfi Mail Loop Insight | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-mail-loop-insight.md | ms.assetid: cb801985-3c89-4979-9c18-17829a4cb563 - seo-marvel-apr2020 description: Admins can learn how to use the Fix possible mail loop insight in the Mail flow dashboard in the Security & Compliance Center to identify and fix mail loops in their organization.++ # Fix possible mail loop insight in the Security & Compliance Center |
security | Mfi New Domains Being Forwarded Email | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-new-domains-being-forwarded-email.md | |
security | Mfi New Users Forwarding Email | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-new-users-forwarding-email.md | |
security | Mfi Non Accepted Domain Report | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-non-accepted-domain-report.md | ms.assetid: - seo-marvel-apr2020 description: Admins can learn how to use the Non-accepted domain report in the Mail flow dashboard in the Security & Compliance Center to monitor messages from your on-premises organization where the sender's domain isn't configured in Microsoft 365.++ # Non-accepted domain report in the Security & Compliance Center |
security | Mfi Non Delivery Report | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-non-delivery-report.md | ms.assetid: - seo-marvel-apr2020 description: Admins can learn how to use the Non-delivery details report in the Mail flow dashboard in the Security & Compliance Center to monitor the most frequently encountered error codes in non-delivery reports (also known as NDRs or bounce messages) from senders in your organization.++ # Non-delivery report in the Security & Compliance Center |
security | Mfi Outbound And Inbound Mail Flow | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-outbound-and-inbound-mail-flow.md | |
security | Mfi Queue Alerts And Queues | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-queue-alerts-and-queues.md | |
security | Mfi Slow Mail Flow Rules Insight | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-slow-mail-flow-rules-insight.md | ms.assetid: 37125cdb-715d-42d0-b669-1a8efa140813 - seo-marvel-apr2020 description: Admins can learn how to use the Fix slow mail flow rules insight in the Security & Compliance Center to identify and fix inefficient or broken mail flow rules (also known as transport rules) in their organization.++ # Fix slow mail flow rules insight in the Security & Compliance Center |
security | Mfi Smtp Auth Clients Report | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-smtp-auth-clients-report.md | ms.assetid: - seo-marvel-apr2020 description: Admins can learn how to use the SMTP Auth insight and report in the Mail flow dashboard in the Security & Compliance Center to monitor email senders in their organization that use authenticated SMTP (SMTP AUTH) to send email messages.++ # SMTP Auth clients insight and report in the Security & Compliance Center |
security | Microsoft 365 Continuous Access Evaluation | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/microsoft-365-continuous-access-evaluation.md | description: Describes how conditional access evaluation for Microsoft 365 and A + audience: Admin f1.keywords: |
security | Microsoft 365 Policies Configurations | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/microsoft-365-policies-configurations.md | description: Describes Microsoft recommendations and core concepts for deploying + audience: Admin f1.keywords: |
security | Migrate To Defender For Office 365 Onboard | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/migrate-to-defender-for-office-365-onboard.md | |
security | Migrate To Defender For Office 365 Prepare | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/migrate-to-defender-for-office-365-prepare.md | |
security | Migrate To Defender For Office 365 Setup | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/migrate-to-defender-for-office-365-setup.md | |
security | Migrate To Defender For Office 365 | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/migrate-to-defender-for-office-365.md | |
security | Monitor For Leaks Of Personal Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/monitor-for-leaks-of-personal-data.md | ms.localizationpriority: high search.appverid: - MET150 description: Learn about three tools you can use to monitor for leaks of personal data.++ # Monitor for leaks of personal data |
security | Office 365 Air | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/office-365-air.md | description: Get started using automated investigation and response capabilities - air - seo-marvel-mar2020++ # Automated investigation and response (AIR) in Microsoft Defender for Office 365 |
security | Office 365 Ti | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/office-365-ti.md | |
security | Office365 Security Incident Response Overview | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/office365-security-incident-response-overview.md | search.appverid: description: This solution tells you what the most common cybersecurity attacks might look like in Microsoft 365 and how to respond to them - seo-marvel-apr2020++ # Security Incident Response |
security | Old Index | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/old-index.md | |
security | Outbound Spam Controls | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/outbound-spam-controls.md | |
security | Overview | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/overview.md | |
security | Permissions In The Security And Compliance Center | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/permissions-in-the-security-and-compliance-center.md | search.appverid: description: Admins can learn about the permissions that are available in the Security & Compliance Center in Microsoft 365. - seo-marvel-apr2020++ # Permissions in the Security & Compliance Center |
security | Permissions Microsoft 365 Security Center | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/permissions-microsoft-365-security-center.md | search.appverid: description: Admins can learn how to manage permissions in the Microsoft 365 Defender portal for all tasks related to security. - seo-marvel-apr2020++ # Permissions in the Microsoft 365 Defender portal |
security | Preset Security Policies | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/preset-security-policies.md | |
security | Protect Against Threats | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/protect-against-threats.md | |
security | Protection Stack Microsoft Defender For Office365 | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/protection-stack-microsoft-defender-for-office365.md | audience: ITPro ms.localizationpriority: medium description: Follow the path of an incoming message through the threat filtering stack in Microsoft Defender for Office 365.++ # Step-by-step threat protection in Microsoft Defender for Office 365 |
security | Quarantine Email Messages | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/quarantine-email-messages.md | |
security | Quarantine Policies | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/quarantine-policies.md | |
security | Real Time Detections | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/real-time-detections.md | |
security | Recommended Settings For Eop And Office365 | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/recommended-settings-for-eop-and-office365.md | |
security | Recover From Ransomware | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/recover-from-ransomware.md | |
security | Reference Policies Practices And Guidelines | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/reference-policies-practices-and-guidelines.md | ms.assetid: ff3f140b-b005-445f-bfe0-7bc3f328aaf0 - M365-security-compliance description: Microsoft has developed various policies, procedures, and adopted several industry best practices to help protect our users from abusive, unwanted, or malicious email.++ # Reference: Policies, practices, and guidelines |
security | Security Recommendations For Priority Accounts | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/security-recommendations-for-priority-accounts.md | After you secure and tag your priority users, you can use the available reports, |Feature|Description| |||-|Alerts|The user tags of affected users are visible and available as filters on the **Alerts** page in the Microsoft 365 Defender portal. For more information, see [Viewing alerts](../../compliance/alert-policies.md#viewing-alerts).| +|Alerts|The user tags of affected users are visible and available as filters on the **Alerts** page in the Microsoft 365 Defender portal. For more information, see [Viewing alerts](../../compliance/alert-policies.md#view-alerts).| |Explorer <p> Real-time detections|In **Explorer** (Defender for Office 365 Plan 2) or **Real-time detections** (Defender for Office 365 Plan 1), user tags are visible in the Email grid view and the Email details flyout. User tags are also available as a filterable property. For more information, see [Tags in Explorer](threat-explorer.md#tags-in-threat-explorer).| |Campaign Views|User tags are one of many filterable properties in Campaign Views in Microsoft Defender for Office 365 Plan 2. For more information, see [Campaign Views](campaigns.md).| |Threat protection status report|In virtually all of the views and detail tables in the **Threat protection status report**, you can filter the results by **priority accounts**. For more information, see [Threat protection status report](view-email-security-reports.md#threat-protection-status-report).| |
security | Siem Server Integration | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/siem-server-integration.md | |
security | Spam Confidence Levels | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/spam-confidence-levels.md | |
