From 8c185c86b33b0db244abb3a0480a39233fb884c0 Mon Sep 17 00:00:00 2001 From: Addam Schroll <108814318+schrolla@users.noreply.github.com> Date: Thu, 4 Apr 2024 09:37:13 -0500 Subject: [PATCH] Update sample reports to latest version output examples (#1058) --- .../Sample-Reports/BaselineReports.html | Bin 25680 -> 29790 bytes .../IndividualReports/AADReport.html | Bin 82784 -> 94600 bytes .../IndividualReports/AADReport.json | Bin 0 -> 33956 bytes .../IndividualReports/DefenderReport.html | Bin 56672 -> 62372 bytes .../IndividualReports/DefenderReport.json | Bin 0 -> 22670 bytes .../IndividualReports/EXOReport.html | Bin 94168 -> 101948 bytes .../IndividualReports/EXOReport.json | Bin 0 -> 61330 bytes .../PowerPlatformReport.html | Bin 48804 -> 54316 bytes .../PowerPlatformReport.json | Bin 0 -> 9292 bytes .../IndividualReports/SharePointReport.html | Bin 49152 -> 55268 bytes .../IndividualReports/SharePointReport.json | Bin 0 -> 12734 bytes .../IndividualReports/TeamsReport.html | Bin 55792 -> 66900 bytes .../IndividualReports/TeamsReport.json | Bin 0 -> 26234 bytes .../ProviderSettingsExport.json | 18253 ++++++---------- .../ScubaGear/Sample-Reports/TestResults.csv | 160 +- .../ScubaGear/Sample-Reports/TestResults.json | 731 +- 16 files changed, 7314 insertions(+), 11830 deletions(-) create mode 100644 PowerShell/ScubaGear/Sample-Reports/IndividualReports/AADReport.json create mode 100644 PowerShell/ScubaGear/Sample-Reports/IndividualReports/DefenderReport.json create mode 100644 PowerShell/ScubaGear/Sample-Reports/IndividualReports/EXOReport.json create mode 100644 PowerShell/ScubaGear/Sample-Reports/IndividualReports/PowerPlatformReport.json create mode 100644 PowerShell/ScubaGear/Sample-Reports/IndividualReports/SharePointReport.json create mode 100644 PowerShell/ScubaGear/Sample-Reports/IndividualReports/TeamsReport.json diff --git a/PowerShell/ScubaGear/Sample-Reports/BaselineReports.html b/PowerShell/ScubaGear/Sample-Reports/BaselineReports.html index 475d055ca7488be91a2fe671cde0a08bb194f57b..274b995863202cec8e2967302a2f2f2478acf3af 100644 GIT binary patch delta 3099 zcmbtW&2Jk;6n|T%66LF3DyXC(Yp1l1)5LL-gY#kBG+&L9w2GP#l&FfGcoQ2^JF+*W z5keN?&SkhFao~s$$bSKxI3jW3ggBz!xNzdY?>Do*u!MLEQCAjk4ZcBO`IPo~AkQ{L%r9RJNWNoFL&(Wpei)^kgWyMB`HCN zi(w6;4sF^*n{C`~%%R``R6T(TZY|ZU!^m8kTZ1|m4isS=IZFOUVAJw6WFLnV;7YgpKKG`& zmwn@WT2hk2Oiwd~Jt4;{aKVs>dg@w($&HhGO`b%vh&Hv;8)ODZ1i}M!QECusp5vu7 zo>X4ehZ&ZH36+EMMrnfP#$Ybrd791iHN0m`LW2kJZ%99cgeHbA26^_k>ozY#)>=L7 z$=?o4N!!|h%{4@wEOxb%F21e1o}N9+A7ewp)l?y^ZTxH;461(Ma2oIK9!q}%Mnmtl zMPrf@B=|-WK-%;e0yynS=E^NR1f#P|dxE>#(G1g@NtCvy+tll35Y1Ys ze$90uR}xKA)`%rb6O)x;uE8$WdfN?ZDDlxwK;j00#(YJulJ&b74Ll^~F;fx%w#A|6-GWqSiK8}dFh z9b(ml%=E)BhZ$V!ZZ3$s>GdyNY z!?XWq_tZFcY@YW{Q2X@7ghnyE_5#DM8x6GWtFHmvmsRTSyQ_uB1tPpzTIe3>6FXgE z*>reK@Ng!fs-y20)aBW$t)~lL#T;O^v~rD?*cxz4qwQyqog)~-t>)5&bMYeD5rak8 zpCG|Z*YH5r1ZMVRul32wPqBqz8N=>j8O84i-Xr)=Hjf}y zzADJQviPmfSNmeIjAYbzYei?Q^>EX1)XjIkbh64>+jYj&;Kr6S%Ei|6jZYnCTu+Zg wrk6LLb*Zn56UyDb@)9eCxy$=1zrEgiuzAjDeO9;|JFh)dzc2KtKXy0&0@QF?%m4rY delta 259 zcmccjg7Lx$#tk}_n^P=(_%`c=uVS9;5Ggb{r`SSRpP_`Ih#?gS^%-&*5*acX@-|yW zb24qth&{*bZpdH=6gOlr1(HS#20(1gpaA3>GFSmwMnKXC2o)Hdf%@~nCM7cD0Qtc{ zb|O$D1xOY#q-?HDRAy$hn4F!S$Y{QKVLl_{WVW;=jHZ(xCMPqRP3BLJW;EHHo&KJY z*^t2mDCj?_Kwz?6k;P=abgjt~@&z{6WL2Gz1!64mLCo0taSR0|q??gUN<*vXfa#q5uvTMa2LB diff --git a/PowerShell/ScubaGear/Sample-Reports/IndividualReports/AADReport.html b/PowerShell/ScubaGear/Sample-Reports/IndividualReports/AADReport.html index 6589019e43ccbeee1c5256463d25b29c03623757..662bdcd7b29f23b77f786ffdb4d5c189807081de 100644 GIT binary patch delta 7408 zcmds6eQaCR6~8ARg_bsn>jYy$n&-4MPSPZfn=iV2G)bW_Qkphx*~UlhCQfVGB*k{q z0jmmuG5%oCaA9{_%OKJOn#3m9LzE!~DVnBf)0jXTnwZ4eBC!s(ib&Bkbx7Oq-1}Z_ z({#y{NmHlj*?#xkd+s^E^E)5+<>bTpk9?T_;*aaAdPQ7}iI}iNEv|n2O5!grM#Tv3 zdvQM^c8iqQBPmp}m}d{;O4;S1;aqwD@Q>sdH@zo+e#^t9*@C)70wNAVR7@n~sT)hw zOgR<%cj=w_cu?<>gk;_!Wp8PYyYiltcinP&S(ZGtaVa$gwqowx;sEwf;MXAZ3yOWN zMm%Dl+Ov`DNXu7p?E8oB&1vryH;EnMddIjfEQKN3%#;@4n5G4tH_Z{fT~2QPE3J_) z#r^W(TO*L#K{C>^L^f}~Ql4z7wvTkaO!9-FaAm*ff#hz{1vwYrqspFMS4MJ0e5oAU zF^2CKE+%%I>^nC$k}nGZu}R#ZcSxwN67rWGWG`rA7{Ot&A8;o`6xThHKJ)sb+K;m% z1T)^Vi}!X@VJ}tt{~x6ZdF$UFi4!kyXH8d~Sa&K5rRQ zxy)z5%)}*T=F4_uNJi9y%67{WE6 z4tJ1`s^pgDdV58DiAf#EYA650xUM1j*k8V6pX>g1zAR`fu&3&eEtfAGI9FCL>JhYq z;;yXt;J5`^@}=?8!yG-M&^gU*jwHs?nWZCw6RCxC$~F$*)4~;X@-|04N5g=Qj6ogE zQ9ava2!o}O#*xMMCRU?jum}UA0K?KybFQ9zqhuKziF=b$Qu657t^PWF=WbIAlQ?N$ z8+&?eQ~BbQ*ab0z$UT$4Xvw&ne#|e=99@+$^33A_yW?9gYGxW2N@r zCSR}dMzP<19qj!uY!ts^a`G83CGE*y#|mWVjpD8zUj@|yI?_&1J?pNDnq<$#?bBvJ_uXf6zrz&LV*diJJiIwr>j$>bFXM(Zs zW&?pK!n&nE9Htn<6o+<$8iWzCM!s{_SCZDT4Kp3DC{GWS$f<_QW#p|TK4%aj+O;@W zwYwj@R!&XjWq6m42IRBPDXe%WWb{5^NzbAEdrfO<>`l3$kU;#^Xo;msK!Xy;cBc& zvx<8a*4@ZSXbC1FKQGsW9DlmJW#?rR3iJUQY;g=2WjdZQ)lprofn(u&^k#+wX$rT) zcq6oe)y;*v{N2fF^TzzlaF%5lg=_GvPX94mSjDu74ztgj?nXkIldhcXaLWc}Q0vM` zd=&0wj#}DCZYErFP0Kf%Jw}HLOGh+k05>u^4;f~wVY4oA`g4Y#725X35Dbj$1CMlwOY?Z08>zU zl(#k{zTg1JtZ;pt1i-Aj+mt$UlFP<%y@OWatNM zWs%<`2o8NtMZ2}@bbqEMTgZDjErNOB;0TqtK$<}1!p=tm-CANSh};&{r6wIFri5|A zbPHWNBVHJ|ZpA^6Uj@3c#irtMTrhn)MHM`?l5Eppq1OF@HavWJXy!QrQC+(wVu$5b#cX zamV3O+=LKEyUV;Zz?N8oas4N+7!MR)$QZ9&{s$6quv$0A}oEOn7* z>$sq#i}XcmB;qAqBF&miq?0IKPV6y%+2_|Yl5V}>>};A79!>8)uRK36cb?B?&4mS$ zcjqSEEu>r@GE2Fs0O6nBE1!F)_+lj;QOb#rYZ9M&+1>N)+`k@NdL*)Zc*uN2S!gQ3};U0h)3{6JYpf(4obZ=%h z)a^Yca)2;xx$EL)oR6+<81S3{Bp{P~j636)%}prRS2yu+c)BV$jlP-)(tUFRab*=% z+mFti$(?g17-ree{(TiK0JF7@lhjl$<=I#N`&&_fgd2gEqHoSvY0A)DJIYSm63`P93`^u_`pZW5KpA1@)# zWorFu5YTGD2WMf`SVr?p!|Jm#+P44=nq4QqR!$?I*J7|@zFMqVNv|(Jixx+VZ@+Y7n5>jmk!x*)og=Q{Fs^4n~#l;*g?-D4P65K}HZWN?RQYCYFfE>Ts8pr+@; z)szdI?`|cpdaZ_*sJ>eIo(k2`?ZY{lG&c%o&b7k3zU#z}SeP%6@`hJLt3qQBB`e!34b+(o|=8~go>ZoDPNw?Ke?VOXo zQAeHI=TKYsNqy+|H^G=~+7Fy6H)cTQK248RDNmR>=iGmDn40FA#2!~`nrVhY+N-kx zw^KVnoo=O7YNm!-)mRIia~Lw){JrXONOxfH{^oyHu^t1FK+?*E7t8;!+eBxuT{;ywJAUDb^ z(!!dgq(7DTw;?C-(T&d+S+eCH&sAO9gFMzRcH*-epFQaJ`*8JOw{7Cf7}+Q`iydmB t2Ja%@`eZpZAVRCWYelnY(htpNkLck83Ywu%`r8~)3MSqwR>2->{TCdHcz*x@ delta 2309 zcmb_dT}%{L6u#dsLnE=2KM_!Hu=tlkVVAPtiYtFoP*!voDk`D7-326tUH+C*N-7f4 z7-I~06R&NI!9G|+OtWEH$Mm7Wq&1B(*0hO9eK4f;q4A-ANt=}T&~s;yE=JQfC1jX6 zXU;j_ch33l?1>+g`S+CQY#~n^Pt@ij=TrD}WtlX@a57r7tlo3Vv3eF_gRGtP)7{Uy znaUbjuVMSi-^Ie@A0Tf5UHd7joej|?bEGZv1}JL4s9}1&lei2m%%K{>lA zw}YzovjD}ZD)Ul$Cpin~9-@F+1Eh~d4444-S7q~PbDB0b>a_B{#R2LhO?F7ghF=AE93NJqS$uDO+ z#19-P<-Wspe9~*@t_qh@$@Z}t?O4SjZ2DJ=;oIxp;$x!|e6l>9udnu@gin=cV?axu zfK_{U&;j?er&2}a!bIgwYNwKo5K*~aNmSnVggsHM8ryaC#SI7=GSB@6*@zxwI@wf%4Pw9dCcdT8tv;^^cAvSQe zd80L^pi?qbdD_G+e!qQ`t1UOOmoL7T1|U^#>amC0?3t@%^8q>oUVhP2`490^uFPUd zEl7h4(>{YNpIYjY*~ZgSEyL2eC#xs70Q*Ye63OWyb4?3NAsv z7ms1(RU5NWu#J__f4gy@i;0f(I$1G!oOIdAQ@yB}erig7P`uQdIVL|r2F3fUQGz1z z^=f>l6tS0Ckp$i(7M{liy{Z%*=v$NUjV1P7Ln_Xi@AzCKK_6X%kQMvH3z=BACBTjn zpp>yWKmW3s%0n(`bc^fVcqg{zWDgSbP!@i)#(4G1IoJ#nN{nqroQQKHLm$b-O#F%f zUfzb=5I?PhL+r0XhM3-s95KBX>rJ$Td^{9)wxDSxz^uirMD%6hXQQ_MVIkV$V|o=H z2WDlfH?U29v;)Q$po_NkHf` zP>S`c8*`Qw!$zqHXW`egZp7(V_v4X;`c8fwslw?&g1FeXFjnb9>LFs{i-je}+GXKZN4+??0t2-`fl8VJ94hK{yJ> z;Z-;Z2m0I4*2mBb58}1eS9%MReD}ht+I+9pH^Tm>c9+A~m3^9|ML(w(*3{-ue>?j3 z9^VOzm(unVjl)qKo7DF0OKJIA^}4UII8poMp5M8Y_8+VLW3}uf(hIl4a#+ykl0Fyp zy{PRXFj5b+&pz4nNLRhrwMUUwMWCgR>S;ghhCS^s!fX9Lh;3g6{r;i$k95br{&zDP zE?t;6eypA7{F+r)S)Y`_Wso z@q16S+)?W$`HBB}qHCcsgCDj}`@(N}0|mD9hmII(3r$TQq0SBM`AYlVYTrq`wovQz z7Ab|Y+|AFTHQGbpjMIN8E$~-S??~F=p|o{1_Z6b_WpYQMdv2&td$CtW$h|DI@rO@OERI`f@=bsFJ3j>(T-SB;Q3u?X|ylukQLgAt&~ zVrT{1Z>VO2^>VF&+ycAzNm%VdbfHnbVV4()_6HI|t-!|Auf8Y;ot4CM^Mtq=NaK!il9D`2-J)rk~M3G>UUm}GJOL7)AenW@@FUT;L z^Tt-BI~dYXkv(f)XTR5V&>6%7htL{)ljDJpk^}4z=x1Dm{7a*R7jqmD#siJ%f@~P~ z-&4OgbuBpTKzp}h%Nsg6P~R8SB2TudUOZLHaNL5nK)ajzh1?;3x8zwZ$R{0$d$FIO z#~q!uU)uuSD`y}Bj3hV)sko(HYzqw?XrJv_Je6;rfoG==ySnCBxQTuLj{RYj-o@>Q zaTJUmjD=|vHi~InzJOz z+-XQttVInljGx5UKu}m2LtE%*toUm9HhR_L-WyijtSy!o-_LEY`{N0R%@1vPv~+e^ zo&;~%lg)mwx@gaBjp9{Dd%#Ft>}B!@EHc}aclAs%2L3W^%jfx$3&O_UI|?TnYrfN{ z1b?lwkb8@$5!WI5ZdlMTx@!Y`3ve-bzbdjb+Va)thAtA^TqHP20r`qHa%ra(r-?bi z4^8Dw*o#DVnbKs*jUT9LnOkqhvW$Ga>BVetoaA<+zCGTX`%6*`M6 z#}SoT{^W%ls_sBYiNGQ3TWzIW1H+X6o!}W*|_~#pM8BzrWTeT6fTdqZ;?@FU5T?tYp zhI<_2pqw+Vr-_E5!A&z)wSlGdI6T^Uej2!4{_ncRYP>ea&=}C+FNtDC#aOB*`8ybSOQRXZ>Im5Sn z8Ua(GLpmh*E!HV5Ji%bUAL(Qci4w;`Q7Ys?**B>R}h z+&!CT(tIfD_4Q0>U#jxVlf-jnd)VO->8kWsuRXhXd>SQwU59Kt80ua_@|=4UNFzuF zsk5qF^BqR(o$6)yEF?BRyi=~SpFOuVNgmDXmS(?Omq{y2Xx-Lzk=*-NB)Ra>^pa~4 z03@1-ELBhB%)r59%{!T`;>OO}R*g#4zUv^f%i{8;Dpv6NtY*=xLM<0!af#9SMtGLy zshX6!7i+OUqUawrkA!PEv)t}LzA%!U;)0xqRi{Ohaj$m4SE5FlyMVgM$j?vmyNnBw z*RHm>x!U68Q~CZJ;u1(#S6lo_`o-see$$}-C5r3O!n(N`)winl<_@vtfDVzRiuax~%aTqKRIXd!ar!&BrN}8^dPW9KbqSVsD8G zZ|hp-bFhkl%^S`m&56eCjW8mkO;re9wv1X$$|#mJ*XQa1Vx|^zWTag8ZbKLrR1z3{L577&Gr@S4$5%pr@xm4qU(K<8tXFA!g^2JB@ z)kiVbWf@bBhHSTap+U$53(r_TSd8vi5g5pj!AaV)J=crgfY=YBNT+ zuS0zIUW1&>+7Smaf=ZPb>&>CntpW+2F8iI#R3etZDnV4c|Eep?SM6wzuS}MEthsHl zwW+9=U@kv79IG5P+wehKVB=H+^)%ut=K53Dw(<#yS@y>w#z-G4-&nQ9{9?iFlCVXM z*=}ic6VCOOs=%lgt;ju)??nwPKP%F)<^)xU-|N?&_EKrc+6?B0wATwkPMeA`tckbB ztBYopF#Hk2Z#TsUNRn+M<1R~BG>-vOrOh$Z5R=N~{G_p65sEtGR`z081@yTj4%|Ur zW}GuXAYf~9sIgr=QYLDRCTAX2l5Q2%X|W30N(GUjSx!|(=npC|@bQtQn=))9gqh#DJT zu&xxdKCrLM)1cnU+vkb;aS#5sXNYOtEW4fCcaXgGK@HsUeCuDUp_ zmR**g^SA0H?5?E9sWmQN7Ll?wVZpJvwoZPD)v27t4^>={qvsWA;575Y^KobSHsI?g z^0!#K3qG{DboIUv=TC~yIJeqbtxJ!C3(o5q>#CV zQ?pkmuj@YJD^$13Q&`rxjcT!6=j2iLoW|AESkvkutECmEFQ%WG(>I;&XlnM<$|szY z>M~u5%`ceT&Lo~K>kTk%%HDyYu#Tp)Ku4Wc$PrIHw!xPl)e7dr5!*rb4@cIYCx7R* zAR*eE(vEsebBxm_uV%^-&ZN5FhT@0gp69xH3+`xpETXA7Q%^LS_$2+)x!lmvBKb+a zvCh+2|H*tE){y4T;8n1mMIn%CwvRj6)|jNfdfC3GvnG}8QJJ-90rSdztt4NmgY^OM zV{F9$^M2}TRQ&GsbWd@IToXJJt3QvEb(C1yB@8oLv-`e`jc})6<-ngOje=YlKhv3X3NJD?>SVc{v*fEH(9O!UYZQ>2XEBn`SC-l9jpRD?bzUU?%SB)J<$E?Y zi~6bjA4lkUJeI1sq-n{aSUwSNo$NgGp79$@KM*IgnV9%-eheA5wNH>-i{h_@-*iXI z74y!@y8QlT_(^TjR(o>v_?o<*Y4%LQV~tJK`yo9aO!b7e8&eTp}Gs=hdf4cAv?2r()ID zBS@CCEXkhP_ci^D4~Vq-)zn?4c2f`L7wc};Gx|KGa6@{*s-1_5MG*l_nz>BdVSHy7 zRdbzGB9%>5%_VwR)v3$NxL=a$;9S~xuiNN+_n~qgSU8V<7TRLncB0SzPG45GuqY@i z9hl^!dx?j;Mdltv?!e4tEo~NhGgi!bMl4_N#5`bP-&hEHyB*e@I}mf z!r1OZ^~$RA=BE>yT-n4mLbsaym%W<&{V#Ym`DxyT{i9;_Rp<8<(>GlDIO>oMp-XDQ zi*V6Z=X)`KfHpL5k&G;Qb6?4in5GO| z-LGC4e<$Y~-ItlKmQ73jzBALPtZGDfqbt^;&>Pq5?g3Kf{if4KRevvWm2LeP_x&FU C!p@)o literal 0 HcmV?d00001 diff --git a/PowerShell/ScubaGear/Sample-Reports/IndividualReports/DefenderReport.html b/PowerShell/ScubaGear/Sample-Reports/IndividualReports/DefenderReport.html index d98cc4b70113ff03b24f117cb94e4b560e06b025..9f2b416e2d1e343a2c15f55efa18609737bcbd54 100644 GIT binary patch delta 4648 zcmdT{eN0tl7=I67eqaV(E({4d_lj~wfeRSA_|nppr2z`M=4kf{7r23Z+zZHu4(y-$ ztBhxT%(23BY3Z8ln3+SzZH_r}DYaT#*|OUDo6X#6YxR5H_Z-h9W76h7?CzZVex2vz z_xzscIp?Q~u_u0uJ=^0=&l7oKlV}hxif$1WT_S+7j{jzibUIv;HpsJfthI|a(JJ~d z;*;35PKglq4q#2ky;%fBJ?=U#zvz+YI@cG$2@TNOVz)cTZ}roLOpeY&Ay2yCY*^m)M8H4Wf@aUs@kE zi)>4!3$>Y1EA167V@cJSdGpN&j7aS-_a-#CHO-jVJGRE*hrSL8$SyeCj&XoGpLb|s zqx0p!lHuN@LAH&p_M3pP)BErQL)RhgXBgW6fpS@wphWp4)?&vD1rX@Q*?P=_(8hoP z9Q+veuw{WpCP;uU_MsK8ziEM|r=VB18E*dexK#8eFdQjSeGMgbW&w$_d}KT|5Q zM5Y*sS`Ul8kX9#hMH5A;(<=Cs8#W!n$udZ8fCVaiZ5T06?4;rZib6!5XN^se=A%vP z)9B-}<@D70W%Kexw#bGT>4VvL#^zHHwzBO?PDn~nsrYZXij#b|7|U^E*4tD9aexMU z9KdRH%o$Ue&e;+;7TzqCsqow6Ers(+sGH4=g}MA+&StY>-cxL48Oq=_*vpkaCJLKq zyJ&Lyp6gZ)*ePkrnVx9VfoYJohGBC%!prp3rIR|wmb2DdIb!MSf0MJo;p z)h;%YP7EZ2)d>y-LRdayIWe^}o%tK@f$LTlOcgp3b+HORb~2}%8V2{qHgJe8C80H&+6g&f1x}THTN?Aj#1pm! zWm8~s)#D1|$MNS5<3V-v%aNTfs)upOM5o(~!_0e&5cg-W)pJxoVb@j5uX8yZ9}v$%X_N5dFZvuv_!5y<+$>3J&DUpofRoI zLSfN@;~m&glu&isPFRkF<%G>@rW7N?q(X>}<-1~$l9Cc<3zo_;7?$FO8dcMnAQn=RCJtM%MUxOkI?~}i zd5a&%wJL*cR1u%CGzWa57Cu^#vtQgy?DjlEdqld}-BCRgjd2)_%S=7yFb8`JV`w!T zF3*aeylQKoRiUqcaG{@0m;0L|YvM(L0*UFVW--ZU^`H z#V7z=0!RrrRvJa4;TqW=TkRF=Ak8ZZaWBAs0p`s90GjX)WhvTO{c)vKzuEjy9<{tDoFD>6KfFRUc{Dp#AMfLYAj!?AlD`5eDf?7 zUaE}e=B`>%3q_8f9v+XQlFMV7Zv1iiFO8}$w9(L&Y~zK`i{!)@y3(ettN|y3V2^sQ z=g$oFHaP7Kj;3y=wL~{0`H2PYajD`0!tcKPLBuW0DoA{$9!)?s0F_uloaQe9e$}yx zKNm{N0`p^w@+Sr!6aeG=#IG8CG`@_^UHx|Mx`8sZ(HOpVbawf*@4D}y5bg;OE^_?~ zjb8n-pN2n3GM3-?Y7TP&AeI?-Cr4%n;?=JYJ`@m(ta>r}O-;<4W?-4|=Xc&Y?gDv# QxXWJz5T5IAxVi2wckhNFln)UV zy~y+=LK}oqNodEPFcDjPP$*o5iV(tzvK}(ZdMSdwvrGQan{qj4=FFLI=9@Xgy*p!? z9x!!XaPWDpOvJUaP2yQaXDT;WY!~w{)*zJ(itT ziAW9P<%#Yb9_h;?fJyj-- z4jNqEyOXOQH;cUfJVjUsa#NIYkw5rAS-_=jLFPT= zhsCeg?RYP~Gxc?af$VSE7R@HB(>3!0rM@*3lW%+RYL`t~&`wt%OG;?6C;4kRUT2cT2 diff --git a/PowerShell/ScubaGear/Sample-Reports/IndividualReports/DefenderReport.json b/PowerShell/ScubaGear/Sample-Reports/IndividualReports/DefenderReport.json new file mode 100644 index 0000000000000000000000000000000000000000..ca32afd9e722628350c6b4427c5d6484b0e2bf23 GIT binary patch literal 22670 zcmeI4*>2lL6o%)zK;MB-Z(5+S5^pGiG=O6}ZGd_~Ou2JOG+y37i zO@^e%$kswRF(F7IhvaZLXZz1G{O{ji-IwkQm-IjXWcEU9!@YI~?!t9k*Y#Y>UAZ%T z+SUDX}E3md8yBVzG1}QO{C{_ z%|h4DOzipbM0$RyF`sBAuGD{e+zS)weNDah)Nh!LhI{N5T~ogc`kmMRy!I3KME_6K zX1}zo>Z)^H+x2ux96jA=oG0$c9jiTYJK8?;eNTdRzo`GN?s%f_QHp+xBlE@kk{L8U zztoJM>Nz4kvoaF6YS{mH64B5+clz_((RdQ~N;4g)wIMm2Q_H%0sqd!Wdaafx{`;5y z8zoOUY~10v&BmXajT6s-P!zhyG3T9Mp+PpN&i*q$Bf>iRv;7Z-g_KJa@; z5a(0Wt2?3ltR(84G8of_FpDN!>*g1T+F*_ zi+g4v4or~PSPw0ol zA5GK-Um=fOwb@pYWMacdm&==4;xv2lQ%fAEt=tkV+;fRTUmog|qBOJ2g~iKGuMB=gc>v09iV!NXT^|?I-%TS}Q7c+R8m+ zXKvIZ`L9VL zB$3)!2kZ_NwOM*RgbFQWvnua9$R-);V4-6iK19%l;fTECf(Ed}h8?1fA}S2MLD^Jx z6-SASaYLf`o>g|iUtn~qu0bpZny>NW+Mv@}S3lMm{A0E*du$xbS5+;Ds z@y_LXqL$D+_hQ$GM6$A>u24=_?qmO|sw2Tm24UhQ2N^LWVlo=h2_9x5n}d~znMOmV zhiW$;+bX>{hwQc4IJ`!x^yx9{N88nwty)uNeA}N9YX5_mo|i%V(dai%PqH?({$*tX zmi0DOTEX%)<>`{oe+<}DPgFqwGwQvPdW}{xHF0s`b@B(px zQ=eCaQ>@xAq9!qK)>&O$Wj5-xv;L`VvxXKBR=i{u=Y;|iBcA|Lv9%Xy z<7iumLT2m5R)sxVLcWPsbcOX!U@b!w0mt19RRsKyk6!0jHV$UxvL5&J(0;Yq<~qYu zF0MZk#t%A#Nlc8&Jv4-I|i#lH3yAW^^ zM=aV*k1a{?x}x%6vk z$QA8}dKoHAtR^O&c8(9={cF3e&FIvvc*(0CUn@Es}su0TEWn$Z75o*n- z@ES!TV$?9axhJlF`aF<{q4+vxU&rk8@%-f)m&k_RMi>)g#4y z$aPI7k1<$PRHgS=>uB<6YK$zf~oF(fPdb%W8P+9inaNi}Bt8 z+tAtpi}w=EqV|>iJXH{^M_{!9mCNaOmG%_LK6ZcT=;*pC`&L_fk127r@HF@9ji?Q2 u>U_@rXN{H>9+nA>;~wYTpHR2sZ3wm|apm_2H4%5s@xRY-mF>OtZT|zD=ov%+ literal 0 HcmV?d00001 diff --git a/PowerShell/ScubaGear/Sample-Reports/IndividualReports/EXOReport.html b/PowerShell/ScubaGear/Sample-Reports/IndividualReports/EXOReport.html index ce5bb19b0969f126e8d4d57c5af6d483b2dd3812..0f35875516510370a20a047c9d4eb746450fa282 100644 GIT binary patch delta 9783 zcmd5?d2Ce28J~eQ26Nf?sxSQ3fUg*{KClD$h{Ne{*_gxS^s#GuiS0GJhJcy^<&QQ( z6jcoAvk(E3rZkN#O4t^Yqr|Gxl%y4cDn+1FNlla%DJX>ssZymz{e3h0{N4g-S6Zn& zt={gO-}#&Go0+#aKZ|+y@%9;;(+wv+8<0oKnvC~NrbLP-;?-5Cd{=0ls0 z^|EfZ4<#CjUSkyVqwfW@Y54A9Ue=Cp4NoiEBggfjzgxD`Y&Y8b@z7|mq~Qf+gIW(t zR9CXJGIuE&e5?cC9!btGMIZugAWCAW>3)=nk)QR8ZLUpe#j<9wooliU23@POC-q~x z4~_f8{WS|>jdID_Ibv{2`dGcS-g%*6D8{UB$OvBDaK+k?6?}Wk+fU`Sf?c1qPZRX_ zq3nTO`|;3hdNIM!jf`c{j}@UFauF=E z8)Ms1_kt}M5=O&^+z}WPg<8XeDV1zAOed3Ra$q+|^+?;(@Lmuhw#v7~K!ekj8mXS* z%<*h-YIml%);CdHb2%oPN(Nx@H1Q)>4$l!kTsupQY@8sv_h|4)$fY8C8AmZS{k-l{oM z^I48%M%{j=7<4;I@|n|YWd(9pSI9sb%;kYN8e57MGMb;|i_ywitu3q`eS07>VUbL_ zf~{w(*(#I>^qkB0NVm;+gLH{6m`p;iwoFyF{TDI z-QZ0KB8hyMVO@xXBa1EMc;eLwIxUbkL)>0BQ{1jhkD12`Ss_}o4isXJi8U{zB&ii0 zzoekn-@|kjUg_IFGs#3t!-N??1v`+g9<*BBP1cklpir8Oh<8b5%JU|$tKlj|G>60; z4{_>uShPo=!K29GcLyjiVKrzk;q=p}qRr^Uuv1eJ5(8}V(y&Y4gcSB_o%TS_mbN18@ zmJh`Z^fy){CTJ`dA5z)UD$)HEV627WDk<^$gMqZ2)Ee(!>d?@1q z6=gg%$Hf+n)vHjFt`Vn8lE*`Kk+5klWJN&eb4(^aTQIweZ4=j3iwN8Jp9DrJ}?2`3@DLM*RLC)mRy3tq_Y8xN7t~CuT<`#NUqW)trMD6%L?GRSrmnwenba1 z+Y5RWg~(IJ$`7q@albw_L4lb1h(-XB<$G&05-0-I;wizi5RXfYu1&R=D8Qb__&)SV zFNA`-xpK)Ps~|7w)$kKP;ezXo4hGo z{Lje0?Y~9-aNInaC<&?L10$hQ#u$qpV>!XUJmpyD-fGhbO=AnS4gx>4!;wpul9dOf zNohY)Q;TTrPYzyrxxyi|q46o{6O0D$W0bS9S>}igO(1~5llR}WBhU#D+fszE5mmweoIj&Xq94dl!d;jWih7G z=E@IKQ_@+2-+d@~0rf6y9^X1WpO=cipS~4|n3{Mnc&C~yOM#sN33<%A;Wc-jd0=Mv zbSZ0QYuQ|gmnRZVtsFjB&*ON|^^=cyWL$H9`dSoROHHm5c`);5Q+Vup=_)Wp`I^HCV0%xVa+{oIRFH$f}E5&FdFxsn|eUTKR&sA-pal6{O2nGcs! zAf`Y{8*$3?6gD+%`DjBqSiWj(_AVPcGgwtjs%Um&`EaWW#! zgRb*#9);@VVXFW2!nv4b5Y;QLzmqIR-pl;|sV#PWF<)f*J&L|WRWQOWR8BV zh@aEA;HMkq0l?R>+2bhJ-x+uY>j#^4|(&FAwm@P^PzV zej+NEg`Kd5*No@QHnq-ON_`c>xs&*iO(iVWt;*>Z>k=Q|po zX~zv#%4{wd*TUh$dEA!!1V~t{zf{OC4}$SKAZ1C7|dqW z B61o5Y delta 5305 zcmd5=e@sm$aqZVm7iV0kdEX2kL7!VyHW1C5Q(^x-MN^s$_eGPk`t<^bkRBvc#~GD zQLONh9ZqHaYBu@j;h?7RblKMRWO%SiE1vH;rzmDqeND{r{W3lpgOBm3HMpI<@MYJ` zKzZjtDSmiwFpLIOv(p!rvTH-{PuF)|x;0&2eEG^h6peP8*tM@i?d-o&9A}1Ps3WjG z@Pau2z8qGw;i*+D=bM*fP1Iiqd0>ZpGHw&>q1txVI+&8uet#uKvw@pQ^BTy>J}Bq75aSkj$luiz0hfpd>$|=2Sre2}G-{Q|c>Wb1 zHD)t0OrsHYC88ck<-;Y|w`eOA!7dVeNlmp9&_*sLViubi+h@#&T*#F_`1Ro2u>a5n z9@gXC&s7EZ1jzNQed>(F?)0#+})WsIEs(5cKz+)PCGx^d*sE>rP`pL<2 z=XWG#a@!J};1%c83ce+NR?1`~V7rrK}QUNuoFEwd7(NWx=*MDb?g>5$J5Ua~HD?D*fx#`cge7w%n;y@6Q+ z8*teiuXElRi4t#rQ71mI`r9_+fM(31b9I9^Vh6sbi8p_jPVlNZwj+O5j%63%$w0Q) z3-NVLYdl3dvBv6my@Dm0c$2hDDlvAasL*aQW-5So
8^LOsVK=qJ92fPd{Q|g|m@o$caL{2RZu7$23PqC{ z^2C&CWw4kgaMdUi8fmZqA^hPai))o>jntP*DxK64poLfJ$X{M+mBMPVA4jyd;zWy1 R5<;BRQLRHU+;9rB{|0(~lMw&_ diff --git a/PowerShell/ScubaGear/Sample-Reports/IndividualReports/EXOReport.json b/PowerShell/ScubaGear/Sample-Reports/IndividualReports/EXOReport.json new file mode 100644 index 0000000000000000000000000000000000000000..fd655c31db163d895e41dcab93c1a24602da8aed GIT binary patch literal 61330 zcmeI5Yf~K85r)raSNT6oHXkfk84#e0rO2vakP<3Jq6|)46}xN%2#~m$i!CbUznWy5H`8PoMw&_ut{;@KGo(KmVz0rM;c-b=VHa;V7Jh zv#=JLz8Tb2?#FrJm}u zt-tilPexMm3)RC(teaf&{gIUXQqR1nx;R()<>wwvjV!73GnJcaqZ96j2VqA4=kw9r>gONy+>}(>L^LQs^9l;W1^#aKDw;uBRx+MmQ~ZawN^9|r^Acz zZFsHk+4%RfzB^sst>4q8<5mYhsSfsHzoQ*#?R@729Xr#rAp_2I)~25AZ5#o=#FpB+ zY^friRp|N;`n4U~kg;8at;?%v(Nk@&g};Y|@RdGAc%w5pV^2pmw6(A8Exp}n-Yd0j zew!p2hA)3nZ@70^BfKZSvxMyEEqC=s`}z!juO-#WnMy-G zyW42#cU_zPf3DU3U&PiuRSOjA$#3<4L;CSp?SB-0j{TL zjOT2I_pvl&DDS$bD-KmUrI;kO($aGw|BgDu~?Re%hUB&%*p10wP@SSQ2{d=Y| zPo=YG^x28`-_>)!(Y2d;j|1)9)Lx|Pj<$c+_L}x^#zy#?%0k=DM9F)k|1&xR?ZODV zudP*G^NY?piSle)PqyE+1TYt8SdTr`dFX;8m2{vs{j>gaoIP{82lwF}cz2#*N5{@C z-|L6?Jk-+rc+T@!3)UXgn(4~7y36oqn2!=_Cp=%_+3CP^Xefc_eRrCdX1~4@DJ(M74=%s_UrJC(DstH3~$qGGuqCw z(C}(?1dX#_S8cuFYvm>gG(KGcb)AW<8ksh=-au!tQOBy)~@`Ekv z_i#E1tcd5#@IUQ@zL-)gZ>zmQOV!>nJ{^+$OYMxZaa+DV#**gi{ymsai80m|>ca{H zYn8_t_8&f5>=ce+=e*M&)|p{)5ZiHStL{fSmi-`R6FydRi8&fd{Oql+L8nm4 zN%Wb(%)#qrQMKbZ&Qi3Lc-)bWft~P_B}Rd9g1X-~-^rfvO^gYxG{o}8J6~Ch|1Bzbw-x? zPwJ8PXE_zn2+m`MoZ5w{x9kHbfC?8s7#?8sZ9!BRn29 znv!?x}eyx%2fpjr;;c1L9Q+Mgf2dz*1 zd5JSbk!&kAyUFUm!v_g<8S8BH+aO;#c|GV-}6ow=+JOrhk- z2caOZZPtMyj^^u4r!bn4$H-sfkfZx}o+JgzQ3=NOf{vIrf@OpxJ&+7Mkj@4lng59W z$b2|R=n|fWE#xAa1+MJDWz6q1Ub(JgAEM;Eh_!>Jd zV`-^2)>OwZo2g}!O2!XP4D9N2P|BJZ9%kAyA9XFEAQbA0Cb z%;XiafnT6o$7gwN%pVt@nfAZS^F<~ZpFL^OWAx%mXEPe=9wM{g%{DVz*DwzV!{TPU zD#6ePENtw3>=`U>&>IY;WYL*dsOnoPm!GiE`20+D4^iFP{zT7gbE2535Arl5SAW}= z@okgcI=nCD>sVhle>!t*9LYG6aU|nN#ysTiX)4cred3-bX{W(HZDtk#$+Ych>V-^9 zR~ydBaVxt5yMXx+U>9OiNE|!gyf=nwY!ur3X7vgYwe>-N#GjZ;Mjjc9ZQ0z4X|WtA=TjYZZ$__?;Jg__$-<%- z)sf9MYXByvWhzdLh^kI+@;ksjH!i*LKocskISph{CfgH?jB(}zcdmkS6`ZT!Tm|PU z)U$Mh37mJ?%NA=o)@GE!?EALj3>g!^i%hnB()e{ICTB2T&Q|qEGt1xurMZdeT9^zr z4+BK8q1Z*@Js_EgEu=iEli?k3zCrJqx;{hJ7(LE6aK6Fq;2WT6+}Gcv?|bcQ7Ynqx zD%f)59+v02=J}h|Ik72sb6z>68y6t)%Us9z>Qfx^Xue1D6T8=A03OXB&8l3piU4>F zpr7o$e!P7h-&PFZ8(H}_2m5-iIiis_$&O_j-Lh+8)x#yU{1bcf41fdh0OV})FaUFA z(ih5Kx*8*&P1&$5OE1~&SdVscq6F?6aNj^;#(4HD%eR*Ng?UbrXV1Dlt9gPNJWg;O z7xde1A2+lWCrBBzj>S;Ilgoe08P)6==$AdAiVx(Wa}0*9J?H4#vXYkJ^Q`NQ%5r7n`UkX@fYK)Z|iDXUj*JqT5056%m?*ed-7Zla1xOi?!~z_^D|x1G(WU@ z#bm@>4F7xP$>ufNd?tv`1TnefGeK_4Oppi8_K>z3?9)D;Xp8N!5OHeGJGmu2ZnHVb z5?#&wP>r~3Nb{rnGj_nE0Mmlpk?aMbz}%QBVUT7HNsgnk>LqJ<4DV6HbH?hJ`+5dn z-6E}qi8Q8Nd>z%?Z^6pGj%wm_XVkwMv$&+5pQJoDBoQk1MFB4)$qZ*S8f{U=<2Rt*wKO7vL9JMXc_C zoo~FgL#^|Wd;-^3g2)-A%p;JbA-;r3%MR_@-nD(|-#*9Fwf(NVjBjL@nVmGFZ|t89 zMP-Su&d3UCnk9j3eWRnSz(D+XS~;3##D6zm?5J4;58dlOpsp`M``W%OuYb-Bk=K3# zr=O_TvYJ!k2D<%zF@i`$H*W8OdSq`+>b`o=WI4v zXB*!GvVK}owV7BtcLP}yXX}2qMcvodrJ@AmAuhzy$UF_75jjvUbF*)mQ^=0Jp+yFJdhx zu?4LD;90W%26I`i*FM|~<6uxTr~0GrOvC0@tJc=rk=?!99au3my&tFu3C_D1edyhX=au>GInIl=w?1;3F_3xYBTvF<;pN)uov)NF9rCgI@5Y zB{as7Tq1}JuMddL@~Lv%;tAlJoa-#j@L|Q3^kkd?`U6QGT`_pU|Ycx}etg3@ykhUXkkE3-@{B<-svYtmP&pTOBpCL!tk$MfN967TZ zQ9#a)yr6B%qEiGkI{9F*ZIIquQM2Q_+tG*qx1$ou9)~7>-DGHg^Z)o9+h$LQ>wd%5 zzS^44vAr#9o5${fkaimE)2;^s-QSi6VsPD0G#~4IPl({aHUE_*yLx5G4v*NDRKraf z_lQ6BwzfU?;IRjfJ@}gIO>3?{cB_9tz5jby{cZ7V%ND)a?!*h~Ry$sOixSwk#Tn8Z z1M^A}y}lT~8H0U(9q6j>758kq zOGi4+EWIVY4>g#)^1s#N&^4NR5Ng3jlEffSGotW`E;L-?)sBzKE2KM*}p95BK89Eh*I{t z-pJmdxla4HV@K%XdhhzD?t7w|vVN0mXPEd4t$P%45BR7E-S3g+*bUkjtG&>+zK=ca E|BSGGpa1{> literal 0 HcmV?d00001 diff --git a/PowerShell/ScubaGear/Sample-Reports/IndividualReports/PowerPlatformReport.html b/PowerShell/ScubaGear/Sample-Reports/IndividualReports/PowerPlatformReport.html index 35e0721e5765077fece5d30c5089b7d98789197d..5cfc767044039189bcb687cb0affaad1e43b14c8 100644 GIT binary patch delta 3641 zcmd5V+L`Ia2t%O(K?xN^D`-VqW`=gK?Ub1o1R@QX zDD}aZu4oX6mLQ@LB4sdyh{Psnh{o7w6QdG;0Dbet#P8etoH;`~eXvjFGPZ`NBt#rs!p}2h&rGKRZakFs!#Q(BN%Zf zR-IicfwjY!v+&!kVk(SZ3wNhFr1$k>y+_aUbOiGQxVbx~WyB!ak=Bb5-;FJuDiXv* zTo^+IAOmqiu zDh3Y+F``rp01_HY@9V*Quf~|W`yhi_Oblxg^|4stOb*F=gCTjPd7kVH%mGSv5ajp4 z4KljJC;dC~gV$Moiq+_8K@@`LFI(C!0${S;Vp-PoQnRBXIpXs*Uw*W>IhFI!J z%n*`@h<((bsX{;TBv1AkhdrCd8TGe)pNYw-&4dXe8QPdcXw@i*kU|*%GP{%Un zld2uk_NrRdB?n(DlAf*e=2ojWu&-I-rwS_F6e1Dec-rn}yiPDKuY1bXb zyZPqGNoNsGPX#8TZB4@FID$zYTG~kqW5-=nBeVHqvdCAe8Nlk~lt82OQ=TJKUzt;9utooaFQB+6z0XT9eiEkc>w1#b3W<$W#I5H#50Q$F2t`hw(lDDl*zmsdr_PB{r&9WdfTd z4dZ+g7g@lrQiY1vsYhX$jR2Wy)JLYi z!FndTX?oantB{VzSC)~ShBPx)^k|1_gU?RXm4?CNGm`On>v9y!{) zY^J8~HRXxDD+-B}kdU!vuYC7%Uh3EPo94*9(Is<(ptoPu$%f$q*>~*`$-5Yok#iNP zm(EOh$~#d^i56|{)n7_1K2dn>!_0oQKegiQ!JMsr)c^qfsvf^VJcD>AVS-42di$3% zn{bq_C*VBW&t^Q2U=#z1yYYSS+b4~=+8znqs+9gqD&QxU> zGQU^d564RAu>&Pbzbsy`26mxQW0v11-qe+^pYf#LIiJYMswZ^u?^){!PS1zB+QSXLxUZ_!Hx7Pj(U``-2 delta 493 zcmZ3pf_cebrVUjFlk*IHHeWIHk>7kFa1HC^oB*!LeSs32=Y^kuailhP#qQGHT+ELlHwN5b87JG9)r&GUQD@xLS1bqRlFsW!79^+$^*%hdI!Y!4N2K$Y2U2 zjTj7o*qA{9$TwuL0oQU?Qu{8I>pdZhpR5V0Rkh<~Li5m=Q9p z$_&a3Mw2r)D^7l~^BPdaKNd7eW3c3m1B)QqKONFxV)UE5@{F{4GD8N?k;x3%KoaDj zM21qJBlE$YF9A9(8SM0&$@*uj5oS&nIH$1r)UjoZ2qB>BuAaCIHhyx#=?X^Q$v00c iGCEKGeY%qpn>GuaJBDhD^@Z6GPxM{#Vx0WxvK0V?q@J4q diff --git a/PowerShell/ScubaGear/Sample-Reports/IndividualReports/PowerPlatformReport.json b/PowerShell/ScubaGear/Sample-Reports/IndividualReports/PowerPlatformReport.json new file mode 100644 index 0000000000000000000000000000000000000000..af484e4fcbe7856f8c0d9e5a5bfc35fa6537520b GIT binary patch literal 9292 zcmeI2TW=Fr5Xa}aQoqA$c`bHoQXUW>xddn>2vI`I1E9+Hy7&UNlNMEcb>R0u0nKPF&|C#lN_s{J|`@xd=@&Ce8Y)$RZI`-PeHnEu<*|7~d8a%zV z)NX~b%ST2E7rCbP7@8xfH*D~UZq0sL%F{(C#y+VXKy%8`;TJi+xe?0uk-{WMCZoKw z5y}tXxsN1{p`Yh_Gt~E>K7($QMru2@YgNuSIM=w=cuwqRuD59Ovs&&kYQ)${&{JZf z^cFt**0aB9PwXl8!$5lzx_buw2{ZQj^>X^#`C_|xw?aQ|=Tjs;U>%u07kwmJRnc`l zk4Ta8crNEL{3P}}lFqdC7(c9F*H7%3-N!!ePjzWY$D-2=G+RS+};xQ5&26SYAxRP!zwj$L|cN? z{jN#-e>`iZlQ6HO5oezA=E#0y#g8}=X4UNOC$h|bpxp@+orebZL)u5oP}z_~qNQYV zi2Ka?62BK#A^EhBNR((c(-9I^yLQU;ye!48I%vXoo6PE0X*~&AkoNPDBic&Qb(QZG zjk^loRJ(%S;3|Zwow5~T&)N8pk3)(z9vMzY z4aFa}U_(!+5>0xx6xmo|+%fFnh|ZlE)yWqCv^ zV^Tf>lrc%!P!YnDpKU89?FXN@4vJc|_2t$a@!1pm1K-@k>V;NL7%NXwjxgX}IhpR| zZF;lZj~n<-m-mhql>_woH^?0;KvqaKiw@RBn6W3FxLOS+roT25oGX#H*# zLQ}$Z9xdb%SzPhV-w|7vK0PQ4(Osrz?6ZRU2KMTU zYRF+ccaVO)%s*FLVT(ti4U*$OWRTN-&bX67rWV3 zoz}JMs6&WDp5nTX6O!+_ODul{@wbjh8!i(T=@4_x^InjtIBt`nBtuzie^G7W$G8twKw} zHj2^evzTiNy*N6XvKOm|cHL#@Su{LOe;?n?BBs7P%zTJM&wejm_siMmd~bWX;;W$Q zivG3F{{hedC$9Goj+C#?`6|X9)+U51^r~;b`&^Z&#CcL|@eNk}4{yI*1B?Gj@qZ!6 z#Xz0UV~Y1hB4D?dzZ^&Bx@`CP31ZsDu1KfMfX9|4E} BQ*;0T literal 0 HcmV?d00001 diff --git a/PowerShell/ScubaGear/Sample-Reports/IndividualReports/SharePointReport.html b/PowerShell/ScubaGear/Sample-Reports/IndividualReports/SharePointReport.html index cbcf565e1cea06ac4b856b9ca6f12de4336e4508..b484539b2cbe1673925b8a9f55ed2fe126245a62 100644 GIT binary patch delta 3954 zcmdT{O>9(E6u!?+e}saq?KqSQyct^h2lLZ{KhOeIEG?E$1jK|O9j3!{U^>&xObcj8 zYfTh3CibW#T7^jg|43fQT)0$-3m3+8=fZ`4=e~F64bX17BQI~>efQmS z?m6H2&N+96hx7ipls6gkFY^hXXcax;uow_2krrW$bv%19(y6tja){p&m`jMbh>7DE z@k)GEt3(ptj$%&7Z?A}o5Po&sK`|)T_2YX?&a-q6=F_-&byVtzLbKA=hY`P7@=Z(s3v8sZ5|9;dr) z&*r>kMk;7xPgTxLVw>A=bY09ZR05^#mByVtH?tE)X5X(3WkKxMF9F&G01_C7Y3h|S zEoDUB4KJq2cO2yZVDa`gX(Brlv~bFGr61;pCAx7Sqg-RGa@-TE@h&4oH%>YC0wY|E zeoAeOF=L#DR1|&=V8mK=z{mjUa$OAbeG+M29fuCy#f+pEvEMP^n#(B~8EB@ijYU)v zZ~!SQ6!i1JCK}!0p_ya>^$+TW))y*`xoC25RSR=%F3*`QY+)L#V74)bqJXnUdL9?6 zDU)$6vMp^!m=}GtjAjBw)PHz^%L)!8Tcj3cQ(tp64aW+y!OM)e*F}Ltt#D&6B~>S7 zdM*ETpb>^0x_AjQj7d_|QfbplU$^MMw?Wv-#A3wS#cr`(bYjGeO#;&po&y+#Ve_R= zU6nPWO1z0VMc9$)PionA^$HfbRJATT}B))Z_`AaqPRT{@{_tlTvV<81zzN#oIFUUErN zb2fBaJGmhItv!1q?DC+u_623jFF5v{r9Rf zkENyttEubx5@fq$A@8$~bwO|I))h`WtRCrw3@x1*X`q=F2X(%-l(Tcl%zDmet}+oB zz8HWG;XMsDa==xIw>2_REMW1KGuF(?5ad(1mEVW70A#^Jdvf`l*C_M&kTx2*<4<~g7Ak^prr9CUl@+j~vdR6#!;~wd%Wqe4`CpbxG;TPISHL1# zl1>NQAXm~N*V25Bh@`5EsoDc{>Lk&UD7TEaq?^mOMA1zW1jMeR?zf)Cy=n!M)1=Lu zMLgUs_P}cuIZg#`IClTO-{;vIsVS3-dJ4_WN@Gq2+BsHTnoU_*UvP?y6|%NVN`8khbkTU4vK)A1D2vY1LDvANnh5aue$?J5k7tRacU)J=DfI*r>OKI0g@ zR#MmqKKq4_0;ilbGrffL>#M2pa+T5f@lTpNi1NwMu*rS$IK5#Z zr^h#F2}+&sptGO*>F@KM^u@XNvh%-;H;`j`w{tg)<%ViU0*J`)KU?t#{KKj#^t-@lR(y7;fA^&6i|jB7MA zQJ!P=axml8YG|Nqf)=TNDvnSoQYs2$Kcddo4QUASHd-O8O(63*3O#V5!=Pjq3 HKRow8xkQMX delta 691 zcmY*XO-K}B7=FLqCMZbyadC6W=CBo%tUF`&vq7{cBSf?$FDbjaQ%377Y$N^HVe6)c zh+YU1>5>rDM!6pjy7r@MKc;9#M3)X7I*B1ckcWt#9g$`kzIWc==X;-L=KE7`CgXjU z40B9tkZ-kyowCrJRk*!rBWIfZ@>c8gT2LvkwdMCov#+I09({0N-4=_|WZ@+ zGI=@Y<8Na@UV0dm)!D3&f1k8_cWI=dN25Aeox(V^q$1WR0#Aq4N$2as+qRz~3rHp< zVAHTFwE(x944xeJ@h^Mp28}{Mz~P_s^&HF%Dyz|Qu9j8VFHgRU2|hh?N7VC=kt4kD z+|S4C@=dJ{pjlj!&T;fpg_5EkO0t;s@rkJ}UbJtQOz5t9znzd@^T!33Pn`)wuu~(Y zu%`jfqAmbi@GfD;_-I8Sg$t5&1({CN4A=|s&tf9Y(eXMZgeb~)$2FzM(3v@CI(RB| zpx;@rWZHlZ)yP~#b?wgLyMt@;J6NCFE8^UnkIT@DCE*g|>Z`?7F*X+lM3a16xG#8U zri$;)5AdJYF4^SDn=*mcApxM@(|sk(W4!YIvXei|gEPA^T~%6__S|~mN>#p0@SzVb zc;3HoLwY{m^oT}o8x8FFFH4b_3i)~B#o3n)zI`s8&zNq$Hib`8wjoP)!Y7m zJD#2``>?^rAaO$HyWQKJotx*GUH<*&xA1lND#XFx-y<#W&BD(i4=14$x}hK5h0}1P zzg@L1LKdE;xszu)gjw!ccq^F4g1#Ht|HEAk-%iA77KlD33qJ{FPk*^C$N0O2K;9G; zx`{Fc_zbISHbUU#g?w-5dT)LEf-%(C}?ut6UE#5 zj)I?~I^t3_?LMDIWTJCtK6v9<_U*NGBKC7K44xzVEbo-b%X8elbAZbSwuGXIm*G}RlvSMHG zCcM$}p5VkJNk@7Q)P1%48Xfh8pVik>%i%VK6?y@u;$V$!Vb_*4My-*n??f$NGAF9P zleEc3H-#lq^_T8Ih1#_RQOsqipp#pm`8o1Jw1zsZ&=BV6U4O_9X9GI7^=AIHHblL? zR>2Mx`cNhnF=;*0G3--ZmZsgyv~t?K+tsrtcTUgHfn2r%DLG5he_wQLOP*_e0a8D^ zhSgveM)xFc(dJ&anF_+wv|tszXJo;u<>Z;lggQT@aaL=o6- zvya$fla9V1VI#37C%X2MwwqOP>)S|U8sRXF>kPiNrP0Tl$85LqKy$qCTUe;$ zizuP4R$FiP^o0MbDQ>ALmZ>M7bFNX{WFK>lYL`MFR%8TT14`C)x$hzhroS(^N22vN z`X#a)e^2BD4tyVU1iz->^#|YlN5T~f9;PwR6NQXdP}KbYfmXxQ5pB7bis1*fhH*p+ z3Ti(S#=GIUU^rL67*E+1B&5W=o%u~XBhkD^-bexx0k`jyC0|Y4nqOndmFA0>#_hFb z0Pqie8jXz5TC)M@GZ9lh7L#EU;IYX;Ox)g=l#tOy$po_0)vrfN<1iUvvgwwgsTssm zXf5&w1e=z=DlO&G*SltS!k(ypm>Fc7wJy^hXPhjavsi)p*9_emx&(KDn9q zAp>Wcg;#QK5W~4zE)#e-lZr|whcl2&k#&_5mDe7Kx0Y3Vcqs|C{2rTx=Of-}>&bi( z_XEka)pN!x6TRe>@LZF$YSc2mOCF90l!&aM8O$px3=j0|wFlR-(GlM3-WGfq;V{wf zhd1Z}y`DI~hn+n?nt!dUYMbXgWMTKG5`oq&s}eD<)*S@YN;yBWlzqlG4#!eP15vBE?mnjjzj7P>Uw-v3fT(fXT7ls1B^EmO+Kb zAzJ>14@8$L&8RfvYMQYupRtoFN@OzB06Hntpi*a*!^@+%GJoOPWOcgP^v8V&J3tn# z-JH%;)#$1keRrzS?BG|`=wbgb?fLfh6^U7vRgI=vO@?gQDODfaS1zhTMYQ1-cQmg( zmu+W<-tt;(e3YaS<9n_=Tw|gROkO@c50-jaS?RJZHGZM3{ewpX z55W$cou0w26NkA+pe||_{O0o0>O|t@IuOH`E1hHfP;%Cm$i#LGIVsJKtDg$Ju9jsw z<;%$mcD?X38*+5hl$GL8DADE&{pz5b5O=zjs&xo>2&SmiFAAkQY8 pk$Nv|iOX!yp}>2dbJB3vPTyHIt9%VVi+0u15~EURtq(~u{{tou7ytkO literal 0 HcmV?d00001 diff --git a/PowerShell/ScubaGear/Sample-Reports/IndividualReports/TeamsReport.html b/PowerShell/ScubaGear/Sample-Reports/IndividualReports/TeamsReport.html index ee5c900e22e3f16a658d02d5de9d7db5c3901b7b..3bbd1170b3baa5b20ca70267c3a38c16afc50a2a 100644 GIT binary patch delta 9297 zcmeHMZ*0`%9e=tW$Vyd8t@S9Szq=ONt5U94p(2Ia;J_x*0u^f@NRQsp-n{m@yQ4~$ z*^MllG0|*%H^U4Y%%N{2M!kdx(I|#g*cQ-DU3{S##`tDSrf(Nt?DKh^d+ztEMRrNw zG|lDmyL+DJ_dMUfpYNZi{VG@f;nTiXN5l2&)H>CpV(N$Lu*#^ciev2HcN8N>qRF}` z&Qe%Qsd1H5M=;_}ytTVj8t)#*nuG6Al~BX@cJM^iq~14y_es6Z(=n`P@o;xS(@21_ zr8b5U=SG&Oibb%HQit#z*W}V#1QIw1q7=g%Ph(6*X_b}z;X!|!o>{hQUADPgct^wc zvpAl@;t~0}Z{tmN+}^)hPVHM!m`8g9ukSpw$er)0%U#)X$-7XWJHPMzoy}3Oo6zGu%#hkG<@ieOhFW`&JZS|**G{(lR0{05~Rko?YVs%M99|owhd?qglmh{ zQ~vmy2KmF`mGb_?5_v!DTk0yAfyMput8lO^D9`ja$~zA)mgJ-ZkK|n{4G(YHOkC3C z*E154MfI{k5RpkUCSd!RHqyAdORk=;t#Nhe!cObq*G|;SKl>_b^K+cutSMREiLTW* zx2T}!M9-4}ITiD@x2S--szUnIXx=^!tQChej`{&sXtT6xk!zie(IM4~caxBqP^3j4 zP!Fjc>OqW%@ic5s=N-lDeCG8d5*Oo-Lpm z18)L|5~Xm$8;69E#};}&d5wV15Tvb>&v&nq&pTHvTBll7D^}{KT5-mOS^`p1YC|Wj zDVXs4HeCZ(ep@h8CPs#fGGGdJpssPOdc93+>I~4TO-ACQnwfFDi|fsBl_46WxaAO+ zzugp@jQP$0nKX>Rcj8@}{tzM*(N!