security | Assess The Impact Of Security Configuration Changes With Explorer | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/step-by-step-guides/assess-the-impact-of-security-configuration-changes-with-explorer.md | Title: Assess the impact of security configuration changes with Explorer description: Examples and walkthrough of using Explorer to determine the impact of a security control (configuration) change in Microsoft Defender for Office 365 search.product: search.appverid:+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Connect Microsoft Defender For Office 365 To Microsoft Sentinel | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/step-by-step-guides/connect-microsoft-defender-for-office-365-to-microsoft-sentinel.md | Title: Connect Microsoft Defender for Office 365 to Microsoft Sentinel description: The steps to connect Microsoft Defender for Office 365 to Sentinel. Add your Microsoft Defender for Office 365 data (*and* data from the rest of the Microsoft 365 Defender suite), including incidents, to Microsoft Sentinel for a single pane of glass into your security. search.product: search.appverid: + ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Deploy And Configure The Report Message Add In | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/step-by-step-guides/deploy-and-configure-the-report-message-add-in.md | Title: How-to deploy and configure the report message add-in description: The steps to deploy and configure Microsoft's phish reporting add-in(s) aimed at security administrators. search.product: search.appverid: + ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Ensuring You Always Have The Optimal Security Controls With Preset Security Policies | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/step-by-step-guides/ensuring-you-always-have-the-optimal-security-controls-with-preset-security-policies.md | Title: Steps to quickly set up the Standard or Strict preset security policies f description: Step to setup preset security policies in Microsoft Defender for Office 365 so you have the security recommended by the product. Preset policies set a security profile of either *Standard* or *Strict*. Set these and Microsoft Defender for Office 365 will manage and maintain these security controls for you. search.product: search.appverid: + ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | How To Configure Quarantine Permissions With Quarantine Policies | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/step-by-step-guides/how-to-configure-quarantine-permissions-with-quarantine-policies.md | Title: How to configure quarantine permissions and policies description: The steps to configure quarantine policies and permissions across different groups, including AdminOnlyPolicy, limited access, full access, and providing security admins and users with a simple way to manage false positive folders. search.product: search.appverid: + ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | How To Enable Dmarc Reporting For Microsoft Online Email Routing Address Moera And Parked Domains | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/step-by-step-guides/how-to-enable-dmarc-reporting-for-microsoft-online-email-routing-address-moera-and-parked-domains.md | Title: How to enable DMARC Reporting for Microsoft Online Email Routing Address description: The steps to configure DMARC for MOERA and parked domains. search.product: search.appverid:+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | How To Handle False Negatives In Microsoft Defender For Office 365 | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/step-by-step-guides/how-to-handle-false-negatives-in-microsoft-defender-for-office-365.md | Title: (False Negatives) How to handle malicious emails that are delivered to re description: The steps to handle malicious emails coming through to end users and inboxes (as False Negatives) with Microsoft Defender for Office 365 in order to prevent loss of business. search.product: search.appverid: + ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | How To Handle False Positives In Microsoft Defender For Office 365 | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/step-by-step-guides/how-to-handle-false-positives-in-microsoft-defender-for-office-365.md | Title: (False Positives) How to handle legitimate emails getting blocked from de description: The steps to handle legitimate email getting blocked(False Positive) by Microsoft Defender for Office 365 in order to prevent lose of business. search.product: search.appverid: + ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | How To Prioritize And Manage Automated Investigations And Response Air | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/step-by-step-guides/how-to-prioritize-and-manage-automated-investigations-and-response-air.md | Title: How to prioritize and manage Automated Investigations and Response (AIR). description: How to steps to analyze and approve AIR actions directly from the Action Center. When alerts are triggered, Automated Investigation and Response (AIR) determines the scope of impact of a threat in your organization and provided recommended remediation actions. search.product: search.appverid: + ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | How To Prioritize Manage Investigate And Respond To Incidents In Microsoft 365 Defender | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/step-by-step-guides/how-to-prioritize-manage-investigate-and-respond-to-incidents-in-microsoft-365-defender.md | Title: How to prioritize, Manage, Investigate & Respond to Incidents in Microsof description: The steps to manage alerts triggered in Microsoft 365 Defender. Automated investigation and response (AIR) hunt across the subscription and determines the impact and scope of a threat, and combines the information into a single Incident. search.product: search.appverid: + ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | How To Run Attack Simulations For Your Team | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/step-by-step-guides/how-to-run-attack-simulations-for-your-team.md | Title: How to run attack simulations for your team description: The steps to send an Attack Simulation payload to your target users for your team or organization for training. Simulated attacks can help you identify and find vulnerable users, policies and practices before a real attack impacts your organization. search.product: search.appverid: + ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | How To Setup Attack Simulation Training For Automated Attacks And Training | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/step-by-step-guides/how-to-setup-attack-simulation-training-for-automated-attacks-and-training.md | Title: How to setup automated attacks and training within Attack simulation trai description: The steps to automate Attack Simulation training and send a payload to target users. By following this guide, you will learn to create automated attack flows with specific techniques and payloads. search.product: search.appverid: + ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Optimize And Correct Security Policies With Configuration Analyzer | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/step-by-step-guides/optimize-and-correct-security-policies-with-configuration-analyzer.md | Title: Optimize and correct security policies with configuration analyzer description: The steps to optimize and correct security policies with configuration analyzer. Configuration analyzer is a central location and single pane of glass for administering and viewing the email security policies you have configured in your tenant. search.product: search.appverid: + ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Protect Your C Suite With Priority Account Protection | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/step-by-step-guides/protect-your-c-suite-with-priority-account-protection.md | Title: Protect your c-suite with Priority account protection in Microsoft Defend description: The steps to protect your c-suite with priority account protection. Tagging an account as a Priority account will enable the additional protection tuned for the mail flow patterns targeting company executives, along with extra visibility in reports, alerts, and investigations. search.product: search.appverid: + ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Search For Emails And Remediate Threats | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/step-by-step-guides/search-for-emails-and-remediate-threats.md | Title: Search for emails and remediate threats using Threat Explorer in Microsof description: The steps to do manual remediation in Threat Explorer in Microsoft 365 Defender, including how to get the best performance and scenarios that call for remediation. search.product: search.appverid: + ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Stay Informed With Message Center | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/step-by-step-guides/stay-informed-with-message-center.md | Title: Steps to set up a weekly digest email of message center changes for Micro description: The steps to setup a weekly digest email of message center activity to stay up-to-date about changes to Microsoft Defender for Office 365. search.product: search.appverid: + ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Step By Step Guide Overview | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/step-by-step-guides/step-by-step-guide-overview.md | Title: Microsoft Defender for Office 365 step-by-step guides and how to use them description: What are the step-by-step-guides for Microsoft 365 Defender for Office 365? See *only the steps needed to complete a task* and set up features. Information for use in trial subscriptions and production. Guidance designed to minimise information overload and speed up your configuration and use. search.product: search.appverid: + ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Utilize Microsoft Defender For Office 365 In Sharepoint Online | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/step-by-step-guides/utilize-microsoft-defender-for-office-365-in-sharepoint-online.md | Title: Use Microsoft Defender for Office 365 in SharePoint Online description: The steps to ensure that you can use, and get the value from, Microsoft Defender for Office 365 in SharePoint Online and OneDrive for Business search.product: search.appverid: + ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security |
security | Submitting Malware And Non Malware To Microsoft For Analysis | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/submitting-malware-and-non-malware-to-microsoft-for-analysis.md | ms.assetid: 12eba50e-661d-44b8-ae94-a34bc47fb84d - M365-security-compliance description: Admins and end-users can learn about submitting undetected malware or mis-identified malware attachments to Microsoft for analysis.++ # Submit malware, non-malware, and other suspicious files to Microsoft for analysis |
security | Support For Anonymous Inbound Email Messages Over Ipv6 | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/support-for-anonymous-inbound-email-messages-over-ipv6.md | |
security | Support For Validation Of Dkim Signed Messages | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/support-for-validation-of-dkim-signed-messages.md | ms.assetid: a4c95148-a00c-4d12-85ed-88520b547d97 - M365-security-compliance description: Learn about the validation of DKIM signed messages in Exchange Online Protection and Exchange Online++ # Support for validation of DKIM signed messages |
security | Teams Access Policies | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/teams-access-policies.md | Title: Recommended Teams policies - Microsoft 365 for enterprise | Microsoft Doc description: Describes the policies for Microsoft recommendations about how to secure Teams communication and file access. + audience: Admin f1.keywords: |
security | Tenant Wide Setup For Increased Security | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/tenant-wide-setup-for-increased-security.md | |
security | Threat Explorer Views | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/threat-explorer-views.md | |
security | Threat Explorer | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/threat-explorer.md | |
security | Threat Hunting In Threat Explorer | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/threat-hunting-in-threat-explorer.md | |
security | Threat Trackers | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/threat-trackers.md | |
security | Trial Playbook Defender For Office 365 | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/trial-playbook-defender-for-office-365.md | |
security | Troubleshooting Mail Sent To Office 365 | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/troubleshooting-mail-sent-to-office-365.md | |
security | Try Microsoft Defender For Office 365 | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/try-microsoft-defender-for-office-365.md | search.appverid: - M365-security-compliance ++ ROBOTS: |
security | Tuning Anti Phishing | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/tuning-anti-phishing.md | |
security | Turn On Mdo For Spo Odb And Teams | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/turn-on-mdo-for-spo-odb-and-teams.md | |
security | Use Arc Exceptions To Mark Trusted Arc Senders | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/use-arc-exceptions-to-mark-trusted-arc-senders.md | |
security | Use Dkim To Validate Outbound Email | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/use-dkim-to-validate-outbound-email.md | |
security | Use Dmarc To Validate Email | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/use-dmarc-to-validate-email.md | |
security | Use Privileged Identity Management In Defender For Office 365 | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/use-privileged-identity-management-in-defender-for-office-365.md | |
security | Use Spam Notifications To Release And Report Quarantined Messages | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/use-spam-notifications-to-release-and-report-quarantined-messages.md | |
security | Use The Delist Portal To Remove Yourself From The Office 365 Blocked Senders Lis | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/use-the-delist-portal-to-remove-yourself-from-the-office-365-blocked-senders-lis.md | |
security | User Submission | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/user-submission.md | |
security | User Tags | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/user-tags.md | If your organization has Defender for Office 365 Plan 2 (included in your subscr After you apply system tags or custom tags to users, you can use those tags as filters in alerts, reports, and investigations: - [Alerts](alerts.md)-- [Custom alert policies](../../compliance/alert-policies.md#viewing-alerts)+- [Custom alert policies](../../compliance/alert-policies.md#view-alerts) - [Threat Explorer and real-time detections](threat-explorer.md) - [Compromised user report](view-email-security-reports.md#compromised-users-report) - [Email entity page](mdo-email-entity-page.md#other-innovations) |
security | View And Release Quarantined Messages From Shared Mailboxes | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/view-and-release-quarantined-messages-from-shared-mailboxes.md | ms.assetid: - M365-security-compliance description: Users can learn how to view and act on quarantined messages that were sent to shared mailboxes that they have permissions to.++ # View and release quarantined messages from shared mailboxes |
solutions | Allow Direct Connect With All Organizations | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/allow-direct-connect-with-all-organizations.md | |
solutions | Architecture Icons Templates | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/architecture-icons-templates.md | |
solutions | B2b Extranet | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/b2b-extranet.md | |
solutions | Best Practices Anonymous Sharing | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/best-practices-anonymous-sharing.md | |
solutions | Cloud Architecture Models | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/cloud-architecture-models.md | |
solutions | Collaborate As Team | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/collaborate-as-team.md | |
solutions | Collaborate In Site | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/collaborate-in-site.md | |
solutions | Collaborate On Documents | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/collaborate-on-documents.md | |
solutions | Collaborate Teams Direct Connect | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/collaborate-teams-direct-connect.md | |
solutions | Collaborate With People Outside Your Organization | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/collaborate-with-people-outside-your-organization.md | |
solutions | Collaboration Governance First | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/collaboration-governance-first.md | |
solutions | Collaboration Governance Overview | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/collaboration-governance-overview.md | |
solutions | Contoso Case Study Solutions | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/contoso-case-study-solutions.md | |
solutions | Contoso Team For Top Secret Project | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/contoso-team-for-top-secret-project.md | |
solutions | Create Secure Guest Sharing Environment | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/create-secure-guest-sharing-environment.md | |
solutions | Design Principles | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/design-principles.md | |
solutions | Empower People To Work Remotely Manage Endpoints | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/empower-people-to-work-remotely-manage-endpoints.md | |
solutions | Empower People To Work Remotely Remote Access | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/empower-people-to-work-remotely-remote-access.md | |
solutions | Empower People To Work Remotely Secure Sign In | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/empower-people-to-work-remotely-secure-sign-in.md | |
solutions | Empower People To Work Remotely Security Compliance | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/empower-people-to-work-remotely-security-compliance.md | |
solutions | Empower People To Work Remotely Teams Productivity Apps | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/empower-people-to-work-remotely-teams-productivity-apps.md | |
solutions | Empower People To Work Remotely Train Monitor Usage | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/empower-people-to-work-remotely-train-monitor-usage.md | |
solutions | Empower People To Work Remotely | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/empower-people-to-work-remotely.md | |
solutions | End Life Cycle Groups Teams Sites Yammer | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/end-life-cycle-groups-teams-sites-yammer.md | |
solutions | Energy Secure Collaboration | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/energy-secure-collaboration.md | |
solutions | Financial Services Overview | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/financial-services-overview.md | |
solutions | Financial Services Secure Collaboration | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/financial-services-secure-collaboration.md | audience: ITPro - M365-security-compliance+ ms.localizationpriority: high description: Learn how financial services institutions can maintain financial security compliance and effectively collaborate using Microsoft 365 and Teams. |
solutions | Groups Services Interactions | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/groups-services-interactions.md | |
solutions | Groups Sharepoint Governance | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/groups-sharepoint-governance.md | |
solutions | Groups Sharepoint Teams Governance | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/groups-sharepoint-teams-governance.md | |
solutions | Groups Teams Access Governance | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/groups-teams-access-governance.md | |
solutions | Groups Teams Communication Governance | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/groups-teams-communication-governance.md | |
solutions | Groups Teams Compliance Governance | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/groups-teams-compliance-governance.md | |