@I_k!v+JX|1JIx}N%reR`Q)(m7$!LbCUqm^_p zw(6Qhdp&)O3_(Yufho@BQR@d|)hvaS$!)iZ(@`N`9jLrD36&|9RbtoPhMNzm7AS7f zziUHvm7~_+LzO+Nvf}6##Hz2FG;B<`?`z7!lIm)f+jgx1wXnZ|Vp(2$e)ZNuyy@g%S{mBf<<0u=e{=o*8|C_$xS3rU303;QR#4W6 zLcSS3CFzY9!;jCXiJ{6SR#~;WgpFdL;hyu8D1C<%mO%>Bj9Ht3k<&Zj*t3Gj{ ze0x~k4T@paf$s=@BbXCe5yVDE{+laXag@ze8kT02xgWnrFiHUFqi7b-om^iQk^h|h zv?Y5io+G=vt&Jz% zcth^HxOkB1avOla05+`_ox@Vc?wJLa3D8t$@2z4x;IkFG2%$;rAil?eN&~5k^uOqr zN6)=elv;h~e>z9C)?2lj-u#8c-iB(Yo!rs4_7-Q>$_sNv&IXH||GxWdS!WOIG7S5% zA~I4P1On|7!x~#!zGaQJy^pyz#^gs=8kc%PMm`ApH?bA$)is(;>W!&dzp=>1*z8}f zYc#=VD!cWLNz80Gb=s5et2MnWcJ!lZ)(s_g1*BxJzD$YqZ>E40HxnhaM(82r!o`hK zwwU%aD}gF|3kS((gIbSYQ%Vwr9Ojja7Z#$=V+Wl_XYyqMBVx_Pn(vsbiCA5#eXP|I zI9nZM-yeqv+`)HX3cG-1&bu(!ZiqwsDgu2nqBYKUF(N}H>{Jv(;t4|jyQdC!Y zYXj58xwk!YRX6(3sqDYTLDf_!Hn-&bm}*0U*(fWg_tvs6=G}`jaF_W@OhTTS_RE*k zx67N;m1T}xp8lkPHHSWY zR)BZTziOU)?&=+-Xe&kAf{eC#SWaJVl5KxGQPc%}`QLv&#|!#B_JaQJ4|mIbA3a@a wn@er;!fTuFnSWJP9{tC~Qm~bRZ6OBRd@QQB{Q46A9lJ!nw{E$d{p8;N0WV;(;{X5v delta 1563 zcmdT@-%FEG7=Dl2phig(Hbs$rflwn``xXig1cw)~81qNN;KRb@7Ovd1&9Vz`7BOg9 zAn(N>BIu@|tZXMyvKENZA`+z{tk`xD85OphqSi&d$B$t96UN~?-+6zW=XuZbp7T1P zEpW}ukPZ7~H(!+9W}fbu)}hj^$BCXgK6yCv->Bzjk38JNPh9X;bH~kAtzirz5TLOS zLg0fSgp;cpX2evwi5G9LFkZN$Xb#9AQ-TaFG~2;O-+qwDmcc0>yspykr+HVtdWQ?q7% zaQ>sNH1B-+3gvw+^Idy-W^*r}es-6YCeJ*-p@MF_n8zKDT9bJ#tHz1PChT}w#%^Ce zrzW~r;>?McUd>_0g2ZpFDwjuVy- zj%`*ffeUllolK7`x5ixfKG)djA%+me1H>C8zTMyj7kI!z?0T%tTbKu(`C3%+VH_=3 zD?$x%@9dw-I^VRO;Dz=6s*0$ey2<0;>nh{w39&!?C=+}6XIy<|-+uM7z1aTyVx`EA WRezT%qSjbuS8_wkYLfLj=J*FzeZkiN diff --git a/PowerShell/ScubaGear/Sample-Reports/IndividualReports/TeamsReport.json b/PowerShell/ScubaGear/Sample-Reports/IndividualReports/TeamsReport.json new file mode 100644 index 0000000000000000000000000000000000000000..d4d4b9a57639b6bb430ea1286d515afe4f2b1600 GIT binary patch literal 26234 zcmeI5TTdHD6vyYeQoqB>eQBfy2uUD{(nvH(TO=S+fcBw{DhGq(f^mW&39a(g+x~xZ zJegg47u&%s$Q@a}?0R?R%(>sj{`a5X+}G|amkl0&7mmW&hI{Gu-CNglC+^g3yEE6- zqp72F*KiO0z2$d?5hi(WxJ`|DtkIk9=<~QM?z>W$CK)kY({L{|W?zqeJp;sd-2Iu1 z{Y-c`@wka&FU@4+9|d(sxH!}JdB|ro`csX5s&NB88g9wmbBlVttJh_{FY7pScl7>H z=j@d;PjuI@?mh98${Zt|3(k&fyEi(YxgCA(`mtw0y5DnzQw4pD z)BD2sk=7CES(K8%SL5C4O)bYNj3-X$IdhhF;Q7MzYfNC7?>B$iz^mXO7``JBr zyKY14$=sGc@96!tM$7y>O?^Jnrt134`E9qe9+m28R07MOvF&oIhUu!6T#ilI>02j=5y4%4dL^RRs+wrX0V#4 z!rQ6lLGwfjsNx8tJDicXBY}^`y;sTMxcja{vX)&vlC>r|LGI5bQBW0$;T2g6(z7Pn z+0gk(WCw{cNgS5Z`Qd(~0-xb>)}|qSlz6|)s@%OHypIjRDzv1Xp!sdRAM4okA~qw+ zNR@?Y>h7-Bq1Z1*Yf8SbGx)So%N|JrlXWO+;v^wNDPYCet$Zo>8rVY5?|=GbUKj;xd38|H?jbk>_|@$2j3-qUzCZ& z|5g0IQWO7gibL~JHPJ26?}_(;$cGHa)28+Dkow~E5J@M_PMkei25Ge>&L*cEI2j)t zKYm|xTc)X;tBHci|5#S&xul@&@9en0^bOe^A^}Fq%Sqz>#QWoUfB9Oor%iG0o_N?i zlLN2etMfkOhlo$BvZj2GOp%2}E^fRQ2M`HldasVHlbqx^D#Zn5aRG8t zSEh8DJkTVO@icOBcA<>Ui=?EAT3+HW{ye=+xm%;R73%1t8h_gz`iu}+peie4@icLC zPZs0Q+oXBn@#HmK%-8YT={fvfjU2usu58M0BCEOY{U@sT(W7ZA2C&+eMFw$9;alpJTJt?{KYALRN{^6x0QXk8$CG`pClm?!IHOGFeo~Lm6Hl{aT|=)8^a6|Xo)}V7S6qHIQnTly6YEh*vXVMo%Ozvk+!oH>c=eW?|wLKxWr@<;FwsXqrg2bS3 z^8O%>VHL+ZVm{+PTQf4n-UW+UsmH_btd$xJauC;bu5Zsgtadf{BX3L(3Z2t%H~qOL zO`(SQT<5_lV`bup745qU7-yFdvyrn1b^mg#gQFs>T!-XQ!9fd9@jMZH$9e>)wl(XS zqOPVQZ89Wu2moIZQlkd<7|nt6MS*j+bT1GZFEEZBTPG$M+8MwAoa3kg2VJ1H|Yu(nJ!2d{C$aEDW9k}n^?~-ly zf1PSIedRv)t-i@tM-zPv?U!OkYCD@!_hp?f}P z#uLBq1-*Y%IRaH~t^liGc~P*0Oxc3y)NqF#9<=$h`aW(|@9)W8N;qrc2D8inB1JfFc$ za1|M9EXX|Pjqp+Gih_4MRxh&a`CO{m8@S2rjdfq(+u$X@so0N>*Fn^pJ6zp*RShwOLxP2*eo~+{;=w{c^~EXn|*He?l%IJ_GA#$Ux8#7BOqhtA`l+oeWfKo>1=45nM zQ$|PnYP!dD_y%=lbaoZHTOOi(j~SXh?n4Wf9c_=^?@9BMcZqoq%PEtSWKT{{RzGHO zt(IUO1QATg4B4n;11*b}yoJg6v$``V)qi4+(Reu3e^UJ?U(-b2r23CVdFAz=)j?$; zWfCUW$aQ-Q4{FRL?CQ5qHzYNoGEPiStY>}nF?&GOAnp;N;z)&{+{3_s2sNL1sT`#I z0G0-tr~E+b_^=+K*nbmjZtD2Bc^w}QQhq>oYP!dDSp2&41K51)`8yPL?ANa8t_hKU zSw$dO_UZU2#qw}gPY=3PQZHxf<)k+@-*0L0I-O9|7gH=hO)uwz|8*=sO$X>J_0W}F z&mKgw)=l+y!-GxLvM=|49}V^GnU$pfk-kbIWqQEr1mqXZt+P7J)6iA#RK@>O-+p-= zz4#9%%*twR>VID}+-RrpFM^idN$UZQ*tyJqJwRQnVbg)1x#~GW_w}@W#h(gXWk;|4 Gx&HtgX=SDW literal 0 HcmV?d00001 diff --git a/PowerShell/ScubaGear/Sample-Reports/ProviderSettingsExport.json b/PowerShell/ScubaGear/Sample-Reports/ProviderSettingsExport.json index 9e05e6b9e..46bb93a0b 100644 --- a/PowerShell/ScubaGear/Sample-Reports/ProviderSettingsExport.json +++ b/PowerShell/ScubaGear/Sample-Reports/ProviderSettingsExport.json @@ -1,454 +1,365 @@  { "baseline_version": "1", - "module_version": "1.0.0", - "date": "11/15/2023 11:32:22 Central Standard Time", + "module_version": "1.2.0", + "date": "04/03/2024 12:32:34 Central Daylight Time", + "timestamp_zulu": "2024-04-03T17:32:34.712Z", "tenant_details": [ { "AADAdditionalData": { "AssignedPlans": [ { - "AssignedDateTime": "/Date(1699736138000)/", + "AssignedDateTime": "Date(1701807102000)", "CapabilityStatus": "Enabled", - "Service": "CustomerLockbox", - "ServicePlanId": "3ec18638-bd4c-4d3b-8905-479ed636b83e" - }, - { - "AssignedDateTime": "/Date(1699736138000)/", - "CapabilityStatus": "Enabled", - "Service": "Chapter5FluidApp", - "ServicePlanId": "c4b8c31a-fb44-4c65-9837-a21f55fcabda" - }, - { - "AssignedDateTime": "/Date(1699736138000)/", - "CapabilityStatus": "Enabled", - "Service": "MixedRealityCollaborationServices", - "ServicePlanId": "3efbd4ed-8958-4824-8389-1321f8730af8" - }, - { - "AssignedDateTime": "/Date(1699736139000)/", - "CapabilityStatus": "Enabled", - "Service": "SharePoint", - "ServicePlanId": "a1ace008-72f3-4ea0-8dac-33b3a23a2472" - }, - { - "AssignedDateTime": "/Date(1699736139000)/", - "CapabilityStatus": "Enabled", - "Service": "Bing", - "ServicePlanId": "0d0c0d31-fae7-41f2-b909-eaf4d7f26dba" - }, - { - "AssignedDateTime": "/Date(1699736138000)/", - "CapabilityStatus": "Enabled", - "Service": "MixedRealityCollaborationServices", - "ServicePlanId": "dcf9d2f4-772e-4434-b757-77a453cfbc02" - }, - { - "AssignedDateTime": "/Date(1692893022000)/", - "CapabilityStatus": "Enabled", - "Service": "M365Multi-TenantManagement", - "ServicePlanId": "6f23d6a9-adbf-481c-8538-b4c095654487" - }, - { - "AssignedDateTime": "/Date(1687725329000)/", - "CapabilityStatus": "Enabled", - "Service": "exchange", - "ServicePlanId": "f6de4823-28fa-440b-b886-4783fa86ddba" + "Service": "CRM", + "ServicePlanId": "1ddffef6-4f69-455e-89c7-d5d72105f915" }, { - "AssignedDateTime": "/Date(1643990490000)/", + "AssignedDateTime": "Date(1701807102000)", "CapabilityStatus": "Enabled", "Service": "exchange", - "ServicePlanId": "113feb6c-3fe4-4440-bddc-54d774bf0318" + "ServicePlanId": "922ba911-5694-4e99-a794-73aed9bfeec8" }, { - "AssignedDateTime": "/Date(1643990490000)/", + "AssignedDateTime": "Date(1674387225000)", "CapabilityStatus": "Enabled", - "Service": "CRM", - "ServicePlanId": "17ab22cd-a0b3-4536-910a-cb6eb12696c0" + "Service": "MIPExchangeSolutions", + "ServicePlanId": "cd31b152-6326-4d1b-ae1b-997b625182e6" }, { - "AssignedDateTime": "/Date(1643990490000)/", + "AssignedDateTime": "Date(1666375096000)", "CapabilityStatus": "Enabled", - "Service": "ProcessSimple", - "ServicePlanId": "50e68c76-46c6-4674-81f9-75456511b170" - }, - { - "AssignedDateTime": "/Date(1643184415000)/", - "CapabilityStatus": "Deleted", - "Service": "SCO", - "ServicePlanId": "882e1d05-acd1-4ccb-8708-6ee03664b117" - }, - { - "AssignedDateTime": "/Date(1643184407000)/", - "CapabilityStatus": "Deleted", - "Service": "SCO", - "ServicePlanId": "882e1d05-acd1-4ccb-8708-6ee03664b117" + "Service": "RMSOnline", + "ServicePlanId": "5400a66d-eaa5-427d-80f2-0f26d59d8fce" }, { - "AssignedDateTime": "/Date(1643184408000)/", + "AssignedDateTime": "Date(1666375094000)", "CapabilityStatus": "Enabled", "Service": "exchange", - "ServicePlanId": "5136a095-5cf0-4aff-bec3-e84448b38ea5" - }, - { - "AssignedDateTime": "/Date(1643184405000)/", - "CapabilityStatus": "Enabled", - "Service": "CRM", - "ServicePlanId": "28b0fa46-c39a-4188-89e2-58e979a6b014" + "ServicePlanId": "a6520331-d7d4-4276-95f5-15c0933bc757" }, { - "AssignedDateTime": "/Date(1643184408000)/", + "AssignedDateTime": "Date(1666375094000)", "CapabilityStatus": "Enabled", - "Service": "exchange", - "ServicePlanId": "9f431833-0334-42de-a7dc-70aa40db46db" + "Service": "MicrosoftEndpointDLP", + "ServicePlanId": "64bfac92-2b17-4482-b5e5-a0304429de3e" }, { - "AssignedDateTime": "/Date(1643184407000)/", + "AssignedDateTime": "Date(1666375096000)", "CapabilityStatus": "Enabled", - "Service": "Deskless", - "ServicePlanId": "8c7d2df8-86f0-4902-b2ed-a0458298f3b3" + "Service": "RMSOnline", + "ServicePlanId": "1b66aedf-8ca1-4f73-af76-ec76c6180f98" }, { - "AssignedDateTime": "/Date(1643184408000)/", + "AssignedDateTime": "Date(1666375093000)", "CapabilityStatus": "Enabled", - "Service": "Adallom", - "ServicePlanId": "2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2" + "Service": "exchange", + "ServicePlanId": "b74d57b2-58e9-484a-9731-aeccbba954f0" }, { - "AssignedDateTime": "/Date(1643184404000)/", + "AssignedDateTime": "Date(1666375095000)", "CapabilityStatus": "Enabled", "Service": "Office365InsiderRisk", "ServicePlanId": "d587c7a3-bda9-4f99-8776-9bcf59c84f75" }, { - "AssignedDateTime": "/Date(1643184407000)/", + "AssignedDateTime": "Date(1666375094000)", "CapabilityStatus": "Enabled", - "Service": "ProjectWorkManagement", - "ServicePlanId": "b737dad2-2f6c-4c65-90e3-ca563267e8b9" + "Service": "exchange", + "ServicePlanId": "bf6f5520-59e3-4f82-974b-7dbbc4fd27c7" }, { - "AssignedDateTime": "/Date(1643184405000)/", + "AssignedDateTime": "Date(1666375094000)", "CapabilityStatus": "Enabled", "Service": "exchange", - "ServicePlanId": "65cc641f-cccd-4643-97e0-a17e3045e541" + "ServicePlanId": "d2d51368-76c9-4317-ada2-a12c004c432f" }, { - "AssignedDateTime": "/Date(1643184408000)/", + "AssignedDateTime": "Date(1666300549000)", "CapabilityStatus": "Enabled", - "Service": "RMSOnline", - "ServicePlanId": "6c57d4b6-3b23-47a5-9bc9-69f17b4947b3" + "Service": "Bing", + "ServicePlanId": "94065c59-bc8e-4e8b-89e5-5138d471eaff" }, { - "AssignedDateTime": "/Date(1643184406000)/", + "AssignedDateTime": "Date(1666300550000)", "CapabilityStatus": "Enabled", - "Service": "PowerAppsService", - "ServicePlanId": "9c0dab89-a30c-4117-86e7-97bda240acd2" + "Service": "exchange", + "ServicePlanId": "617b097b-4b93-4ede-83de-5f075bb5fb2f" }, { - "AssignedDateTime": "/Date(1643184407000)/", + "AssignedDateTime": "Date(1666300550000)", "CapabilityStatus": "Enabled", - "Service": "SCO", - "ServicePlanId": "c1ec4a95-1f05-45b3-a911-aa3fa01094f5" + "Service": "MicrosoftThreatProtection", + "ServicePlanId": "bf28f719-7844-4079-9c78-c1307898e192" }, { - "AssignedDateTime": "/Date(1643184407000)/", + "AssignedDateTime": "Date(1666300551000)", "CapabilityStatus": "Enabled", - "Service": "OfficeForms", - "ServicePlanId": "e212cbc7-0961-4c40-9825-01117710dcb1" + "Service": "SharePoint", + "ServicePlanId": "8f9f0f3b-ca90-406c-a842-95579171f8ec" }, { - "AssignedDateTime": "/Date(1643184407000)/", + "AssignedDateTime": "Date(1666300550000)", "CapabilityStatus": "Enabled", "Service": "exchange", - "ServicePlanId": "4de31727-a228-4ec3-a5bf-8e45b5ca48cc" - }, - { - "AssignedDateTime": "/Date(1643184406000)/", - "CapabilityStatus": "Enabled", - "Service": "MicrosoftCommunicationsOnline", - "ServicePlanId": "0feaeb32-d00e-4d66-bd5a-43b5b83db82c" + "ServicePlanId": "2f442157-a11c-46b9-ae5b-6e39ff4e5849" }, { - "AssignedDateTime": "/Date(1643184408000)/", + "AssignedDateTime": "Date(1666300550000)", "CapabilityStatus": "Enabled", - "Service": "MultiFactorService", - "ServicePlanId": "8a256a2b-b617-496d-b51b-e76466e88db0" + "Service": "CRM", + "ServicePlanId": "a7d3fb37-b6df-4085-b509-50810d991a39" }, { - "AssignedDateTime": "/Date(1643184405000)/", + "AssignedDateTime": "Date(1666300551000)", "CapabilityStatus": "Enabled", "Service": "exchange", - "ServicePlanId": "d2d51368-76c9-4317-ada2-a12c004c432f" + "ServicePlanId": "900018f1-0cdb-4ecb-94d4-90281760fdc6" }, { - "AssignedDateTime": "/Date(1643184406000)/", + "AssignedDateTime": "Date(1666300551000)", "CapabilityStatus": "Enabled", "Service": "exchange", - "ServicePlanId": "bf6f5520-59e3-4f82-974b-7dbbc4fd27c7" + "ServicePlanId": "493ff600-6a2b-4db6-ad37-a7d4eb214516" }, { - "AssignedDateTime": "/Date(1643184408000)/", + "AssignedDateTime": "Date(1666300551000)", "CapabilityStatus": "Enabled", - "Service": "AzureAdvancedThreatAnalytics", - "ServicePlanId": "14ab5db5-e6c4-4b20-b4bc-13e36fd2227f" + "Service": "MicrosoftCommunicationsOnline", + "ServicePlanId": "db23fce2-a974-42ef-9002-d78dd42a0f22" }, { - "AssignedDateTime": "/Date(1643184407000)/", + "AssignedDateTime": "Date(1666300551000)", "CapabilityStatus": "Enabled", "Service": "exchange", - "ServicePlanId": "8e0c0a52-6a6c-4d40-8370-dd62790dcd70" + "ServicePlanId": "89b5d3b1-3855-49fe-b46c-87c66dbc1526" }, { - "AssignedDateTime": "/Date(1643184407000)/", + "AssignedDateTime": "Date(1666300551000)", "CapabilityStatus": "Enabled", "Service": "exchange", - "ServicePlanId": "f20fedf3-f3c3-43c3-8267-2bfdd51c0939" + "ServicePlanId": "8c3069c0-ccdb-44be-ab77-986203a67df2" }, { - "AssignedDateTime": "/Date(1643184405000)/", + "AssignedDateTime": "Date(1666300550000)", "CapabilityStatus": "Enabled", "Service": "exchange", - "ServicePlanId": "e26c2fcc-ab91-4a61-b35c-03cdc8dddf66" - }, - { - "AssignedDateTime": "/Date(1643184404000)/", - "CapabilityStatus": "Enabled", - "Service": "CRM", - "ServicePlanId": "afa73018-811e-46e9-988f-f75d2b1b8430" + "ServicePlanId": "efb0351d-3b08-4503-993d-383af8de41e3" }, { - "AssignedDateTime": "/Date(1643184404000)/", + "AssignedDateTime": "Date(1666300550000)", "CapabilityStatus": "Enabled", - "Service": "MicrosoftOffice", - "ServicePlanId": "531ee2f8-b1cb-453b-9c21-d2180d014ca5" + "Service": "exchange", + "ServicePlanId": "65cc641f-cccd-4643-97e0-a17e3045e541" }, { - "AssignedDateTime": "/Date(1643184404000)/", + "AssignedDateTime": "Date(1666300551000)", "CapabilityStatus": "Enabled", - "Service": "MIPExchangeSolutions", - "ServicePlanId": "cd31b152-6326-4d1b-ae1b-997b625182e6" + "Service": "SharePoint", + "ServicePlanId": "153f85dd-d912-4762-af6c-d6e0fb4f6692" }, { - "AssignedDateTime": "/Date(1643184406000)/", + "AssignedDateTime": "Date(1666300549000)", "CapabilityStatus": "Enabled", "Service": "WhiteboardServices", "ServicePlanId": "4a51bca5-1eff-43f5-878c-177680f191af" }, { - "AssignedDateTime": "/Date(1643184407000)/", + "AssignedDateTime": "Date(1666300550000)", "CapabilityStatus": "Enabled", - "Service": "MicrosoftStream", - "ServicePlanId": "6c6042f5-6f01-4d67-b8c1-eb99d36eed3e" + "Service": "exchange", + "ServicePlanId": "5136a095-5cf0-4aff-bec3-e84448b38ea5" }, { - "AssignedDateTime": "/Date(1643184404000)/", + "AssignedDateTime": "Date(1666300551000)", "CapabilityStatus": "Enabled", - "Service": "LearningAppServiceInTeams", - "ServicePlanId": "b76fb638-6ba6-402a-b9f9-83d28acb3d86" + "Service": "OfficeForms", + "ServicePlanId": "843da3a8-d2cc-4e7a-9e90-dc46019f964c" }, { - "AssignedDateTime": "/Date(1643184405000)/", + "AssignedDateTime": "Date(1666300551000)", "CapabilityStatus": "Enabled", - "Service": "MicrosoftThreatProtection", - "ServicePlanId": "bf28f719-7844-4079-9c78-c1307898e192" + "Service": "ProjectWorkManagement", + "ServicePlanId": "5b4ef465-7ea1-459a-9f91-033317755a51" }, { - "AssignedDateTime": "/Date(1643184406000)/", + "AssignedDateTime": "Date(1666300551000)", "CapabilityStatus": "Enabled", - "Service": "SharePoint", - "ServicePlanId": "5dbe027f-2339-4123-9542-606e4d348a72" + "Service": "exchange", + "ServicePlanId": "d1cbfb67-18a8-4792-b643-630b7f19aad1" }, { - "AssignedDateTime": "/Date(1643184405000)/", + "AssignedDateTime": "Date(1666300551000)", "CapabilityStatus": "Enabled", - "Service": "Bing", - "ServicePlanId": "94065c59-bc8e-4e8b-89e5-5138d471eaff" + "Service": "MicrosoftOffice", + "ServicePlanId": "de9234ff-6483-44d9-b15e-dca72fdd27af" }, { - "AssignedDateTime": "/Date(1643184404000)/", + "AssignedDateTime": "Date(1666300550000)", "CapabilityStatus": "Enabled", "Service": "M365CommunicationCompliance", "ServicePlanId": "a413a9ff-720c-4822-98ef-2f37c2a21f4c" }, { - "AssignedDateTime": "/Date(1643184406000)/", - "CapabilityStatus": "Enabled", - "Service": "PowerBI", - "ServicePlanId": "70d33638-9c74-4d01-bfd3-562de28bd4ba" - }, - { - "AssignedDateTime": "/Date(1643184407000)/", - "CapabilityStatus": "Enabled", - "Service": "MicrosoftOffice", - "ServicePlanId": "43de0ff5-c92c-492b-9116-175376d08c38" - }, - { - "AssignedDateTime": "/Date(1643184408000)/", + "AssignedDateTime": "Date(1666300550000)", "CapabilityStatus": "Enabled", - "Service": "RMSOnline", - "ServicePlanId": "5689bec4-755d-4753-8b61-40975025187c" + "Service": "M365LabelAnalytics", + "ServicePlanId": "2b815d45-56e4-4e3a-b65c-66cb9175b560" }, { - "AssignedDateTime": "/Date(1643184406000)/", + "AssignedDateTime": "Date(1666300550000)", "CapabilityStatus": "Enabled", "Service": "exchange", - "ServicePlanId": "6dc145d6-95dd-4191-b9c3-185575ee6f6b" + "ServicePlanId": "199a5c09-e0ca-4e37-8f7c-b05d533e1ea2" }, { - "AssignedDateTime": "/Date(1643184404000)/", + "AssignedDateTime": "Date(1666300551000)", "CapabilityStatus": "Enabled", "Service": "exchange", - "ServicePlanId": "a6520331-d7d4-4276-95f5-15c0933bc757" - }, - { - "AssignedDateTime": "/Date(1643184404000)/", - "CapabilityStatus": "Enabled", - "Service": "ProjectProgramsAndPortfolios", - "ServicePlanId": "b21a6b06-1988-436e-a07b-51ec6d9f52ad" + "ServicePlanId": "208120d1-9adb-4daf-8c22-816bd5d237e7" }, { - "AssignedDateTime": "/Date(1643184407000)/", + "AssignedDateTime": "Date(1666300551000)", "CapabilityStatus": "Enabled", - "Service": "exchange", - "ServicePlanId": "34c0d7a0-a70f-4668-9238-47f9fc208882" + "Service": "TeamspaceAPI", + "ServicePlanId": "304767db-7d23-49e8-a945-4a7eb65f9f28" }, { - "AssignedDateTime": "/Date(1643184405000)/", + "AssignedDateTime": "Date(1666300550000)", "CapabilityStatus": "Enabled", "Service": "exchange", - "ServicePlanId": "46129a58-a698-46f0-aa5b-17f6586297d9" + "ServicePlanId": "c4801e8a-cb58-4c35-aca6-f2dcc106f287" }, { - "AssignedDateTime": "/Date(1643184408000)/", + "AssignedDateTime": "Date(1666300550000)", "CapabilityStatus": "Enabled", - "Service": "AADPremiumService", - "ServicePlanId": "eec0eb4f-6444-4f95-aba0-50c24d67f998" + "Service": "MicrosoftStream", + "ServicePlanId": "92c2089d-9a53-49fe-b1a6-9e6bdf959547" }, { - "AssignedDateTime": "/Date(1643184406000)/", + "AssignedDateTime": "Date(1666300549000)", "CapabilityStatus": "Enabled", - "Service": "exchange", - "ServicePlanId": "41fcdd7d-4733-4863-9cf4-c65b83ce2df4" + "Service": "To-Do", + "ServicePlanId": "3fb82609-8c27-4f7b-bd51-30634711ee67" }, { - "AssignedDateTime": "/Date(1643184406000)/", + "AssignedDateTime": "Date(1666300549000)", "CapabilityStatus": "Enabled", - "Service": "SharePoint", - "ServicePlanId": "e95bec33-7c88-4a70-8e19-b10bd9d0c014" + "Service": "ProjectProgramsAndPortfolios", + "ServicePlanId": "9b7c50ec-cd50-44f2-bf48-d72de6f90717" }, { - "AssignedDateTime": "/Date(1643184407000)/", + "AssignedDateTime": "Date(1666300550000)", "CapabilityStatus": "Enabled", - "Service": "TeamspaceAPI", - "ServicePlanId": "57ff2da0-773e-42df-b2af-ffb7a2317929" + "Service": "PowerAppsServiceGCC", + "ServicePlanId": "0eacfc38-458a-40d3-9eab-9671258f1a3e" }, { - "AssignedDateTime": "/Date(1643184406000)/", + "AssignedDateTime": "Date(1666300551000)", "CapabilityStatus": "Enabled", - "Service": "exchange", - "ServicePlanId": "6db1f1db-2b46-403f-be40-e39395f08dbb" + "Service": "MicrosoftCommunicationsOnline", + "ServicePlanId": "a31ef4a2-f787-435e-8335-e47eb0cafc94" }, { - "AssignedDateTime": "/Date(1643184405000)/", + "AssignedDateTime": "Date(1666300551000)", "CapabilityStatus": "Enabled", - "Service": "exchange", - "ServicePlanId": "199a5c09-e0ca-4e37-8f7c-b05d533e1ea2" + "Service": "MicrosoftCommunicationsOnline", + "ServicePlanId": "f544b08d-1645-4287-82de-8d91f37c02a1" }, { - "AssignedDateTime": "/Date(1643184407000)/", + "AssignedDateTime": "Date(1666300550000)", "CapabilityStatus": "Enabled", "Service": "exchange", - "ServicePlanId": "b1188c4c-1b36-4018-b48b-ee07604f6feb" + "ServicePlanId": "6db1f1db-2b46-403f-be40-e39395f08dbb" }, { - "AssignedDateTime": "/Date(1643184408000)/", + "AssignedDateTime": "Date(1666300551000)", "CapabilityStatus": "Enabled", - "Service": "exchange", - "ServicePlanId": "efb87545-963c-4e0d-99df-69c6916d9eb0" + "Service": "Fairfax-MicrosoftPowerBI-WFE", + "ServicePlanId": "944e9726-f011-4353-b654-5f7d2663db76" }, { - "AssignedDateTime": "/Date(1643184408000)/", + "AssignedDateTime": "Date(1666300550000)", "CapabilityStatus": "Enabled", - "Service": "RMSOnline", - "ServicePlanId": "bea4c11e-220a-4e6d-8eb8-8ea15d019f90" + "Service": "M365LabelAnalytics", + "ServicePlanId": "d9fa6af4-e046-4c89-9226-729a0786685d" }, { - "AssignedDateTime": "/Date(1643184406000)/", + "AssignedDateTime": "Date(1666300550000)", "CapabilityStatus": "Enabled", "Service": "exchange", - "ServicePlanId": "2f442157-a11c-46b9-ae5b-6e39ff4e5849" + "ServicePlanId": "e26c2fcc-ab91-4a61-b35c-03cdc8dddf66" }, { - "AssignedDateTime": "/Date(1643184406000)/", + "AssignedDateTime": "Date(1666300550000)", "CapabilityStatus": "Enabled", - "Service": "Sway", - "ServicePlanId": "a23b959c-7ce8-4e57-9140-b90eb88a9e97" + "Service": "CRM", + "ServicePlanId": "bce5e5ca-c2fd-4d53-8ee2-58dfffed4c10" }, { - "AssignedDateTime": "/Date(1643184408000)/", + "AssignedDateTime": "Date(1666300551000)", "CapabilityStatus": "Enabled", - "Service": "AADPremiumService", - "ServicePlanId": "41781fb2-bc02-4b7c-bd55-b576c07bb09d" + "Service": "RMSOnline", + "ServicePlanId": "6a76346d-5d6e-4051-9fe3-ed3f312b5597" }, { - "AssignedDateTime": "/Date(1643184404000)/", + "AssignedDateTime": "Date(1666300550000)", "CapabilityStatus": "Enabled", - "Service": "ccibotsprod", - "ServicePlanId": "ded3d325-1bdc-453e-8432-5bac26d7a014" + "Service": "exchange", + "ServicePlanId": "6dc145d6-95dd-4191-b9c3-185575ee6f6b" }, { - "AssignedDateTime": "/Date(1643184408000)/", + "AssignedDateTime": "Date(1666300550000)", "CapabilityStatus": "Enabled", - "Service": "ProcessSimple", - "ServicePlanId": "07699545-9485-468e-95b6-2fca3738be01" + "Service": "ProcessSimpleGCC", + "ServicePlanId": "8055d84a-c172-42eb-b997-6c2ae4628246" }, { - "AssignedDateTime": "/Date(1643184404000)/", + "AssignedDateTime": "Date(1666300529000)", "CapabilityStatus": "Enabled", - "Service": "SharePoint", - "ServicePlanId": "db4d623d-b514-490b-b7ef-8885eee514de" + "Service": "AzureAdvancedThreatAnalytics", + "ServicePlanId": "14ab5db5-e6c4-4b20-b4bc-13e36fd2227f" }, { - "AssignedDateTime": "/Date(1643184404000)/", + "AssignedDateTime": "Date(1666300529000)", "CapabilityStatus": "Enabled", - "Service": "M365LabelAnalytics", - "ServicePlanId": "d9fa6af4-e046-4c89-9226-729a0786685d" + "Service": "AADPremiumService", + "ServicePlanId": "eec0eb4f-6444-4f95-aba0-50c24d67f998" }, { - "AssignedDateTime": "/Date(1643184407000)/", + "AssignedDateTime": "Date(1666300530000)", "CapabilityStatus": "Enabled", - "Service": "Adallom", - "ServicePlanId": "8c098270-9dd4-4350-9b30-ba4703f3b36b" + "Service": "AADPremiumService", + "ServicePlanId": "41781fb2-bc02-4b7c-bd55-b576c07bb09d" }, { - "AssignedDateTime": "/Date(1643184405000)/", + "AssignedDateTime": "Date(1666300529000)", "CapabilityStatus": "Enabled", - "Service": "exchange", - "ServicePlanId": "9d0c4ee5-e4a1-4625-ab39-d82b619b1a34" + "Service": "MultiFactorService", + "ServicePlanId": "8a256a2b-b617-496d-b51b-e76466e88db0" }, { - "AssignedDateTime": "/Date(1643184406000)/", + "AssignedDateTime": "Date(1666300529000)", "CapabilityStatus": "Enabled", - "Service": "To-Do", - "ServicePlanId": "3fb82609-8c27-4f7b-bd51-30634711ee67" + "Service": "Adallom", + "ServicePlanId": "2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2" }, { - "AssignedDateTime": "/Date(1643184406000)/", + "AssignedDateTime": "Date(1666300529000)", "CapabilityStatus": "Enabled", - "Service": "MicrosoftCommunicationsOnline", - "ServicePlanId": "4828c8ec-dc2e-4779-b502-87ac9ce28ab7" + "Service": "SCO", + "ServicePlanId": "c1ec4a95-1f05-45b3-a911-aa3fa01094f5" }, { - "AssignedDateTime": "/Date(1643184406000)/", + "AssignedDateTime": "Date(1646945063000)", "CapabilityStatus": "Enabled", - "Service": "YammerEnterprise", - "ServicePlanId": "7547a3fe-08ee-4ccb-b430-5077c5041653" + "Service": "WindowsAzure", + "ServicePlanId": "fca3e605-0754-4279-8504-3f1229f29614" }, { - "AssignedDateTime": "/Date(1643184408000)/", + "AssignedDateTime": "Date(1638885214000)", "CapabilityStatus": "Enabled", - "Service": "exchange", - "ServicePlanId": "efb0351d-3b08-4503-993d-383af8de41e3" + "Service": "WindowsDefenderATP", + "ServicePlanId": "871d91ec-ec1a-452b-a83f-bd76c7d770ef" } ], "Branding": { @@ -515,12 +426,12 @@ "City": null, "Country": null, "CountryLetterCode": "US", - "CreatedDateTime": "/Date(1643184394000)/", + "CreatedDateTime": "Date(1613679244000)", "DefaultUsageLocation": null, "DeletedDateTime": null, "DirectorySizeQuota": { "Total": 300000, - "Used": 733 + "Used": 1110 }, "DisplayName": "tqhjy", "Extensions": null, @@ -533,8 +444,8 @@ }, "OnPremisesLastPasswordSyncDateTime": null, - "OnPremisesLastSyncDateTime": null, - "OnPremisesSyncEnabled": null, + "OnPremisesLastSyncDateTime": "Date(1661362185000)", + "OnPremisesSyncEnabled": true, "PartnerInformation": { "CommerceUrl": null, "CompanyName": null, @@ -549,94 +460,94 @@ "PostalCode": null, "PreferredLanguage": "en", "PrivacyProfile": { - "ContactEmail": null, - "StatementUrl": null + "ContactEmail": "", + "StatementUrl": "" }, "ProvisionedPlans": [ { "CapabilityStatus": "Enabled", "ProvisioningStatus": "Success", - "Service": "SharePoint" + "Service": "exchange" }, { - "CapabilityStatus": "Enabled", + "CapabilityStatus": "Deleted", "ProvisioningStatus": "Success", "Service": "exchange" }, { - "CapabilityStatus": "Enabled", + "CapabilityStatus": "Deleted", "ProvisioningStatus": "Success", - "Service": "exchange" + "Service": "RMSOnline" }, { - "CapabilityStatus": "Enabled", + "CapabilityStatus": "Deleted", "ProvisioningStatus": "Success", - "Service": "MicrosoftCommunicationsOnline" + "Service": "RMSOnline" }, { - "CapabilityStatus": "Enabled", + "CapabilityStatus": "Deleted", "ProvisioningStatus": "Success", - "Service": "MicrosoftCommunicationsOnline" + "Service": "RMSOnline" }, { - "CapabilityStatus": "Enabled", + "CapabilityStatus": "Deleted", "ProvisioningStatus": "Success", - "Service": "SharePoint" + "Service": "Adallom" }, { "CapabilityStatus": "Enabled", "ProvisioningStatus": "Success", - "Service": "SharePoint" + "Service": "RMSOnline" }, { "CapabilityStatus": "Enabled", "ProvisioningStatus": "Success", - "Service": "SharePoint" + "Service": "RMSOnline" }, { "CapabilityStatus": "Enabled", "ProvisioningStatus": "Success", - "Service": "SCO" + "Service": "exchange" }, { - "CapabilityStatus": "Deleted", + "CapabilityStatus": "Enabled", "ProvisioningStatus": "Success", - "Service": "SCO" + "Service": "exchange" }, { "CapabilityStatus": "Enabled", "ProvisioningStatus": "Success", - "Service": "Adallom" + "Service": "exchange" }, { "CapabilityStatus": "Enabled", "ProvisioningStatus": "Success", - "Service": "Adallom" + "Service": "exchange" }, { "CapabilityStatus": "Enabled", "ProvisioningStatus": "Success", - "Service": "RMSOnline" + "Service": "SCO" }, { "CapabilityStatus": "Enabled", "ProvisioningStatus": "Success", - "Service": "RMSOnline" + "Service": "SharePoint" }, { "CapabilityStatus": "Enabled", "ProvisioningStatus": "Success", - "Service": "RMSOnline" + "Service": "SharePoint" }, { "CapabilityStatus": "Enabled", "ProvisioningStatus": "Success", - "Service": "ProjectWorkManagement" + "Service": "exchange" }, { "CapabilityStatus": "Enabled", "ProvisioningStatus": "Success", - "Service": "YammerEnterprise" + "Service": "exchange" }, { "CapabilityStatus": "Enabled", @@ -711,37 +622,37 @@ { "CapabilityStatus": "Enabled", "ProvisioningStatus": "Success", - "Service": "exchange" + "Service": "MicrosoftCommunicationsOnline" }, { "CapabilityStatus": "Enabled", "ProvisioningStatus": "Success", - "Service": "exchange" + "Service": "MicrosoftCommunicationsOnline" }, { "CapabilityStatus": "Enabled", "ProvisioningStatus": "Success", - "Service": "exchange" + "Service": "MicrosoftCommunicationsOnline" }, { "CapabilityStatus": "Enabled", "ProvisioningStatus": "Success", - "Service": "exchange" + "Service": "ProjectWorkManagement" }, { "CapabilityStatus": "Enabled", "ProvisioningStatus": "Success", - "Service": "exchange" + "Service": "Adallom" }, { "CapabilityStatus": "Enabled", "ProvisioningStatus": "Success", - "Service": "exchange" + "Service": "RMSOnline" }, { - "CapabilityStatus": "Enabled", + "CapabilityStatus": "Deleted", "ProvisioningStatus": "Success", - "Service": "exchange" + "Service": "SCO" } ], "SecurityComplianceNotificationMails": [ @@ -776,7 +687,7 @@ "State": null, "Street": null, "TechnicalNotificationMails": [ - "ADMIN@EXAMPLE.COM" + "admin@example.com" ], "VerifiedDomains": [ { @@ -790,7 +701,6 @@ "AdditionalProperties": { "tenantType": "AAD", "onPremisesSyncStatus": [ - ] } }, @@ -799,7 +709,26 @@ "DomainName": "tqhjy.onmicrosoft.com" } ], - "scuba_config": {}, + "scuba_config": { + "DisconnectOnExit": false, + "OutPath": ".", + "OutProviderFileName": "ProviderSettingsExport", + "M365Environment": "gcc", + "ProductNames": [ + "aad", + "defender", + "exo", + "powerplatform", + "sharepoint", + "teams" + ], + "OutFolderName": "M365BaselineConformance", + "OutJsonFileName": "ScubaResults", + "OutRegoFileName": "TestResults", + "Organization": "tqhjy.onmicrosoft.com", + "OutReportName": "BaselineReports", + "LogIn": true +}, "conditional_access_policies": [ { @@ -860,7 +789,7 @@ ], "UserRiskLevels": [ - "high" + ], "Users": { "ExcludeGroups": [ @@ -895,9 +824,9 @@ ] } }, - "CreatedDateTime": "/Date(1645810620664)/", + "CreatedDateTime": "Date(1647536088205)", "Description": null, - "DisplayName": "MS.AAD.2.1v1 Users detected as high risk SHALL be blocked", + "DisplayName": "Live - Session Length SHALL be Limited", "GrantControls": { "AuthenticationStrength": { "AllowedCombinations": null, @@ -910,19 +839,13 @@ "PolicyType": null, "RequirementsSatisfied": null }, - "BuiltInControls": [ - "block" - ], - "CustomAuthenticationFactors": [ - - ], - "Operator": "OR", - "TermsOfUse": [ - - ] + "BuiltInControls": null, + "CustomAuthenticationFactors": null, + "Operator": null, + "TermsOfUse": null }, - "Id": "5cef0a3b-8e42-420f-b34d-b51249d34ae8", - "ModifiedDateTime": "/Date(1698703489569)/", + "Id": "e430772e-f1c9-4618-9b68-4f125e80a288", + "ModifiedDateTime": "Date(1683901574815)", "SessionControls": { "ApplicationEnforcedRestrictions": { "IsEnabled": null @@ -943,11 +866,11 @@ "IsEnabled": null }, "SignInFrequency": { - "AuthenticationType": null, - "FrequencyInterval": null, - "IsEnabled": null, - "Type": null, - "Value": null + "AuthenticationType": "primaryAndSecondaryAuthentication", + "FrequencyInterval": "timeBased", + "IsEnabled": true, + "Type": "days", + "Value": 2 } }, "State": "enabled", @@ -1010,7 +933,7 @@ }, "ServicePrincipalRiskLevels": null, "SignInRiskLevels": [ - "high" + ], "UserRiskLevels": [ @@ -1048,9 +971,9 @@ ] } }, - "CreatedDateTime": "/Date(1645810702980)/", + "CreatedDateTime": "Date(1647536401180)", "Description": null, - "DisplayName": "MS.AAD.2.3v1 Sign-ins detected as high risk SHALL be blocked", + "DisplayName": "Live - Browser Sessions SHALL NOT be Persistent", "GrantControls": { "AuthenticationStrength": { "AllowedCombinations": null, @@ -1063,19 +986,13 @@ "PolicyType": null, "RequirementsSatisfied": null }, - "BuiltInControls": [ - "block" - ], - "CustomAuthenticationFactors": [ - - ], - "Operator": "OR", - "TermsOfUse": [ - - ] + "BuiltInControls": null, + "CustomAuthenticationFactors": null, + "Operator": null, + "TermsOfUse": null }, - "Id": "a05b0258-bc0f-4892-be2f-6d023031232b", - "ModifiedDateTime": "/Date(1698703503537)/", + "Id": "75fd3dde-7974-4bbf-8912-19f36b9f054d", + "ModifiedDateTime": "Date(1671042607797)", "SessionControls": { "ApplicationEnforcedRestrictions": { "IsEnabled": null @@ -1089,8 +1006,8 @@ }, "DisableResilienceDefaults": null, "PersistentBrowser": { - "IsEnabled": null, - "Mode": null + "IsEnabled": true, + "Mode": "never" }, "SecureSignInSession": { "IsEnabled": null @@ -1197,13 +1114,13 @@ ], "IncludeUsers": [ - "All" + "de77846f-88c8-4047-bb35-6e7ab962f0b3" ] } }, - "CreatedDateTime": "/Date(1645818243313)/", + "CreatedDateTime": "Date(1651265768738)", "Description": null, - "DisplayName": "MS.AAD.3.2v1 If phishing-resistant MFA has not been enforced, an alternative MFA method SHALL be enforced for all users", + "DisplayName": "Live - Managed Devices SHOULD be Required (limited users)", "GrantControls": { "AuthenticationStrength": { "AllowedCombinations": null, @@ -1217,7 +1134,8 @@ "RequirementsSatisfied": null }, "BuiltInControls": [ - "mfa" + "compliantDevice", + "domainJoinedDevice" ], "CustomAuthenticationFactors": [ @@ -1227,8 +1145,8 @@ ] }, - "Id": "ad49f440-9e53-4e45-8082-feab288652e0", - "ModifiedDateTime": "/Date(1698703538196)/", + "Id": "ff6e5e8c-8811-41a7-8514-ba4967723500", + "ModifiedDateTime": "Date(1706641203745)", "SessionControls": { "ApplicationEnforcedRestrictions": { "IsEnabled": null @@ -1256,7 +1174,7 @@ "Value": null } }, - "State": "enabled", + "State": "enabledForReportingButNotEnforced", "AdditionalProperties": { } @@ -1272,7 +1190,7 @@ ], "IncludeApplications": [ - "All" + "None" ], "IncludeAuthenticationContextClassReferences": [ @@ -1282,8 +1200,7 @@ ] }, "ClientAppTypes": [ - "exchangeActiveSync", - "other" + "all" ], "ClientApplications": { "ExcludeServicePrincipals": null, @@ -1339,7 +1256,7 @@ ], "IncludeGroups": [ - + "64720f66-b5cc-41ae-aec7-562f90038952" ], "IncludeGuestsOrExternalUsers": { "ExternalTenants": { @@ -1351,27 +1268,33 @@ ], "IncludeUsers": [ - "All" + "7a22bd70-341c-4903-a014-d8cfd5c1d75f" ] } }, - "CreatedDateTime": "/Date(1645818328610)/", + "CreatedDateTime": "Date(1662149889905)", "Description": null, - "DisplayName": "MS.AAD.1.1v1 Legacy authentication SHALL be blocked", + "DisplayName": "LIVE - Auth Strength (Limited Users)", "GrantControls": { "AuthenticationStrength": { - "AllowedCombinations": null, - "CombinationConfigurations": null, - "CreatedDateTime": null, - "Description": null, - "DisplayName": null, - "Id": null, - "ModifiedDateTime": null, - "PolicyType": null, - "RequirementsSatisfied": null + "AllowedCombinations": [ + "fido2", + "x509CertificateMultiFactor", + "temporaryAccessPassOneTime" + ], + "CombinationConfigurations": [ + + ], + "CreatedDateTime": "Date(1662146338176)", + "Description": "", + "DisplayName": "SCuBA Auth Strength", + "Id": "a7a09591-49c1-4f33-bb37-76f0b6abf067", + "ModifiedDateTime": "Date(1662146338176)", + "PolicyType": "custom", + "RequirementsSatisfied": "mfa" }, "BuiltInControls": [ - "block" + ], "CustomAuthenticationFactors": [ @@ -1381,8 +1304,8 @@ ] }, - "Id": "667dd2f2-895d-4991-b684-ab5b87324456", - "ModifiedDateTime": "/Date(1698703474505)/", + "Id": "7769140e-ec01-425d-a7c9-f4c602cf4ecb", + "ModifiedDateTime": "Date(1706641389262)", "SessionControls": { "ApplicationEnforcedRestrictions": { "IsEnabled": null @@ -1410,7 +1333,7 @@ "Value": null } }, - "State": "enabled", + "State": "enabledForReportingButNotEnforced", "AdditionalProperties": { } @@ -1426,13 +1349,13 @@ ], "IncludeApplications": [ - "All" + ], "IncludeAuthenticationContextClassReferences": [ ], "IncludeUserActions": [ - + "urn:user:registersecurityinfo" ] }, "ClientAppTypes": [ @@ -1461,8 +1384,12 @@ "IncludeDevices": null }, "Locations": { - "ExcludeLocations": null, - "IncludeLocations": null + "ExcludeLocations": [ + "AllTrusted" + ], + "IncludeLocations": [ + "All" + ] }, "Platforms": { "ExcludePlatforms": null, @@ -1504,13 +1431,13 @@ ], "IncludeUsers": [ - "All" + "8da76570-8b48-44af-975b-4c377221735b" ] } }, - "CreatedDateTime": "/Date(1646088592641)/", + "CreatedDateTime": "Date(1682299483531)", "Description": null, - "DisplayName": "Internal Operations - Prevent Persistent Sessions u0026 Enforce Sign-in Frequency", + "DisplayName": "Live - MFA registration with temporary access pass (limited users)", "GrantControls": { "AuthenticationStrength": { "AllowedCombinations": null, @@ -1523,13 +1450,19 @@ "PolicyType": null, "RequirementsSatisfied": null }, - "BuiltInControls": null, - "CustomAuthenticationFactors": null, - "Operator": null, - "TermsOfUse": null + "BuiltInControls": [ + "mfa" + ], + "CustomAuthenticationFactors": [ + + ], + "Operator": "OR", + "TermsOfUse": [ + + ] }, - "Id": "d14afc8c-7dc5-4d0a-bba8-9fb8c8c0d0f7", - "ModifiedDateTime": "/Date(1692986412550)/", + "Id": "3cec5953-bbc0-4fa6-877b-b3b1c84a0813", + "ModifiedDateTime": "Date(1682473922692)", "SessionControls": { "ApplicationEnforcedRestrictions": { "IsEnabled": null @@ -1543,21 +1476,21 @@ }, "DisableResilienceDefaults": null, "PersistentBrowser": { - "IsEnabled": true, - "Mode": "never" + "IsEnabled": null, + "Mode": null }, "SecureSignInSession": { "IsEnabled": null }, "SignInFrequency": { - "AuthenticationType": "primaryAndSecondaryAuthentication", - "FrequencyInterval": "timeBased", - "IsEnabled": true, - "Type": "days", - "Value": 2 + "AuthenticationType": null, + "FrequencyInterval": null, + "IsEnabled": null, + "Type": null, + "Value": null } }, - "State": "enabled", + "State": "enabledForReportingButNotEnforced", "AdditionalProperties": { } @@ -1573,13 +1506,13 @@ ], "IncludeApplications": [ - "All" + ], "IncludeAuthenticationContextClassReferences": [ ], "IncludeUserActions": [ - + "urn:user:registersecurityinfo" ] }, "ClientAppTypes": [ @@ -1599,25 +1532,21 @@ }, "Devices": { "DeviceFilter": { - "Mode": "include", - "Rule": "device.trustType -ne 'Workplace'" + "Mode": null, + "Rule": null }, - "ExcludeDeviceStates": [ - - ], - "ExcludeDevices": [ - - ], - "IncludeDeviceStates": [ - - ], - "IncludeDevices": [ - - ] + "ExcludeDeviceStates": null, + "ExcludeDevices": null, + "IncludeDeviceStates": null, + "IncludeDevices": null }, "Locations": { - "ExcludeLocations": null, - "IncludeLocations": null + "ExcludeLocations": [ + "AllTrusted" + ], + "IncludeLocations": [ + "All" + ] }, "Platforms": { "ExcludePlatforms": null, @@ -1659,13 +1588,13 @@ ], "IncludeUsers": [ - "2f2b25e8-69e3-4888-9e09-e353f1935cd1" + "8da76570-8b48-44af-975b-4c377221735b" ] } }, - "CreatedDateTime": "/Date(1650911283099)/", + "CreatedDateTime": "Date(1682474221172)", "Description": null, - "DisplayName": "Manual Test - Require Device Signal (test users)", + "DisplayName": "Live - MFA registration from Trusted Location only (limited users)", "GrantControls": { "AuthenticationStrength": { "AllowedCombinations": null, @@ -1679,19 +1608,18 @@ "RequirementsSatisfied": null }, "BuiltInControls": [ - "compliantDevice", - "domainJoinedDevice" + "block" ], "CustomAuthenticationFactors": [ ], - "Operator": "AND", + "Operator": "OR", "TermsOfUse": [ ] }, - "Id": "a1da697e-e663-478e-b0e9-de0654314e08", - "ModifiedDateTime": "/Date(1694802120805)/", + "Id": "76a7344f-e67a-4469-9ece-8969b249df87", + "ModifiedDateTime": null, "SessionControls": { "ApplicationEnforcedRestrictions": { "IsEnabled": null @@ -1735,13 +1663,13 @@ ], "IncludeApplications": [ - "All" + ], "IncludeAuthenticationContextClassReferences": [ ], "IncludeUserActions": [ - + "urn:user:registersecurityinfo" ] }, "ClientAppTypes": [ @@ -1770,8 +1698,12 @@ "IncludeDevices": null }, "Locations": { - "ExcludeLocations": null, - "IncludeLocations": null + "ExcludeLocations": [ + "AllTrusted" + ], + "IncludeLocations": [ + "All" + ] }, "Platforms": { "ExcludePlatforms": null, @@ -1798,14 +1730,10 @@ ], "ExcludeUsers": [ - "66b4d5c2-71c9-4644-8728-74e3a8324d81", - "51260e9c-c578-448a-95a7-dcde4728cc2a", - "1bdebb27-053d-48f2-9413-d836ebedf0e8", - "ea9c3a97-b277-46a1-a4be-8dd67c2d2b3f", - "b49c71b8-d1a0-4e36-8f6d-9e66fbb98f0d" + ], "IncludeGroups": [ - "0a1c00d0-1032-4d87-b713-180c05430619" + ], "IncludeGuestsOrExternalUsers": { "ExternalTenants": { @@ -1817,13 +1745,13 @@ ], "IncludeUsers": [ - + "8da76570-8b48-44af-975b-4c377221735b" ] } }, - "CreatedDateTime": "/Date(1677519137432)/", + "CreatedDateTime": "Date(1682474402202)", "Description": null, - "DisplayName": "Internal Operations - Block CAP Exclusion Test Accounts", + "DisplayName": "Live - MFA registration from Managed Device or Trusted Location only (limited users)", "GrantControls": { "AuthenticationStrength": { "AllowedCombinations": null, @@ -1837,7 +1765,8 @@ "RequirementsSatisfied": null }, "BuiltInControls": [ - "block" + "compliantDevice", + "domainJoinedDevice" ], "CustomAuthenticationFactors": [ @@ -1847,8 +1776,8 @@ ] }, - "Id": "2a4450a0-1385-40d2-a931-97e9eb729344", - "ModifiedDateTime": "/Date(1692986426567)/", + "Id": "3ec71c28-aa3f-44f6-af9d-e64dd55c4d82", + "ModifiedDateTime": "Date(1683818519800)", "SessionControls": { "ApplicationEnforcedRestrictions": { "IsEnabled": null @@ -1876,7 +1805,7 @@ "Value": null } }, - "State": "enabled", + "State": "enabledForReportingButNotEnforced", "AdditionalProperties": { } @@ -1892,13 +1821,13 @@ ], "IncludeApplications": [ - "797f4846-ba00-4fd7-ba43-dac1f8f63013" + ], "IncludeAuthenticationContextClassReferences": [ ], "IncludeUserActions": [ - + "urn:user:registerdevice" ] }, "ClientAppTypes": [ @@ -1970,13 +1899,13 @@ ], "IncludeUsers": [ - "6867dafa-0001-46ab-8d49-914a9316bf2e" + "42dd60ea-57e9-47ea-8a43-a213d36a9cb0" ] } }, - "CreatedDateTime": "/Date(1680722086371)/", + "CreatedDateTime": "Date(1682538128295)", "Description": null, - "DisplayName": "Manual Test - Block Azure management for specific users", + "DisplayName": "Live - Device registration requires MFA (limited users)", "GrantControls": { "AuthenticationStrength": { "AllowedCombinations": null, @@ -1990,7 +1919,7 @@ "RequirementsSatisfied": null }, "BuiltInControls": [ - "block" + "mfa" ], "CustomAuthenticationFactors": [ @@ -2000,8 +1929,8 @@ ] }, - "Id": "db4ec346-37bd-45d0-bc0a-44b30f3cb226", - "ModifiedDateTime": "/Date(1693586435893)/", + "Id": "3ad1e26d-8950-4376-8dd5-fd293389e3fa", + "ModifiedDateTime": "Date(1683818557600)", "SessionControls": { "ApplicationEnforcedRestrictions": { "IsEnabled": null @@ -2029,7 +1958,7 @@ "Value": null } }, - "State": "enabled", + "State": "enabledForReportingButNotEnforced", "AdditionalProperties": { } @@ -2123,45 +2052,29 @@ ], "IncludeUsers": [ - "576e9e5a-5add-4cf1-867a-0298d9c1ba63" + "cafc4ec1-f9e8-4718-942b-69e5b4c896e0" ] } }, - "CreatedDateTime": "/Date(1681923090912)/", + "CreatedDateTime": "Date(1683145214503)", "Description": null, - "DisplayName": "Manual Test - Require CBA (test users)", + "DisplayName": "Live - Phishing Resistant MFA required (specific guest user)", "GrantControls": { "AuthenticationStrength": { "AllowedCombinations": [ - "windowsHelloForBusiness", "fido2", "x509CertificateMultiFactor", - "deviceBasedPush", - "temporaryAccessPassOneTime", - "temporaryAccessPassMultiUse", - "password,microsoftAuthenticatorPush", - "password,softwareOath", - "password,hardwareOath", - "password,x509CertificateSingleFactor", - "password,x509CertificateMultiFactor", - "password,sms", - "password,voice", - "federatedMultiFactor", - "microsoftAuthenticatorPush,federatedSingleFactor", - "softwareOath,federatedSingleFactor", - "hardwareOath,federatedSingleFactor", - "sms,federatedSingleFactor", - "voice,federatedSingleFactor" + "temporaryAccessPassOneTime" ], "CombinationConfigurations": [ ], - "CreatedDateTime": "/Date(1638345600000)/", - "Description": "Combinations of methods that satisfy strong authentication, such as a password + SMS", - "DisplayName": "Multifactor authentication", - "Id": "00000000-0000-0000-0000-000000000002", - "ModifiedDateTime": "/Date(1638345600000)/", - "PolicyType": "builtIn", + "CreatedDateTime": "Date(1662146338176)", + "Description": "", + "DisplayName": "SCuBA Auth Strength", + "Id": "a7a09591-49c1-4f33-bb37-76f0b6abf067", + "ModifiedDateTime": "Date(1662146338176)", + "PolicyType": "custom", "RequirementsSatisfied": "mfa" }, "BuiltInControls": [ @@ -2175,8 +2088,8 @@ ] }, - "Id": "f381a2b1-f333-4a39-9994-056f6591e878", - "ModifiedDateTime": "/Date(1694709725756)/", + "Id": "1966019a-244f-4e73-b502-49ddd0d2b868", + "ModifiedDateTime": "Date(1706641414810)", "SessionControls": { "ApplicationEnforcedRestrictions": { "IsEnabled": null @@ -2220,17 +2133,18 @@ ], "IncludeApplications": [ - + "All" ], "IncludeAuthenticationContextClassReferences": [ ], "IncludeUserActions": [ - "urn:user:registersecurityinfo" + ] }, "ClientAppTypes": [ - "all" + "exchangeActiveSync", + "other" ], "ClientApplications": { "ExcludeServicePrincipals": null, @@ -2259,15 +2173,8 @@ "IncludeLocations": null }, "Platforms": { - "ExcludePlatforms": [ - "android", - "iOS", - "macOS", - "linux" - ], - "IncludePlatforms": [ - "macOS" - ] + "ExcludePlatforms": null, + "IncludePlatforms": null }, "ServicePrincipalRiskLevels": null, "SignInRiskLevels": [ @@ -2290,7 +2197,7 @@ ], "ExcludeUsers": [ - "66b4d5c2-71c9-4644-8728-74e3a8324d81" + ], "IncludeGroups": [ @@ -2305,13 +2212,13 @@ ], "IncludeUsers": [ - "08a77c6f-b8bc-4f0c-a3de-945486f33147" + "All" ] } }, - "CreatedDateTime": "/Date(1689284048124)/", + "CreatedDateTime": "Date(1698255149380)", "Description": null, - "DisplayName": "Manual Test - Managed device required for MFA registration (test users)", + "DisplayName": "MS.AAD.1.1v1 Legacy authentication SHALL be blocked", "GrantControls": { "AuthenticationStrength": { "AllowedCombinations": null, @@ -2325,8 +2232,7 @@ "RequirementsSatisfied": null }, "BuiltInControls": [ - "compliantDevice", - "domainJoinedDevice" + "block" ], "CustomAuthenticationFactors": [ @@ -2336,8 +2242,8 @@ ] }, - "Id": "4ad84910-5ef9-47af-bb72-a86358bdadbe", - "ModifiedDateTime": "/Date(1699390369127)/", + "Id": "f56276cf-d30f-4e0f-9d73-d72f99370dcb", + "ModifiedDateTime": "Date(1698255557161)", "SessionControls": { "ApplicationEnforcedRestrictions": { "IsEnabled": null @@ -2365,7 +2271,7 @@ "Value": null } }, - "State": "enabledForReportingButNotEnforced", + "State": "enabled", "AdditionalProperties": { } @@ -2428,7 +2334,7 @@ ], "UserRiskLevels": [ - + "high" ], "Users": { "ExcludeGroups": [ @@ -2463,9 +2369,9 @@ ] } }, - "CreatedDateTime": "/Date(1692986700388)/", + "CreatedDateTime": "Date(1698255528762)", "Description": null, - "DisplayName": "Automated Test 1 - DO NOT MODIFY", + "DisplayName": "MS.AAD.2.1v1 Users detected as high risk SHALL be blocked", "GrantControls": { "AuthenticationStrength": { "AllowedCombinations": null, @@ -2479,7 +2385,7 @@ "RequirementsSatisfied": null }, "BuiltInControls": [ - "mfa" + "block" ], "CustomAuthenticationFactors": [ @@ -2489,7 +2395,7 @@ ] }, - "Id": "48538f96-f03b-4bc4-a233-81c34907926b", + "Id": "0ca1b87a-357b-4835-8e10-d226267fa8ea", "ModifiedDateTime": null, "SessionControls": { "ApplicationEnforcedRestrictions": { @@ -2518,767 +2424,837 @@ "Value": null } }, - "State": "enabledForReportingButNotEnforced", + "State": "enabled", "AdditionalProperties": { } - } -], - "cap_table_data": [ - { - "Name": "MS.AAD.2.1v1 Users detected as high risk SHALL be blocked", - "State": "On", - "Users": [ - "Users included: All", - "Users excluded: None" - ], - "Apps/Actions": [ - "Policy applies to: apps", - "Apps included: All", - "Apps excluded: None" - ], - "Conditions": [ - "User risk levels: high", - "Client apps included: all" - ], - "Block/Grant Access": "Block access", - "Session Controls": [ - "None" - ] - }, - { - "Name": "MS.AAD.2.3v1 Sign-ins detected as high risk SHALL be blocked", - "State": "On", - "Users": [ - "Users included: All", - "Users excluded: None" - ], - "Apps/Actions": [ - "Policy applies to: apps", - "Apps included: All", - "Apps excluded: None" - ], - "Conditions": [ - "Sign-in risk levels: high", - "Client apps included: all" - ], - "Block/Grant Access": "Block access", - "Session Controls": [ - "None" - ] - }, - { - "Name": "MS.AAD.3.2v1 If phishing-resistant MFA has not been enforced, an alternative MFA method SHALL be enforced for all users", - "State": "On", - "Users": [ - "Users included: All", - "Users excluded: None" - ], - "Apps/Actions": [ - "Policy applies to: apps", - "Apps included: All", - "Apps excluded: None" - ], - "Conditions": [ - "Client apps included: all" - ], - "Block/Grant Access": "Allow access but require multifactor authentication", - "Session Controls": [ - "None" - ] - }, - { - "Name": "MS.AAD.1.1v1 Legacy authentication SHALL be blocked", - "State": "On", - "Users": [ - "Users included: All", - "Users excluded: None" - ], - "Apps/Actions": [ - "Policy applies to: apps", - "Apps included: All", - "Apps excluded: None" - ], - "Conditions": [ - "Client apps included: Exchange ActiveSync Clients, Other clients" - ], - "Block/Grant Access": "Block access", - "Session Controls": [ - "None" - ] }, { - "Name": "Internal Operations - Prevent Persistent Sessions u0026 Enforce Sign-in Frequency", - "State": "On", - "Users": [ - "Users included: All", - "Users excluded: None" - ], - "Apps/Actions": [ - "Policy applies to: apps", - "Apps included: All", - "Apps excluded: None" - ], - "Conditions": [ - "Client apps included: all" - ], - "Block/Grant Access": "None", - "Session Controls": [ - "Sign-in frequency (every 2 days)", - "Persistent browser session (never persistent)" - ] - }, - { - "Name": "Manual Test - Require Device Signal (test users)", - "State": "Report-only", - "Users": [ - "Users included: 1 specific user", - "Users excluded: None" - ], - "Apps/Actions": [ - "Policy applies to: apps", - "Apps included: All", - "Apps excluded: None" - ], - "Conditions": [ - "Client apps included: all", - "Custom device filter in include mode active" - ], - "Block/Grant Access": "Allow access but require device to be marked compliant, AND Hybrid Azure AD joined device", - "Session Controls": [ - "None" - ] - }, - { - "Name": "Internal Operations - Block CAP Exclusion Test Accounts", - "State": "On", - "Users": [ - "Users included: 1 specific group", - "Users excluded: 5 specific users" - ], - "Apps/Actions": [ - "Policy applies to: apps", - "Apps included: All", - "Apps excluded: None" - ], - "Conditions": [ - "Client apps included: all" - ], - "Block/Grant Access": "Block access", - "Session Controls": [ - "None" - ] - }, - { - "Name": "Manual Test - Block Azure management for specific users", - "State": "On", - "Users": [ - "Users included: 1 specific user", - "Users excluded: None" - ], - "Apps/Actions": [ - "Policy applies to: apps", - "Apps included: 1 specific app", - "Apps excluded: None" - ], - "Conditions": [ - "Client apps included: all" - ], - "Block/Grant Access": "Block access", - "Session Controls": [ - "None" - ] - }, - { - "Name": "Manual Test - Require CBA (test users)", - "State": "Report-only", - "Users": [ - "Users included: 1 specific user", - "Users excluded: None" - ], - "Apps/Actions": [ - "Policy applies to: apps", - "Apps included: All", - "Apps excluded: None" - ], - "Conditions": [ - "Client apps included: all" - ], - "Block/Grant Access": "Allow access but require authentication strength (Multifactor authentication)", - "Session Controls": [ - "None" - ] - }, - { - "Name": "Manual Test - Managed device required for MFA registration (test users)", - "State": "Report-only", - "Users": [ - "Users included: 1 specific user", - "Users excluded: 1 specific user" - ], - "Apps/Actions": [ - "Policy applies to: actions", - "User action: Register security info" - ], - "Conditions": [ - "Device platforms included: macOS", - "Device platforms excluded: android, iOS, macOS, linux", - "Client apps included: all" - ], - "Block/Grant Access": "Allow access but require device to be marked compliant, OR Hybrid Azure AD joined device", - "Session Controls": [ - "None" - ] - }, - { - "Name": "Automated Test 1 - DO NOT MODIFY", - "State": "Report-only", - "Users": [ - "Users included: All", - "Users excluded: None" - ], - "Apps/Actions": [ - "Policy applies to: apps", - "Apps included: All", - "Apps excluded: None" - ], - "Conditions": [ - "Client apps included: all" - ], - "Block/Grant Access": "Allow access but require multifactor authentication", - "Session Controls": [ - "None" - ] - } -], - "authorization_policies": [ - { - "AllowEmailVerifiedUsersToJoinOrganization": true, - "AllowInvitesFrom": "adminsAndGuestInviters", - "AllowUserConsentForRiskyApps": true, - "AllowedToSignUpEmailBasedSubscriptions": true, - "AllowedToUseSspr": true, - "BlockMsolPowerShell": false, - "DefaultUserRoleOverrides": null, - "DefaultUserRolePermissions": { - "AllowedToCreateApps": false, - "AllowedToCreateSecurityGroups": true, - "AllowedToCreateTenants": true, - "AllowedToReadBitlockerKeysForOwnedDevice": true, - "AllowedToReadOtherUsers": true + "Conditions": { + "Applications": { + "ApplicationFilter": { + "Mode": null, + "Rule": null + }, + "ExcludeApplications": [ + + ], + "IncludeApplications": [ + "All" + ], + "IncludeAuthenticationContextClassReferences": [ + + ], + "IncludeUserActions": [ + + ] + }, + "ClientAppTypes": [ + "all" + ], + "ClientApplications": { + "ExcludeServicePrincipals": null, + "IncludeServicePrincipals": null, + "ServicePrincipalFilter": { + "Mode": null, + "Rule": null + } + }, + "DeviceStates": { + "ExcludeStates": null, + "IncludeStates": null + }, + "Devices": { + "DeviceFilter": { + "Mode": null, + "Rule": null + }, + "ExcludeDeviceStates": null, + "ExcludeDevices": null, + "IncludeDeviceStates": null, + "IncludeDevices": null }, - "DeletedDateTime": null, - "Description": "Used to manage authorization related settings across the company.", - "DisplayName": "Authorization Policy", - "EnabledPreviewFeatures": [ + "Locations": { + "ExcludeLocations": null, + "IncludeLocations": null + }, + "Platforms": { + "ExcludePlatforms": null, + "IncludePlatforms": null + }, + "ServicePrincipalRiskLevels": null, + "SignInRiskLevels": [ + "high" + ], + "UserRiskLevels": [ - ], - "GuestUserRoleId": "10dae51f-b6af-4016-8d66-8c2a99b929b3", - "Id": "authorizationPolicy", - "PermissionGrantPolicyIdsAssignedToDefaultUserRole": [ - "ManagePermissionGrantsForSelf.microsoft-user-default-legacy" - ] - } -], - "admin_consent_policies": [ - { - "Id": null, - "IsEnabled": false, - "NotifyReviewers": false, - "RemindersEnabled": false, - "RequestDurationInDays": 0, - "Reviewers": [ + ], + "Users": { + "ExcludeGroups": [ - ], - "Version": 0 - } -], - "privileged_users": { - "66b4d5c2-71c9-4644-8728-74e3a8324d81": { - "DisplayName": "John Public", - "roles": [ - "Hybrid Identity Administrator", - "Privileged Role Administrator", - "Application Administrator", - "Exchange Administrator", - "User Administrator", - "Cloud Application Administrator", - "Global Administrator", - "SharePoint Administrator" - ], - "OnPremisesImmutableId": null - }, - "b49c71b8-d1a0-4e36-8f6d-9e66fbb98f0d": { - "DisplayName": "Jane Doe", - "roles": [ - "Exchange Administrator", - "Global Administrator", - "SharePoint Administrator" ], - "OnPremisesImmutableId": null - }, - "1bdebb27-053d-48f2-9413-d836ebedf0e8": { - "DisplayName": "John Doe", - "roles": [ - "Exchange Administrator", - "SharePoint Administrator", - "SharePoint Administrator" - ], - "OnPremisesImmutableId": null - } -}, - "privileged_roles": [ - { - "DisplayName": "Global Administrator", - "RoleTemplateId": "62e90394-69f5-4237-9190-012177145e10", - "Rules": [ - { - "Id": "Expiration_Admin_Eligibility", - "Target": { - "Caller": "Admin", - "EnforcedSettings": [ + "ExcludeGuestsOrExternalUsers": { + "ExternalTenants": { + "MembershipKind": null + }, + "GuestOrExternalUserTypes": null + }, + "ExcludeRoles": [ - ], - "InheritableSettings": [ + ], + "ExcludeUsers": [ - ], - "Level": "Eligibility", - "Operations": [ - "All" - ], - "TargetObjects": null - }, - "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", - "isExpirationRequired": false, - "maximumDuration": "P365D" - } - }, - { - "Id": "Notification_Admin_Admin_Eligibility", - "Target": { - "Caller": "Admin", - "EnforcedSettings": [ + ], + "IncludeGroups": [ - ], - "InheritableSettings": [ + ], + "IncludeGuestsOrExternalUsers": { + "ExternalTenants": { + "MembershipKind": null + }, + "GuestOrExternalUserTypes": null + }, + "IncludeRoles": [ - ], - "Level": "Eligibility", - "Operations": [ - "All" - ], - "TargetObjects": null - }, - "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", - "notificationType": "Email", - "recipientType": "Admin", - "notificationLevel": "All", - "isDefaultRecipientsEnabled": true, - "notificationRecipients": [ - "admin@example.com" - ] - } - }, - { - "Id": "Notification_Requestor_Admin_Eligibility", - "Target": { - "Caller": "Admin", - "EnforcedSettings": [ + ], + "IncludeUsers": [ + "All" + ] + } + }, + "CreatedDateTime": "Date(1698255635990)", + "Description": null, + "DisplayName": "MS.AAD.2.3v1 Sign-ins detected as high risk SHALL be blocked", + "GrantControls": { + "AuthenticationStrength": { + "AllowedCombinations": null, + "CombinationConfigurations": null, + "CreatedDateTime": null, + "Description": null, + "DisplayName": null, + "Id": null, + "ModifiedDateTime": null, + "PolicyType": null, + "RequirementsSatisfied": null + }, + "BuiltInControls": [ + "block" + ], + "CustomAuthenticationFactors": [ ], - "InheritableSettings": [ - - ], - "Level": "Eligibility", - "Operations": [ - "All" - ], - "TargetObjects": null - }, - "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", - "notificationType": "Email", - "recipientType": "Requestor", - "notificationLevel": "All", - "isDefaultRecipientsEnabled": true, - "notificationRecipients": [ + "Operator": "OR", + "TermsOfUse": [ - ] - } - }, - { - "Id": "Notification_Approver_Admin_Eligibility", - "Target": { - "Caller": "Admin", - "EnforcedSettings": [ + ] + }, + "Id": "d1ba2665-d4d5-4708-8f6b-b1ab5f2b2b0b", + "ModifiedDateTime": null, + "SessionControls": { + "ApplicationEnforcedRestrictions": { + "IsEnabled": null + }, + "CloudAppSecurity": { + "CloudAppSecurityType": null, + "IsEnabled": null + }, + "ContinuousAccessEvaluation": { + "Mode": null + }, + "DisableResilienceDefaults": null, + "PersistentBrowser": { + "IsEnabled": null, + "Mode": null + }, + "SecureSignInSession": { + "IsEnabled": null + }, + "SignInFrequency": { + "AuthenticationType": null, + "FrequencyInterval": null, + "IsEnabled": null, + "Type": null, + "Value": null + } + }, + "State": "enabled", + "AdditionalProperties": { - ], - "InheritableSettings": [ + } + }, + { + "Conditions": { + "Applications": { + "ApplicationFilter": { + "Mode": null, + "Rule": null + }, + "ExcludeApplications": [ - ], - "Level": "Eligibility", - "Operations": [ - "All" - ], - "TargetObjects": null - }, - "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", - "notificationType": "Email", - "recipientType": "Approver", - "notificationLevel": "All", - "isDefaultRecipientsEnabled": true, - "notificationRecipients": [ + ], + "IncludeApplications": [ + "All" + ], + "IncludeAuthenticationContextClassReferences": [ - ] - } - }, - { - "Id": "Enablement_Admin_Eligibility", - "Target": { - "Caller": "Admin", - "EnforcedSettings": [ + ], + "IncludeUserActions": [ - ], - "InheritableSettings": [ + ] + }, + "ClientAppTypes": [ + "all" + ], + "ClientApplications": { + "ExcludeServicePrincipals": null, + "IncludeServicePrincipals": null, + "ServicePrincipalFilter": { + "Mode": null, + "Rule": null + } + }, + "DeviceStates": { + "ExcludeStates": null, + "IncludeStates": null + }, + "Devices": { + "DeviceFilter": { + "Mode": null, + "Rule": null + }, + "ExcludeDeviceStates": null, + "ExcludeDevices": null, + "IncludeDeviceStates": null, + "IncludeDevices": null + }, + "Locations": { + "ExcludeLocations": null, + "IncludeLocations": null + }, + "Platforms": { + "ExcludePlatforms": null, + "IncludePlatforms": null + }, + "ServicePrincipalRiskLevels": null, + "SignInRiskLevels": [ - ], - "Level": "Eligibility", - "Operations": [ - "All" - ], - "TargetObjects": null - }, - "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", - "enabledRules": [ + ], + "UserRiskLevels": [ - ] - } - }, - { - "Id": "Expiration_Admin_Assignment", - "Target": { - "Caller": "Admin", - "EnforcedSettings": [ + ], + "Users": { + "ExcludeGroups": [ - ], - "InheritableSettings": [ + ], + "ExcludeGuestsOrExternalUsers": { + "ExternalTenants": { + "MembershipKind": null + }, + "GuestOrExternalUserTypes": null + }, + "ExcludeRoles": [ - ], - "Level": "Assignment", - "Operations": [ - "All" - ], - "TargetObjects": null - }, - "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", - "isExpirationRequired": false, - "maximumDuration": "P15D" - } - }, - { - "Id": "Enablement_Admin_Assignment", - "Target": { - "Caller": "Admin", - "EnforcedSettings": [ + ], + "ExcludeUsers": [ - ], - "InheritableSettings": [ + ], + "IncludeGroups": [ - ], - "Level": "Assignment", - "Operations": [ - "All" - ], - "TargetObjects": null - }, - "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", - "enabledRules": [ - "Justification" - ] - } - }, - { - "Id": "Notification_Admin_Admin_Assignment", - "Target": { - "Caller": "Admin", - "EnforcedSettings": [ - - ], - "InheritableSettings": [ - - ], - "Level": "Assignment", - "Operations": [ - "All" - ], - "TargetObjects": null - }, - "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", - "notificationType": "Email", - "recipientType": "Admin", - "notificationLevel": "All", - "isDefaultRecipientsEnabled": true, - "notificationRecipients": [ - "admin@example.com" - ] - } - }, - { - "Id": "Notification_Requestor_Admin_Assignment", - "Target": { - "Caller": "Admin", - "EnforcedSettings": [ - - ], - "InheritableSettings": [ - - ], - "Level": "Assignment", - "Operations": [ - "All" - ], - "TargetObjects": null - }, - "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", - "notificationType": "Email", - "recipientType": "Requestor", - "notificationLevel": "All", - "isDefaultRecipientsEnabled": true, - "notificationRecipients": [ - - ] - } - }, - { - "Id": "Notification_Approver_Admin_Assignment", - "Target": { - "Caller": "Admin", - "EnforcedSettings": [ - - ], - "InheritableSettings": [ - - ], - "Level": "Assignment", - "Operations": [ - "All" - ], - "TargetObjects": null - }, - "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", - "notificationType": "Email", - "recipientType": "Approver", - "notificationLevel": "All", - "isDefaultRecipientsEnabled": true, - "notificationRecipients": [ - - ] - } - }, - { - "Id": "Expiration_EndUser_Assignment", - "Target": { - "Caller": "EndUser", - "EnforcedSettings": [ - - ], - "InheritableSettings": [ - - ], - "Level": "Assignment", - "Operations": [ - "All" - ], - "TargetObjects": null - }, - "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", - "isExpirationRequired": false, - "maximumDuration": "P1D" - } - }, - { - "Id": "Enablement_EndUser_Assignment", - "Target": { - "Caller": "EndUser", - "EnforcedSettings": [ - - ], - "InheritableSettings": [ + ], + "IncludeGuestsOrExternalUsers": { + "ExternalTenants": { + "MembershipKind": null + }, + "GuestOrExternalUserTypes": null + }, + "IncludeRoles": [ - ], - "Level": "Assignment", - "Operations": [ - "All" - ], - "TargetObjects": null - }, - "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", - "enabledRules": [ - "MultiFactorAuthentication" - ] - } - }, - { - "Id": "Approval_EndUser_Assignment", - "Target": { - "Caller": "EndUser", - "EnforcedSettings": [ + ], + "IncludeUsers": [ + "All" + ] + } + }, + "CreatedDateTime": "Date(1698255712623)", + "Description": null, + "DisplayName": "MS.AAD.3.2v1 If phishing-resistant MFA has not been enforced, an alternative MFA method SHALL be enforced for all users", + "GrantControls": { + "AuthenticationStrength": { + "AllowedCombinations": null, + "CombinationConfigurations": null, + "CreatedDateTime": null, + "Description": null, + "DisplayName": null, + "Id": null, + "ModifiedDateTime": null, + "PolicyType": null, + "RequirementsSatisfied": null + }, + "BuiltInControls": [ + "mfa" + ], + "CustomAuthenticationFactors": [ ], - "InheritableSettings": [ - - ], - "Level": "Assignment", - "Operations": [ - "All" - ], - "TargetObjects": null - }, - "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyApprovalRule", - "setting": { - "isApprovalRequired": true, - "isApprovalRequiredForExtension": false, - "isRequestorJustificationRequired": true, - "approvalMode": "SingleStage", - "approvalStages": [ - { - "approvalStageTimeOutInDays": 1, - "isApproverJustificationRequired": true, - "escalationTimeInMinutes": 0, - "isEscalationEnabled": false, - "primaryApprovers": [ - { - "@odata.type": "#microsoft.graph.groupMembers", - "isBackup": false, - "id": "03a4176e-4c75-4527-82f4-dce99da2d164", - "description": "priv escalation group" - } - ], - "escalationApprovers": [ - - ] - } - ] - } - } - }, - { - "Id": "AuthenticationContext_EndUser_Assignment", - "Target": { - "Caller": "EndUser", - "EnforcedSettings": [ + "Operator": "OR", + "TermsOfUse": [ - ], - "InheritableSettings": [ + ] + }, + "Id": "a205d789-8090-43d1-b42b-0d915b08fbfd", + "ModifiedDateTime": null, + "SessionControls": { + "ApplicationEnforcedRestrictions": { + "IsEnabled": null + }, + "CloudAppSecurity": { + "CloudAppSecurityType": null, + "IsEnabled": null + }, + "ContinuousAccessEvaluation": { + "Mode": null + }, + "DisableResilienceDefaults": null, + "PersistentBrowser": { + "IsEnabled": null, + "Mode": null + }, + "SecureSignInSession": { + "IsEnabled": null + }, + "SignInFrequency": { + "AuthenticationType": null, + "FrequencyInterval": null, + "IsEnabled": null, + "Type": null, + "Value": null + } + }, + "State": "enabled", + "AdditionalProperties": { - ], - "Level": "Assignment", - "Operations": [ - "All" - ], - "TargetObjects": null - }, - "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyAuthenticationContextRule", - "isEnabled": false, - "claimValue": "" - } - }, - { - "Id": "Notification_Admin_EndUser_Assignment", - "Target": { - "Caller": "EndUser", - "EnforcedSettings": [ - - ], - "InheritableSettings": [ - - ], - "Level": "Assignment", - "Operations": [ - "All" - ], - "TargetObjects": null - }, - "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", - "notificationType": "Email", - "recipientType": "Admin", - "notificationLevel": "All", - "isDefaultRecipientsEnabled": true, - "notificationRecipients": [ - "admin@example.com" - ] - } - }, - { - "Id": "Notification_Requestor_EndUser_Assignment", - "Target": { - "Caller": "EndUser", - "EnforcedSettings": [ - - ], - "InheritableSettings": [ - - ], - "Level": "Assignment", - "Operations": [ - "All" - ], - "TargetObjects": null - }, - "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", - "notificationType": "Email", - "recipientType": "Requestor", - "notificationLevel": "All", - "isDefaultRecipientsEnabled": true, - "notificationRecipients": [ - - ] - } - }, - { - "Id": "Notification_Approver_EndUser_Assignment", - "Target": { - "Caller": "EndUser", - "EnforcedSettings": [ + } + } +], + "cap_table_data": [ + { + "Name": "Live - Session Length SHALL be Limited", + "State": "On", + "Users": [ + "Users included: All", + "Users excluded: None" + ], + "Apps/Actions": [ + "Policy applies to: apps", + "Apps included: All", + "Apps excluded: None" + ], + "Conditions": [ + "Client apps included: all" + ], + "Block/Grant Access": "None", + "Session Controls": [ + "Sign-in frequency (every 2 days)" + ] + }, + { + "Name": "Live - Browser Sessions SHALL NOT be Persistent", + "State": "On", + "Users": [ + "Users included: All", + "Users excluded: None" + ], + "Apps/Actions": [ + "Policy applies to: apps", + "Apps included: All", + "Apps excluded: None" + ], + "Conditions": [ + "Client apps included: all" + ], + "Block/Grant Access": "None", + "Session Controls": [ + "Persistent browser session (never persistent)" + ] + }, + { + "Name": "Live - Managed Devices SHOULD be Required (limited users)", + "State": "Report-only", + "Users": [ + "Users included: 1 specific user", + "Users excluded: None" + ], + "Apps/Actions": [ + "Policy applies to: apps", + "Apps included: All", + "Apps excluded: None" + ], + "Conditions": [ + "Client apps included: all" + ], + "Block/Grant Access": "Allow access but require device to be marked compliant, OR Hybrid Azure AD joined device", + "Session Controls": [ + "None" + ] + }, + { + "Name": "LIVE - Auth Strength (Limited Users)", + "State": "Report-only", + "Users": [ + "Users included: 1 specific user, 1 specific group", + "Users excluded: None" + ], + "Apps/Actions": [ + "Policy applies to: apps", + "Apps included: None", + "Apps excluded: None" + ], + "Conditions": [ + "Client apps included: all" + ], + "Block/Grant Access": "Allow access but require authentication strength (SCuBA Auth Strength)", + "Session Controls": [ + "None" + ] + }, + { + "Name": "Report - Block CAP Exclusion Test Accounts", + "State": "Report-only", + "Users": [ + "Users included: 1 specific group", + "Users excluded: None" + ], + "Apps/Actions": [ + "Policy applies to: apps", + "Apps included: None", + "Apps excluded: None" + ], + "Conditions": [ + "Client apps included: all" + ], + "Block/Grant Access": "Block access", + "Session Controls": [ + "None" + ] + }, + { + "Name": "Live - MFA registration with temporary access pass (limited users)", + "State": "Report-only", + "Users": [ + "Users included: 1 specific user", + "Users excluded: None" + ], + "Apps/Actions": [ + "Policy applies to: actions", + "User action: Register security info" + ], + "Conditions": [ + "Locations included: all locations", + "Locations excluded: all trusted locations", + "Client apps included: all" + ], + "Block/Grant Access": "Allow access but require multifactor authentication", + "Session