solutions | Healthcare Overview | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/healthcare-overview.md | |
solutions | Identity Design Principles | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/identity-design-principles.md | |
solutions | Infographics For Users | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/infographics-for-users.md | |
solutions | Information Protection Deploy Assess | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/information-protection-deploy-assess.md | Adherence to other standards like ISO 27001 has also been recognized by several Other prominent data privacy regulations also specify requirements for the handling of personal data. -In the United States, these include the California Consumer Protection Act ([CCPA](/compliance/regulatory/ccpa-faq)), HIPAA-HITECH (United States health care privacy act), and the Graham Leach Bliley Act (GLBA). Additional state-specific regulations are also in-place or in development. +In the United States, these include the California Consumer Protection Act ([CCPA](/compliance/regulatory/ccpa-faq)), HIPAA-HITECH (United States health care privacy act), and the Graham Leach Bliley Act (GLBA). Other state-specific regulations are also in-place or in development. -Around the world, additional examples include Germany's National GDPR Implementation Act (BDSG), the Brazil Data Protection Act (LGPD), and many others. +Around the world, more examples include Germany's National GDPR Implementation Act (BDSG), the Brazil Data Protection Act (LGPD), and many others. ## Regulation mapping to Microsoft 365 technical control categories -Many of the data privacy-related regulations have overlapping requirements, so you should understand which regulations they are subject to prior to developing any technical control scheme. +Many of the data privacy-related regulations have overlapping requirements, so you should understand which regulations they're subject to prior to developing any technical control scheme. For later reference in the articles of this overall solution, this table provides excerpts from a sampling of data privacy regulations. For later reference in the articles of this overall solution, this table provide ||||| |GDPR|Article 5(1)(f)|Personal data shall be processed in a manner that ensures appropriate security of the personal data, including protection against unauthorized or unlawful processing and against accidental loss, destruction or damage, using appropriate technical or organizational measures ('integrity and confidentiality'.|(All) <br> Identity <br> Device <br> Threat Protection <br> Protect information <br> Govern information <br> Discover and respond| ||Article (32)(1)(a)|Taking into account the state of the art, the costs of implementation and the nature, scope, context and purposes of processing as well as the risk of varying likelihood and severity for the rights and freedoms of natural persons, the controller and the processor shall implement appropriate technical and organizational measures to ensure a level of security appropriate to the risk, including inter alia as appropriate: (a) the pseudonymization and encryption of personal data.|Protect information|-||Article (13)(2)(a)|"...the controller shall, at the time when personal data are obtained, provide the data subject with the following further information necessary to ensure fair and transparent processing: (a) the period for which the personal data will be stored, or if that is not possible, the criteria used to determine that period.|Govern information| +||Article (13)(2)(a)|"...the controller shall, at the time when personal data are obtained, provide the data subject with the following further information necessary to ensure fair and transparent processing: (a) the period for which the personal data will be stored, or if that isn't possible, the criteria used to determine that period.|Govern information| ||Article (15)(1)(e)|The data subject shall have the right to obtain from the controller confirmation as to whether or not personal data concerning him or her are being processed, and where that is the case, access to the personal data and the following information: (e) the existence of the right to request from the controller rectification or erasure of personal data or restriction of processing of personal data concerning the data subject or to object to such processing|Discover and respond| |LGPD|Article 46|Processing agents shall adopt security, technical and administrative measures able to protect personal data from unauthorized accesses and accidental or unlawful situations of destruction, loss, alteration, communication, or any type of improper or unlawful processing.|Protect information <br> Govern information <br> Discover and respond| ||Article 48|The controller must communicate to the national authority and to the data subject the occurrence of a security incident that may create risk or relevant damage to the data subjects.|Discover and respond| |HIPPA-HITECH|45 CFR 164.312(e)(1)|Implement technical security measures to guard against unauthorized access to electronic protected health information that is being transmitted over an electronic communications network.|Protect information| ||45 C.F.R. 164.312(e)(2)(ii)|Implement a mechanism to encrypt electronic protected health information whenever deemed appropriate.|Protect information|-||45 CFR 164.312(c)(2)|Implement electronic mechanisms to corroborate that electronic protected health information has not been altered or destroyed in an unauthorized manner.|Govern information| +||45 CFR 164.312(c)(2)|Implement electronic mechanisms to corroborate that electronic protected health information hasn't been altered or destroyed in an unauthorized manner.|Govern information| ||45 CFR 164.316(b)(1)(i)|If an action, activity, or assessment is required by this subpart to be documented, maintain a written (which may be electronic) record of the action, activity, or assessment|Govern information| ||45 CFR 164.316(b)(1)(ii)|Retain the documentation required by paragraph (b)(1) of this section for 6 years from the date of its creation or the date when it last was in effect, whichever is later.|Govern information| ||45 C.F.R. 164.308(a)(1)(ii)(D)|Implement procedures to regularly review records of information system activity, such as audit logs, access reports, and security incident tracking reports|Discover and respond| ||45 C.F.R. 164.308(a)(6)(ii)|Identify and respond to suspected or known security incidents; mitigate, to the extent practicable, harmful effects of security incidents that are known to the covered entity or business associate; and document security incidents and their outcomes.|Discover and respond| ||45 C.F.R. 164.312(b)|Implement hardware, software, and procedural mechanisms that record and examine activity in information systems that contain or use electronic protected health information.|Discover and respond| |CCPA|1798.105(c)|A business that receives a verifiable request from a consumer to delete the consumer's personal information pursuant to subdivision (a) of this section shall delete the consumer's personal information from its records and direct any service providers to delete the consumer's personal information from their records|Discover and respond|-||1798.105(d)|(exceptions to 1798.105(c) <br> A business or a service provider shall not be required to comply with a consumer's request to delete the consumer's personal information if it is necessary for the business or service provider to maintain the consumer's personal information in order to: (refer to the current regulation for additional information).|Discover and respond| +||1798.105(d)|(exceptions to 1798.105(c) <br> A business or a service provider shall not be required to comply with a consumer's request to delete the consumer's personal information if it's necessary for the business or service provider to maintain the consumer's personal information in order to: (refer to the current regulation for additional information).|Discover and respond| ||||| > [!IMPORTANT] For later reference in the articles of this overall solution, this table provide ## Knowing your data -Regardless of the regulations you are subject to, where different user data types inside and outside your organization interact with your systems are all important factors that may impact your overall personal data protection strategy, subject to the industry and government regulations that apply to your organization. This includes where personal data is stored, what type it is, and how much of it there is, and under what circumstances it was collected. +Regardless of the regulations you're subject to, where different user data types inside and outside your organization interact with your systems are all important factors that may impact your overall personal data protection strategy, subject to the industry and government regulations that apply to your organization. This includes where personal data is stored, what type it is, and how much of it there is, and under what circumstances it was collected.  Data also moves around over time as it is processed, refined, and other versions To address data privacy regulations, you can't rely on general notions of where you think personal data might exist, either now or in the future. Data privacy regulations require that organizations prove that they know where personal data is on an ongoing basis. This makes it important to take an initial snapshot of all your data sources for possible storage of personal information, including your Microsoft 365 environment, and establish mechanisms for ongoing monitoring and detection. -If you have not already assessed your overall readiness and risk associated with data privacy regulations, use the following 3-step framework to get started. +If you haven't already assessed your overall readiness and risk associated with data privacy regulations, use the following 3-step framework to get started.  If you have not already assessed your overall readiness and risk associated with ## Step 1: Develop a foundational understanding of your organization's personal data scenarios -You need to gauge exposure to data privacy risk based on the type of personal data it currently manages, where it is stored, what protective controls are placed on it, how it's lifecycle is managed, and who has access to it. +You need to gauge exposure to data privacy risk based on the type of personal data it currently manages, where it's stored, what protective controls are placed on it, how its lifecycle is managed, and who has access to it. As a starting point, it's important to inventory what types of personal data exist in your Microsoft 365 environment. Use these categories: As a starting point, it's important to inventory what types of personal data exi - Data the organization has about its business customers, partners, and other relationships in the business-to-business (B2B) scenario - Data the organization has about consumers who provide information to online services that the organization manages in the business-to-customer (B2C) scenario -Here is an example of the different types of data for typical departments of an organization. +Here's an example of the different types of data for typical departments of an organization.  Much of the personal data that is subject to data privacy regulation is typically collected and stored outside of Microsoft 365. Any personal data from consumer-facing web or mobile applications would need to have been exported from such applications to Microsoft 365 in order to be subject to data privacy scrutiny within Microsoft 365. -Your data privacy exposure in Microsoft 365 may be more limited relative to your web applications and CRM systems, which this solution does not address. +Your data privacy exposure in Microsoft 365 may be more limited relative to your web applications and CRM systems, which this solution doesn't address. It's also important to think about the following common data privacy compliance challenges when evaluating your risk profile: It's also important to think about the following common data privacy compliance - **Personal data retention.** How long does information containing personal data need to be kept around for valid business reasons and how to avoid past keep-it-forever practices, balanced with retention needs for business continuity? - **Handling data subject requests.** What mechanisms will be needed to handle data subject requests (DSRs) and any remedial actions, such as anonymization, redaction, and deletion? - **Ongoing monitoring and reporting.** What sort of day-to-day monitoring, investigative, and reporting techniques are available for the different data types and sources?-- **Limitations on data processing.** Are there limitations on data use for information collected or stored through these methods that the organization must reflect in privacy controls? For example, commitments that personal data will not be used by sales personnel may require your organization to put mechanisms in place to prevent transfer or storage of that information in systems associated with the sales organization.+- **Limitations on data processing.** Are there limitations on data use for information collected or stored through these methods that the organization must reflect in privacy controls? For example, commitments that personal data won't be used by sales personnel may require your organization to put mechanisms in place to prevent transfer or storage of that information in systems associated with the sales organization. ### Employee data required to carry out day-to-day business functions GDPR assessment consists of these sections: |Section|Description| |:-|:--| |Governance|<ol><li>Does your privacy policy explicitly state what data information is being processed? </li><li>Do you regularly run Privacy Impact Assessments (PIAs)? </li><li> Do you use a tool to manage personal information (PI)? </li><li> Do you have legal authority to conduct business using PI data on any given individual? Do you track consent for data? </li><li> Do you track, implement, and manage audit controls? Do you monitor for data leaks? </li></ol>|-|Deletion and notification|<ol><li>Do you give explicit instructions on how users' data can be accessed? </li><li> Do you have documented processes in place for handling opt out consent? </li><li> Do you have an Automated Deletion process for data? </li><li> Do you have a process to validate identity when engaging with a customer? </li></ol>| +|Deletion and notification|<ol><li>Do you give explicit instructions on how users' data can be accessed? </li><li> Do you have documented processes in place for handling opt-out consent? </li><li> Do you have an Automated Deletion process for data? </li><li> Do you have a process to validate identity when engaging with a customer? </li></ol>| |Risk mitigation and information security|<ol><li>Do you use tools to scan unstructured data? </li><li>Are all servers up to date, and do you leverage firewalls to protect them? </li><li>Do you run regular backups of your servers? </li><li>Do you actively monitor for data leaks? </li><li>Do you encrypt your data at rest and in transmission? </li></ol>| |Policy management|<ol><li>How do you manage your Binding Corporate Rules (BCRs)? </li><li>Do you track consent for data? </li><li> On a scale of 1 to 5, 5 being completely covered, do your contracts cover data classifications and handling requirements? </li><li>Do you have and regularly test an incident response plan? </li><li>What policy do you use to manage access? </li></ol>| ||| See these articles for more information: - [Learn about sensitive information types](../compliance/sensitive-information-type-learn-about.md) - [Create a custom sensitive information type in the Security & Compliance Center](../compliance/create-a-custom-sensitive-information-type.md) - [Create a custom sensitive information type in Security & Compliance Center PowerShell](../compliance/create-a-custom-sensitive-information-type-in-scc-powershell.md)-- [Create custom sensitive information types with Exact Data Match based classification](/microsoft-365/compliance/sit-get-started-exact-data-match-based-sits-overview?view=o365-worldwide)+- [Create custom sensitive information types with Exact Data Match based classification](/microsoft-365/compliance/sit-get-started-exact-data-match-based-sits-overview) ### Content Explorer |
solutions | Information Protection Deploy Compliance | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/information-protection-deploy-compliance.md | |
solutions | Information Protection Deploy Govern | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/information-protection-deploy-govern.md | |
solutions | Information Protection Deploy Identity Device Threat | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/information-protection-deploy-identity-device-threat.md | |
solutions | Information Protection Deploy Monitor Respond | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/information-protection-deploy-monitor-respond.md | |
solutions | Information Protection Deploy Protect Information | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/information-protection-deploy-protect-information.md | |
solutions | Information Protection Deploy | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/information-protection-deploy.md | |
solutions | Limit Guest Sharing To Specific Organization | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/limit-guest-sharing-to-specific-organization.md | |
solutions | Limit Invitations From Specific Organization | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/limit-invitations-from-specific-organization.md | |
solutions | Limit Organizations Where Users Have Guest Accounts | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/limit-organizations-where-users-have-guest-accounts.md | |
solutions | Limit Who Can Invite Guests | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/limit-who-can-invite-guests.md | |
solutions | Manage Devices With Intune App Protection | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/manage-devices-with-intune-app-protection.md | |
solutions | Manage Devices With Intune Compliance Policies | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/manage-devices-with-intune-compliance-policies.md | |
solutions | Manage Devices With Intune Configuration Profiles | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/manage-devices-with-intune-configuration-profiles.md | This article provides guidance on getting started with configuration profiles.  -Configuration profiles give you the ability to configure important protection and to bring devices into compliance so they can access your resources. Previously, these kinds of configuration changes were configured by using Group Policy settings in Active Directory Domain Services. A modern security strategy includes moving security controls to the cloud where enforcement of these controls is not dependent on on-premises resources and access. Intune configuration profiles are the way to transition these security controls to the cloud. +Configuration profiles give you the ability to configure important protection and to bring devices into compliance so they can access your resources. Previously, these kinds of configuration changes were configured by using Group Policy settings in Active Directory Domain Services. A modern security strategy includes moving security controls to the cloud where enforcement of these controls isn't dependent on on-premises resources and access. Intune configuration profiles are the way to transition these security controls to the cloud. To give you an idea of the kind of configuration profiles you can create, see [Apply features and settings on your devices using device profiles in Microsoft Intune](/mem/intune/configuration/device-profiles). For now, just deploy the most appropriate MDM security baseline. See [Manage sec Later, when Microsoft Defender for Endpoint is set up and youΓÇÖve connected Intune, deploy the Defender for Endpoint baselines. This topic is covered in the next article in this series: [Step 6. Monitor device risk and compliance to security baselines](manage-devices-with-intune-monitor-risk.md). -It is important to understand that these security baselines are not CIS or NIST compliant but closely mirror their recommendations. For more information, see [Are the Intune security baselines CIS or NIST compliant?](/mem/intune/protect/security-baselines#are-the-intune-security-baselines-cis-or-nist-compliant) +It's important to understand that these security baselines aren't CIS or NIST compliant but closely mirror their recommendations. For more information, see [Are the Intune security baselines CIS or NIST compliant?](/mem/intune/protect/security-baselines#are-the-intune-security-baselines-cis-or-nist-compliant) ## Customize configuration profiles for your organization The many settings you can configure by using configuration profiles can be group The following table describes the illustration. - |Category |Description |Examples | |||| |Device features | Controls features on the device. This category only applies to iOS/iPadOS and macOS devices. | Airprint, notifications, lock screen messages | The following table describes the illustration. When customizing configuration profiles for your organization, use the following guidance: - Simplify your security governance strategy by keeping the overall number of policies small. - Group settings into the categories listed above, or categories that make sense for your organization.-- When moving security controls from Group Policy Objects (GPO) to Intune configuration profiles, consider whether the settings configured by each GPO are still relevant and needed to contribute to your overall cloud security strategy. Conditional access and the many policies that can be configured across cloud services, including Intune, provide more sophisticated protection than could be configured in an on-premises environment where custom GPOs were originally designed.+- When moving security controls from Group Policy Objects (GPO) to Intune configuration profiles, consider whether the settings configured by each GPO are still relevant, and needed to contribute to your overall cloud security strategy. Conditional access and the many policies that can be configured across cloud services, including Intune, provide more sophisticated protection than could be configured in an on-premises environment where custom GPOs were originally designed. - Utilize Group Policy Analytics to compare and map your current GPO settings to capabilities within Microsoft Endpoint Manager. See [Analyze your on-premises group policy objects (GPO) using Group Policy analytics](/mem/intune/configuration/group-policy-analytics) in Microsoft Endpoint Manager. - When utilizing custom configuration profiles, be sure to use the guidance here: [Create a profile with custom settings in Intune](/mem/intune/configuration/custom-settings-configure). |
solutions | Manage Devices With Intune Dlp Mip | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/manage-devices-with-intune-dlp-mip.md | f1.keywords: audience: ITPro + ms.localizationpriority: high - endpoint dlp |
solutions | Manage Devices With Intune Enroll | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/manage-devices-with-intune-enroll.md | |
solutions | Manage Devices With Intune Monitor Risk | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/manage-devices-with-intune-monitor-risk.md | Deploying Microsoft Defender for Endpoint includes onboarding endpoints. If you In this illustration: - Microsoft Defender for Endpoint greatly increases the sophistication of threat protection for devices. -- While Microsoft Intune allows you to set App Protection Policies and manage devices (including configuration changes), Defender for Endpoint continuously monitors your devices for threats and can take automated action to remediate attacks. -- You can use Intune to onboard devices to Defender for Endpoint. When you do this, you are also enabling these devices to work with Microsoft Purview Endpoint data loss prevention (Endpoint DLP).+- While Microsoft Intune allows you to set App Protection Policies and manage devices (including configuration changes), Defender for Endpoint continuously monitors your devices for threats, and can take automated action to remediate attacks. +- You can use Intune to onboard devices to Defender for Endpoint. When you do this, you're also enabling these devices to work with Microsoft Purview Endpoint data loss prevention (Endpoint DLP). This article includes these steps: - Monitor device risk The article, [Step 5. Deploy configuration profiles](manage-devices-with-intune- Ideally, devices onboarded to Defender for Endpoint are deployed both baselines: the Windows Intune security baseline to initially secure Windows and then the Defender for Endpoint security baseline layered on top to optimally configure the Defender for Endpoint security controls. -To benefit from the latest data on risks and threats and to minimize conflicts as baselines evolve, always apply the latest versions of the baselines across all products as soon as they are released. +To benefit from the latest data on risks and threats and to minimize conflicts as baselines evolve, always apply the latest versions of the baselines across all products as soon as they're released. Using Defender for Endpoint, you can monitor compliance to these baselines. |
solutions | Manage Devices With Intune Overview | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/manage-devices-with-intune-overview.md | |
solutions | Manage Devices With Intune Require Compliance | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/manage-devices-with-intune-require-compliance.md | Be sure to: - Coordinate the user groups you assigned to your compliance policies with the user groups assigned to the Conditional Access policy. - Test out your Conditional Access policies using the What If and Audit Mode capabilities before fully assigning the Conditional Access policy. This helps you understand the results of the policy. - Set a grace period in line with the confidentiality of the data and/or app being accessed. -- Make sure your compliance policies do not interfere with any regulatory or other compliance requirements. -- Understand the device check in intervals for compliance policies.+- Make sure your compliance policies don't interfere with any regulatory or other compliance requirements. +- Understand the device check-in intervals for compliance policies. - Avoid conflicts between compliance policies and configuration profiles. Understand the outcomes if you choose to. To troubleshoot device profiles in Intune, including conflicts between policies, see [Common questions and answers with device policies and profiles in Microsoft Intune](/mem/intune/configuration/device-profile-troubleshoot). |
solutions | Microsoft 365 Guest Settings | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/microsoft-365-guest-settings.md | |
solutions | Microsoft 365 Limit Sharing | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/microsoft-365-limit-sharing.md | |
solutions | Networking Design Principles | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/networking-design-principles.md | In this article, [Ed Fisher](https://www.linkedin.com/in/edfisher/), Security &  -I am currently a Principal Technical Specialist in our Retail and Consumer Goods team, focusing on Security & Compliance. I have worked with customers moving to Office 365 for the past ten years. I've worked with smaller shops with a handful of locations to government agencies and enterprises with millions of users distributed around the world, and many other customers in between, with the majority having tens of thousands of users, multiple locations in various parts of the world, the need for a higher degree of security, and a multitude of compliance requirements. I have helped hundreds of enterprises and millions of users move to the cloud safely and securely. +I'm currently a Principal Technical Specialist in our Retail and Consumer Goods team, focusing on Security & Compliance. I've worked with customers moving to Office 365 for the past ten years. I've worked with smaller shops with a handful of locations to government agencies and enterprises with millions of users distributed around the world, and many other customers in between, with the majority having tens of thousands of users, multiple locations in various parts of the world, the need for a higher degree of security, and a multitude of compliance requirements. I have helped hundreds of enterprises and millions of users move to the cloud safely and securely. With a background over the past 25 years that includes security, infrastructure, and network engineering, and having moved two of my previous employers to Office 365 before joining Microsoft, I've been on your side of the table plenty of times, and do remember what that's like. While no two customers are ever the same, most have similar needs, and when consuming a standardized service such as any SaaS or PaaS platform, the best approaches tend to be the same. ## It's not the network ΓÇö it's how you're (mis)using it! -No matter how many times it happens, it never fails to amaze me how *creative* security teams and networking teams try to get with how they think they should connect to Microsoft cloud services. There's always some security policy, compliance standard, or better way they insist on using, without being willing to engage in a conversation about what it is they are trying to accomplish, or *how* there are better, easier, more cost-effective, and more performant ways of doing so. +No matter how many times it happens, it never fails to amaze me how *creative* security teams and networking teams try to get with how they think they should connect to Microsoft cloud services. There's always some security policy, compliance standard, or better way they insist on using, without being willing to engage in a conversation about what it is they're trying to accomplish, or *how* there are better, easier, more cost-effective, and more performant ways of doing so. -When this sort of thing is escalated to me, I'm usually willing to take the challenge and walk them through the hows and the whys and get them to where they need to be. But if I am being completely frank, I have to share that sometimes I want to just let them do what they will, and come back to say I told you so when they finally concede it doesn't work. I may want to do that sometimes, but I *don't*. What I do is try to explain all of what I am going to include in this post. Regardless of your role, if your organization wants to use Microsoft cloud services, there's probably some wisdom in what follows that can help you out. +When this sort of thing is escalated to me, I'm usually willing to take the challenge and walk them through the hows and the whys and get them to where they need to be. But if I'm being completely frank, I have to share that sometimes I want to just let them do what they will, and come back to say I told you so when they finally concede it doesn't work. I may want to do that sometimes, but I *don't*. What I do is try to explain all of what I'm going to include in this post. Regardless of your role, if your organization wants to use Microsoft cloud services, there's probably some wisdom in what follows that can help you out. ## Guiding principles -Let's start with some ground rules around what we're doing here. We are discussing how to securely connect to cloud services to ensure the minimum complexity, and the maximum performance, while maintaining real security. None of what follows is counter to any of that, even if you, or your customer, won't get to use your favorite proxy server for everything. +Let's start with some ground rules around what we're doing here. We're discussing how to securely connect to cloud services to ensure the minimum complexity, and the maximum performance, while maintaining real security. None of what follows is counter to any of that, even if you, or your customer, won't get to use your favorite proxy server for everything. - **Just because you can, doesn't mean you should**: Or to paraphrase Dr. Ian Malcolm from the Jurassic Park movie "...Yeah, yeah, but your security team was so preoccupied with whether or not they could that they didn't stop to think if they should."-- **Security does not mean complexity**: You are not more secure just because you spend more money, route through more devices, or click more buttons.+- **Security does not mean complexity**: You aren't more secure just because you spend more money, route through more devices, or click more buttons. - **Office 365 is accessed over the Internet**: But that's not the same thing as Office 365 is the Internet. It's a SaaS service managed by Microsoft and administered by you. Unlike websites you visit on the Internet, you actually do get to peek behind the curtain, and can apply the controls you need to meet your policies and your compliance standards, as long as you understand that while you can meet your objectives, you may just have to do them in a different way. - **Chokepoints are bad, localized breakouts are good**: Everybody always wants to backhaul all their Internet traffic for all their users to some central point, usually so they can monitor it and enforce policy, but often because it's either cheaper than provisioning Internet access in all their locations, or it's just how they do it. But those chokepoints are exactly that...points where traffic chokes. There's nothing wrong with preventing your users from browsing to Instagram or streaming cat videos, but don't treat your mission-critical business application traffic the same way. - **If DNS ain't happy, ain't nothing happy**: The best designed network can be hamstrung by poor DNS, whether that is by recursing requests to servers in other areas of the world or using your ISP's DNS servers or other public DNS servers that cache DNS resolution information. - **Just because that's how you used to do it, doesn't mean that's how you should do it now**: Technology changes constantly and Office 365 is no exception. Applying security measures that were developed and deployed for on-premises services or to control web surfing aren't going to provide the same level of security assurance, and can have a significant negative impact on performance.-- **Office 365 was built to be accessed over the Internet**: That's it in a nutshell. No matter what you want to do between your users and your edge, the traffic still goes over the Internet once it leaves your network and before it gets onto ours. Even if you are using Azure ExpressRoute to route some latency sensitive traffic from your network directly to ours, Internet connectivity is absolutely required. Accept it. Don't overthink it.+- **Office 365 was built to be accessed over the Internet**: That's it in a nutshell. No matter what you want to do between your users and your edge, the traffic still goes over the Internet once it leaves your network and before it gets onto ours. Even if you're using Azure ExpressRoute to route some latency sensitive traffic from your network directly to ours, Internet connectivity is absolutely required. Accept it. Don't overthink it. ## Where bad choices are often made While there are plenty of places where bad decisions are made in the name of sec ### Insufficient resources at the edge -Very few customers are deploying greenfield environments, and they have years of experience with how their users work and what their Internet egress is like. Whether customers have proxy servers or allow direct access and simply NAT outbound traffic, they've been doing it for years and don't consider just how much more they are going to start pumping through their edge as they move traditionally internal applications out to the cloud. +Very few customers are deploying greenfield environments, and they have years of experience with how their users work and what their Internet egress is like. Whether customers have proxy servers or allow direct access and simply NAT outbound traffic, they've been doing it for years and don't consider just how much more they're going to start pumping through their edge as they move traditionally internal applications out to the cloud. Bandwidth is always a concern, but NAT devices may not have enough horsepower to handle the increased load and may start prematurely closing connections to free up resources. Most of the client software that connects to Office 365 expects persistent connections and a user fully utilizing Office 365 may have 32 or more concurrent connections. If the NAT device is dropping them prematurely, those apps may become unresponsive as they try to use the connections that are no longer there. When they give up and try to establish new connections, they put even more load on your network gear. Of course, for a client to find any endpoint, it needs to use DNS. Microsoft's D ### To proxy or not to proxy, that is the question -One of the first things to consider is whether to proxy users' connections to Office 365. That one's easy; do not proxy. Office 365 is accessed over the Internet, but it is not THE Internet. It's an extension of your core services and should be treated as such. Anything you might want a proxy to do, such as DLP or antimalware or content inspection, is already available to you in the service, and can be used at scale and without needing to crack TLS-encrypted connections. But if you really want to proxy traffic that you cannot otherwise control, pay attention to our guidance at [https://aka.ms/pnc](../enterprise/microsoft-365-network-connectivity-principles.md) and the categories of traffic at [https://aka.ms/ipaddrs](../enterprise/urls-and-ip-address-ranges.md). We have three categories of traffic for Office 365. Optimize and Allow really should go direct and bypass your proxy. Default can be proxied. The details are in those docs...read them. +One of the first things to consider is whether to proxy users' connections to Office 365. That one's easy; don't proxy. Office 365 is accessed over the Internet, but it isn't THE Internet. It's an extension of your core services and should be treated as such. Anything you might want a proxy to do, such as DLP or antimalware or content inspection, is already available to you in the service, and can be used at scale and without needing to crack TLS-encrypted connections. But if you really want to proxy traffic that you can't otherwise control, pay attention to our guidance at [https://aka.ms/pnc](../enterprise/microsoft-365-network-connectivity-principles.md) and the categories of traffic at [https://aka.ms/ipaddrs](../enterprise/urls-and-ip-address-ranges.md). We have three categories of traffic for Office 365. Optimize and Allow really should go direct and bypass your proxy. Default can be proxied. The details are in those docs...read them. -Most customers who insist on using a proxy, when they actually look at what they are doing, come to realize that when the client makes an HTTP CONNECT request to the proxy, the proxy is now just an expensive extra router. The protocols in use such as MAPI and RTC are not even protocols that web proxies understand, so even with TLS cracking you're not really getting any extra security. You *are* getting extra latency. See [https://aka.ms/pnc](../enterprise/microsoft-365-network-connectivity-principles.md) for more on this, including the Optimize, Allow, and Default categories for Microsoft 365 traffic. +Most customers who insist on using a proxy, when they actually look at what they're doing, come to realize that when the client makes an HTTP CONNECT request to the proxy, the proxy is now just an expensive extra router. The protocols in use such as MAPI and RTC aren't even protocols that web proxies understand, so even with TLS cracking you're not really getting any extra security. You're* getting extra latency. See [https://aka.ms/pnc](../enterprise/microsoft-365-network-connectivity-principles.md) for more on this, including the Optimize, Allow, and Default categories for Microsoft 365 traffic. Finally, consider the overall impact to the proxy and its corresponding response to deal with that impact. As more and more connections are being made through the proxy, it may decrease the TCP Scale Factor so that it doesn't have to buffer so much traffic. I've seen customers where their proxies were so overloaded that they were using a Scale Factor of 0. Since Scale Factor is an exponential value and we like to use 8, each reduction in the Scale Factor value is a huge negative impact to throughput. -TLS Inspection means SECURITY! But not really! Many customers with proxies want to use them to inspect all traffic, and that means TLS "break and inspect." When you do that for a website accessed over HTTPS (privacy concerns notwithstanding) your proxy may have to do that for 10 or even 20 concurrent streams for a few hundred milliseconds. If there's a large download or maybe a video involved, one or more of those connections may last much longer, but on the whole, most of those connections establish, transfer, and close very quickly. Doing break and inspect means the proxy must do double the work. For each connection from the client to the proxy, the proxy must also make a separate connection back to the endpoint. So, 1 becomes 2, 2 becomes 4, 32 becomes 64...see where I am going? You probably sized your proxy solution just fine for typical web surfing, but when you try to do the same thing for client connections to Office 365, the number of concurrent, long-lived connections may be orders of magnitude greater than what you sized for. +TLS Inspection means SECURITY! But not really! Many customers with proxies want to use them to inspect all traffic, and that means TLS "break and inspect." When you do that for a website accessed over HTTPS (privacy concerns notwithstanding) your proxy may have to do that for 10 or even 20 concurrent streams for a few hundred milliseconds. If there's a large download or maybe a video involved, one or more of those connections may last much longer, but on the whole, most of those connections establish, transfer, and close very quickly. Doing break and inspect means the proxy must do double the work. For each connection from the client to the proxy, the proxy must also make a separate connection back to the endpoint. So, 1 becomes 2, 2 becomes 4, 32 becomes 64...see where I'm going? You probably sized your proxy solution just fine for typical web surfing, but when you try to do the same thing for client connections to Office 365, the number of concurrent, long-lived connections may be orders of magnitude greater than what you sized for. ### Streaming isn't important, except that it *is* When you don't permit outbound UDP traffic from clients to the service, they can But it isn't. All connections to Office 365 are over TLS. We have been offering TLS 1.2 for quite a while now and will be disabling older versions soon because legacy clients still use them and that's a risk. -Forcing a TLS connection, or 32 of them, to go over a VPN before they then go to the service doesn't add security. It does add latency and reduces overall throughput. In some VPN solutions, it even forces UDP to tunnel through TCP, which again will have a very negative impact on streaming traffic. And, unless you are doing TLS inspection, there's no upside, all downside. A very common theme among customers, now that most of their workforce is remote, is that they're seeing significant bandwidth and performance impacts from making all their users connect using a VPN, instead of configuring split tunneling for access to [Optimize category Office 365 endpoints](../enterprise/microsoft-365-network-connectivity-principles.md#new-office-365-endpoint-categories). +Forcing a TLS connection, or 32 of them, to go over a VPN before they then go to the service doesn't add security. It does add latency and reduces overall throughput. In some VPN solutions, it even forces UDP to tunnel through TCP, which again will have a very negative impact on streaming traffic. And, unless you're doing TLS inspection, there's no upside, all downside. A very common theme among customers, now that most of their workforce is remote, is that they're seeing significant bandwidth and performance impacts from making all their users connect using a VPN, instead of configuring split tunneling for access to [Optimize category Office 365 endpoints](../enterprise/microsoft-365-network-connectivity-principles.md#new-office-365-endpoint-categories). It's an easy fix to do split tunneling and it's one you should do. For more, make sure you review [Optimize Office 365 connectivity for remote users using VPN split tunneling](../enterprise/microsoft-365-vpn-split-tunnel.md). |
solutions | Per Group Guest Access | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/per-group-guest-access.md | |
solutions | Plan External Collaboration | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/plan-external-collaboration.md | |
solutions | Plan Organization Lifecycle Governance | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/plan-organization-lifecycle-governance.md | |
solutions | Productivity Illustrations | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/productivity-illustrations.md | |
solutions | Ransomware Protection Microsoft 365 Attack Detection Response | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/ransomware-protection-microsoft-365-attack-detection-response.md | |
solutions | Ransomware Protection Microsoft 365 Devices | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/ransomware-protection-microsoft-365-devices.md | |
solutions | Ransomware Protection Microsoft 365 Identities | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/ransomware-protection-microsoft-365-identities.md | |
solutions | Ransomware Protection Microsoft 365 Information | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/ransomware-protection-microsoft-365-information.md | |
solutions | Ransomware Protection Microsoft 365 Security Baselines | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/ransomware-protection-microsoft-365-security-baselines.md | |
solutions | Ransomware Protection Microsoft 365 | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/ransomware-protection-microsoft-365.md | |
solutions | Retail Overview | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/retail-overview.md | |
solutions | Secure Teams Security Isolation | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/secure-teams-security-isolation.md | |
solutions | Security Design Principles | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/security-design-principles.md | |
solutions | Setup Secure Collaboration With Teams | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/setup-secure-collaboration-with-teams.md | |
solutions | Share Limit Accidental Exposure | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/share-limit-accidental-exposure.md | |
solutions | Team Security Isolation Dev Test | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/team-security-isolation-dev-test.md | |
solutions | Tenant Management Device Management | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/tenant-management-device-management.md | |
solutions | Tenant Management Identity | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/tenant-management-identity.md | |
solutions | Tenant Management Migration | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/tenant-management-migration.md | |
solutions | Tenant Management Networking | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/tenant-management-networking.md | |
solutions | Tenant Management Overview | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/tenant-management-overview.md | |
solutions | Tenant Management Tenants | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/tenant-management-tenants.md | |
solutions | Test Lab Guides Overview Solutions | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/test-lab-guides-overview-solutions.md | |
solutions | Trust Conditional Access From Other Organizations | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/trust-conditional-access-from-other-organizations.md | |
whiteboard | Configure Privacy Settings | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/whiteboard/configure-privacy-settings.md | |
whiteboard | Deploy On Windows Organizations | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/whiteboard/deploy-on-windows-organizations.md | |
whiteboard | Gdpr Requests | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/whiteboard/gdpr-requests.md | |
whiteboard | Index | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/whiteboard/index.md | |
whiteboard | Manage Clients Gcc High | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/whiteboard/manage-clients-gcc-high.md | |
whiteboard | Manage Clients Gcc | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/whiteboard/manage-clients-gcc.md | |
whiteboard | Manage Data Gcc High | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/whiteboard/manage-data-gcc-high.md | |
whiteboard | Manage Data Gcc | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/whiteboard/manage-data-gcc.md | |
whiteboard | Manage Data Organizations | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/whiteboard/manage-data-organizations.md | |
whiteboard | Manage Sharing Gcc High | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/whiteboard/manage-sharing-gcc-high.md | |
whiteboard | Manage Sharing Gcc | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/whiteboard/manage-sharing-gcc.md | |
whiteboard | Manage Sharing Organizations | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/whiteboard/manage-sharing-organizations.md | |
whiteboard | Manage Whiteboard Access Gcc High | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/whiteboard/manage-whiteboard-access-gcc-high.md | |
whiteboard | Manage Whiteboard Access Gcc | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/whiteboard/manage-whiteboard-access-gcc.md | |
whiteboard | Manage Whiteboard Access Organizations | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/whiteboard/manage-whiteboard-access-organizations.md | |