Controls": [ + "None" + ] + }, + { + "Name": "Live - MFA registration from Trusted Location only (limited users)", + "State": "Report-only", + "Users": [ + "Users included: 1 specific user", + "Users excluded: None" + ], + "Apps/Actions": [ + "Policy applies to: actions", + "User action: Register security info" + ], + "Conditions": [ + "Locations included: all locations", + "Locations excluded: all trusted locations", + "Client apps included: all" + ], + "Block/Grant Access": "Block access", + "Session Controls": [ + "None" + ] + }, + { + "Name": "Live - MFA registration from Managed Device or Trusted Location only (limited users)", + "State": "Report-only", + "Users": [ + "Users included: 1 specific user", + "Users excluded: None" + ], + "Apps/Actions": [ + "Policy applies to: actions", + "User action: Register security info" + ], + "Conditions": [ + "Locations included: all locations", + "Locations excluded: all trusted locations", + "Client apps included: all" + ], + "Block/Grant Access": "Allow access but require device to be marked compliant, OR Hybrid Azure AD joined device", + "Session Controls": [ + "None" + ] + }, + { + "Name": "Live - Device registration requires MFA (limited users)", + "State": "Report-only", + "Users": [ + "Users included: 1 specific user", + "Users excluded: None" + ], + "Apps/Actions": [ + "Policy applies to: actions", + "User action: Register or join devices" + ], + "Conditions": [ + "Client apps included: all" + ], + "Block/Grant Access": "Allow access but require multifactor authentication", + "Session Controls": [ + "None" + ] + }, + { + "Name": "Live - Phishing Resistant MFA required (specific guest user)", + "State": "Report-only", + "Users": [ + "Users included: 1 specific user", + "Users excluded: None" + ], + "Apps/Actions": [ + "Policy applies to: apps", + "Apps included: All", + "Apps excluded: None" + ], + "Conditions": [ + "Client apps included: all" + ], + "Block/Grant Access": "Allow access but require authentication strength (SCuBA Auth Strength)", + "Session Controls": [ + "None" + ] + }, + { + "Name": "MS.AAD.1.1v1 Legacy authentication SHALL be blocked", + "State": "On", + "Users": [ + "Users included: All", + "Users excluded: None" + ], + "Apps/Actions": [ + "Policy applies to: apps", + "Apps included: All", + "Apps excluded: None" + ], + "Conditions": [ + "Client apps included: Exchange ActiveSync Clients, Other clients" + ], + "Block/Grant Access": "Block access", + "Session Controls": [ + "None" + ] + }, + { + "Name": "MS.AAD.2.1v1 Users detected as high risk SHALL be blocked", + "State": "On", + "Users": [ + "Users included: All", + "Users excluded: None" + ], + "Apps/Actions": [ + "Policy applies to: apps", + "Apps included: All", + "Apps excluded: None" + ], + "Conditions": [ + "User risk levels: high", + "Client apps included: all" + ], + "Block/Grant Access": "Block access", + "Session Controls": [ + "None" + ] + }, + { + "Name": "MS.AAD.2.3v1 Sign-ins detected as high risk SHALL be blocked", + "State": "On", + "Users": [ + "Users included: All", + "Users excluded: None" + ], + "Apps/Actions": [ + "Policy applies to: apps", + "Apps included: All", + "Apps excluded: None" + ], + "Conditions": [ + "Sign-in risk levels: high", + "Client apps included: all" + ], + "Block/Grant Access": "Block access", + "Session Controls": [ + "None" + ] + }, + { + "Name": "MS.AAD.3.2v1 If phishing-resistant MFA has not been enforced, an alternative MFA method SHALL be enforced for all users", + "State": "On", + "Users": [ + "Users included: All", + "Users excluded: None" + ], + "Apps/Actions": [ + "Policy applies to: apps", + "Apps included: All", + "Apps excluded: None" + ], + "Conditions": [ + "Client apps included: all" + ], + "Block/Grant Access": "Allow access but require multifactor authentication", + "Session Controls": [ + "None" + ] + } +], + "authorization_policies": [ + { + "AllowEmailVerifiedUsersToJoinOrganization": true, + "AllowInvitesFrom": "adminsAndGuestInviters", + "AllowUserConsentForRiskyApps": false, + "AllowedToSignUpEmailBasedSubscriptions": true, + "AllowedToUseSspr": true, + "BlockMsolPowerShell": false, + "DefaultUserRoleOverrides": null, + "DefaultUserRolePermissions": { + "AllowedToCreateApps": false, + "AllowedToCreateSecurityGroups": true, + "AllowedToCreateTenants": true, + "AllowedToReadBitlockerKeysForOwnedDevice": true, + "AllowedToReadOtherUsers": true + }, + "DeletedDateTime": null, + "Description": "Used to manage authorization related settings across the company.", + "DisplayName": "Authorization Policy", + "EnabledPreviewFeatures": [ - ], - "InheritableSettings": [ + ], + "GuestUserRoleId": "10dae51f-b6af-4016-8d66-8c2a99b929b3", + "Id": "authorizationPolicy", + "PermissionGrantPolicyIdsAssignedToDefaultUserRole": [ + "ManagePermissionGrantsForOwnedResource.microsoft-dynamically-managed-permissions-for-chat", + "ManagePermissionGrantsForOwnedResource.microsoft-dynamically-managed-permissions-for-team", + "ManagePermissionGrantsForSelf.microsoft-user-default-legacy" + ] + } +], + "privileged_users": { + "66b4d5c2-71c9-4644-8728-74e3a8324d81": { + "DisplayName": "John Public", + "roles": [ + "Hybrid Identity Administrator", + "Privileged Role Administrator", + "Application Administrator", + "Exchange Administrator", + "User Administrator", + "Cloud Application Administrator", + "Global Administrator", + "SharePoint Administrator" + ], + "OnPremisesImmutableId": null + }, + "b49c71b8-d1a0-4e36-8f6d-9e66fbb98f0d": { + "DisplayName": "Jane Doe", + "roles": [ + "Exchange Administrator", + "Global Administrator", + "SharePoint Administrator" + ], + "OnPremisesImmutableId": null + }, + "1bdebb27-053d-48f2-9413-d836ebedf0e8": { + "DisplayName": "John Doe", + "roles": [ + "Exchange Administrator", + "SharePoint Administrator", + "SharePoint Administrator" + ], + "OnPremisesImmutableId": null + } + }, - ], - "Level": "Assignment", - "Operations": [ - "All" - ], - "TargetObjects": null - }, - "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", - "notificationType": "Email", - "recipientType": "Approver", - "notificationLevel": "All", - "isDefaultRecipientsEnabled": true, - "notificationRecipients": [ + "privileged_roles": [ + { + "DisplayName": "Global Administrator", + "RoleTemplateId": "62e90394-69f5-4237-9190-012177145e10", + "Assignments": [ + { + "ActivatedUsing": { + "AppScope": { + "DisplayName": null, + "Id": null, + "Type": null + }, + "AppScopeId": null, + "DirectoryScope": { + "DeletedDateTime": null, + "Id": null + }, + "DirectoryScopeId": null, + "EndDateTime": null, + "Id": null, + "MemberType": null, + "Principal": { + "DeletedDateTime": null, + "Id": null + }, + "PrincipalId": null, + "RoleDefinition": { + "AllowedPrincipalTypes": null, + "Description": null, + "DisplayName": null, + "Id": null, + "InheritsPermissionsFrom": null, + "IsBuiltIn": null, + "IsEnabled": null, + "IsPrivileged": null, + "ResourceScopes": null, + "RolePermissions": null, + "TemplateId": null, + "Version": null + }, + "RoleDefinitionId": null, + "RoleEligibilityScheduleId": null, + "StartDateTime": null + }, + "AppScope": { + "DisplayName": null, + "Id": null, + "Type": null + }, + "AppScopeId": null, + "AssignmentType": "Assigned", + "DirectoryScope": { + "DeletedDateTime": null, + "Id": null + }, + "DirectoryScopeId": "/", + "EndDateTime": null, + "Id": "lAPpYvVpN0KRkAEhdxReEOpg3ULpV-pHikOiE9NqnLA-1", + "MemberType": "Direct", + "Principal": { + "DeletedDateTime": null, + "Id": null + }, + "PrincipalId": "42dd60ea-57e9-47ea-8a43-a213d36a9cb0", + "RoleAssignmentOriginId": "lAPpYvVpN0KRkAEhdxReEOpg3ULpV-pHikOiE9NqnLA-1", + "RoleAssignmentScheduleId": "4616f5af-97e5-4849-b8a0-aa1111cee134", + "RoleDefinition": { + "AllowedPrincipalTypes": null, + "Description": null, + "DisplayName": null, + "Id": null, + "InheritsPermissionsFrom": null, + "IsBuiltIn": null, + "IsEnabled": null, + "IsPrivileged": null, + "ResourceScopes": null, + "RolePermissions": null, + "TemplateId": null, + "Version": null + }, + "RoleDefinitionId": "62e90394-69f5-4237-9190-012177145e10", + "StartDateTime": "Date(1647533824543)", + "AdditionalProperties": { - ] - } - } - ], - "Assignments": [ + } + }, + { + "ActivatedUsing": { + "AppScope": { + "DisplayName": null, + "Id": null, + "Type": null + }, + "AppScopeId": null, + "DirectoryScope": { + "DeletedDateTime": null, + "Id": null + }, + "DirectoryScopeId": null, + "EndDateTime": null, + "Id": null, + "MemberType": null, + "Principal": { + "DeletedDateTime": null, + "Id": null + }, + "PrincipalId": null, + "RoleDefinition": { + "AllowedPrincipalTypes": null, + "Description": null, + "DisplayName": null, + "Id": null, + "InheritsPermissionsFrom": null, + "IsBuiltIn": null, + "IsEnabled": null, + "IsPrivileged": null, + "ResourceScopes": null, + "RolePermissions": null, + "TemplateId": null, + "Version": null + }, + "RoleDefinitionId": null, + "RoleEligibilityScheduleId": null, + "StartDateTime": null + }, + "AppScope": { + "DisplayName": null, + "Id": null, + "Type": null + }, + "AppScopeId": null, + "AssignmentType": "Assigned", + "DirectoryScope": { + "DeletedDateTime": null, + "Id": null + }, + "DirectoryScopeId": "/", + "EndDateTime": null, + "Id": "lAPpYvVpN0KRkAEhdxReEHwV0C627m1FobGeEeQDs5s-1", + "MemberType": "Direct", + "Principal": { + "DeletedDateTime": null, + "Id": null + }, + "PrincipalId": "2ed0157c-eeb6-456d-a1b1-9e11e403b39b", + "RoleAssignmentOriginId": "lAPpYvVpN0KRkAEhdxReEHwV0C627m1FobGeEeQDs5s-1", + "RoleAssignmentScheduleId": "lAPpYvVpN0KRkAEhdxReEHwV0C627m1FobGeEeQDs5s-1", + "RoleDefinition": { + "AllowedPrincipalTypes": null, + "Description": null, + "DisplayName": null, + "Id": null, + "InheritsPermissionsFrom": null, + "IsBuiltIn": null, + "IsEnabled": null, + "IsPrivileged": null, + "ResourceScopes": null, + "RolePermissions": null, + "TemplateId": null, + "Version": null + }, + "RoleDefinitionId": "62e90394-69f5-4237-9190-012177145e10", + "StartDateTime": null, + "AdditionalProperties": { + + } + }, { "ActivatedUsing": { "AppScope": { @@ -3331,15 +3307,15 @@ }, "DirectoryScopeId": "/", "EndDateTime": null, - "Id": "lAPpYvVpN0KRkAEhdxReEFmMqKbKruVPiSxjrY_sUlw-1", + "Id": "lAPpYvVpN0KRkAEhdxReEJhnQWuyh4tNnSdUPpYIzLY-1", "MemberType": "Direct", "Principal": { "DeletedDateTime": null, "Id": null }, - "PrincipalId": "a6a88c59-aeca-4fe5-892c-63ad8fec525c", - "RoleAssignmentOriginId": "lAPpYvVpN0KRkAEhdxReEFmMqKbKruVPiSxjrY_sUlw-1", - "RoleAssignmentScheduleId": "b7e2da2d-59b7-418e-8933-94ef97ace1e7", + "PrincipalId": "6b416798-87b2-4d8b-9d27-543e9608ccb6", + "RoleAssignmentOriginId": "lAPpYvVpN0KRkAEhdxReEJhnQWuyh4tNnSdUPpYIzLY-1", + "RoleAssignmentScheduleId": "lAPpYvVpN0KRkAEhdxReEJhnQWuyh4tNnSdUPpYIzLY-1", "RoleDefinition": { "AllowedPrincipalTypes": null, "Description": null, @@ -3355,7 +3331,7 @@ "Version": null }, "RoleDefinitionId": "62e90394-69f5-4237-9190-012177145e10", - "StartDateTime": "/Date(1672947244397)/", + "StartDateTime": null, "AdditionalProperties": { } @@ -3412,15 +3388,15 @@ }, "DirectoryScopeId": "/", "EndDateTime": null, - "Id": "lAPpYvVpN0KRkAEhdxReEJc6nOp3sqFGpL6N1nwtKz8-1", + "Id": "lAPpYvVpN0KRkAEhdxReEJmFf5QA7f9MuOqpJcR6L98-1", "MemberType": "Direct", "Principal": { "DeletedDateTime": null, "Id": null }, - "PrincipalId": "ea9c3a97-b277-46a1-a4be-8dd67c2d2b3f", - "RoleAssignmentOriginId": "lAPpYvVpN0KRkAEhdxReEJc6nOp3sqFGpL6N1nwtKz8-1", - "RoleAssignmentScheduleId": "lAPpYvVpN0KRkAEhdxReEJc6nOp3sqFGpL6N1nwtKz8-1", + "PrincipalId": "947f8599-ed00-4cff-b8ea-a925c47a2fdf", + "RoleAssignmentOriginId": "lAPpYvVpN0KRkAEhdxReEJmFf5QA7f9MuOqpJcR6L98-1", + "RoleAssignmentScheduleId": "lAPpYvVpN0KRkAEhdxReEJmFf5QA7f9MuOqpJcR6L98-1", "RoleDefinition": { "AllowedPrincipalTypes": null, "Description": null, @@ -3493,15 +3469,15 @@ }, "DirectoryScopeId": "/", "EndDateTime": null, - "Id": "lAPpYvVpN0KRkAEhdxReEJwOJlF4xYpElafc3kcozCo-1", + "Id": "lAPpYvVpN0KRkAEhdxReEBzmca5l9LZNjSZfPlK92AA-1", "MemberType": "Direct", "Principal": { "DeletedDateTime": null, "Id": null }, - "PrincipalId": "51260e9c-c578-448a-95a7-dcde4728cc2a", - "RoleAssignmentOriginId": "lAPpYvVpN0KRkAEhdxReEJwOJlF4xYpElafc3kcozCo-1", - "RoleAssignmentScheduleId": "lAPpYvVpN0KRkAEhdxReEJwOJlF4xYpElafc3kcozCo-1", + "PrincipalId": "ae71e61c-f465-4db6-8d26-5f3e52bdd800", + "RoleAssignmentOriginId": "lAPpYvVpN0KRkAEhdxReEBzmca5l9LZNjSZfPlK92AA-1", + "RoleAssignmentScheduleId": "lAPpYvVpN0KRkAEhdxReEBzmca5l9LZNjSZfPlK92AA-1", "RoleDefinition": { "AllowedPrincipalTypes": null, "Description": null, @@ -3574,15 +3550,15 @@ }, "DirectoryScopeId": "/", "EndDateTime": null, - "Id": "lAPpYvVpN0KRkAEhdxReELhxnLSg0TZOj22eZvu5jw0-1", + "Id": "lAPpYvVpN0KRkAEhdxReEHBXl8g9jO9DhGZnhYSjLeU-1", "MemberType": "Direct", "Principal": { "DeletedDateTime": null, "Id": null }, - "PrincipalId": "b49c71b8-d1a0-4e36-8f6d-9e66fbb98f0d", - "RoleAssignmentOriginId": "lAPpYvVpN0KRkAEhdxReELhxnLSg0TZOj22eZvu5jw0-1", - "RoleAssignmentScheduleId": "3fe17b5f-8246-4b36-bdac-8b2e6213d4ff", + "PrincipalId": "c8975770-8c3d-43ef-8466-678584a32de5", + "RoleAssignmentOriginId": "lAPpYvVpN0KRkAEhdxReEHBXl8g9jO9DhGZnhYSjLeU-1", + "RoleAssignmentScheduleId": "lAPpYvVpN0KRkAEhdxReEHBXl8g9jO9DhGZnhYSjLeU-1", "RoleDefinition": { "AllowedPrincipalTypes": null, "Description": null, @@ -3598,7 +3574,7 @@ "Version": null }, "RoleDefinitionId": "62e90394-69f5-4237-9190-012177145e10", - "StartDateTime": "/Date(1698690407340)/", + "StartDateTime": null, "AdditionalProperties": { } @@ -3655,15 +3631,15 @@ }, "DirectoryScopeId": "/", "EndDateTime": null, - "Id": "lAPpYvVpN0KRkAEhdxReEMLVtGbJcURGhyh046gyTYE-1", + "Id": "lAPpYvVpN0KRkAEhdxReEFcirPJulZJIjO3sKaQZgyE-1", "MemberType": "Direct", "Principal": { "DeletedDateTime": null, "Id": null }, - "PrincipalId": "66b4d5c2-71c9-4644-8728-74e3a8324d81", - "RoleAssignmentOriginId": "lAPpYvVpN0KRkAEhdxReEMLVtGbJcURGhyh046gyTYE-1", - "RoleAssignmentScheduleId": "lAPpYvVpN0KRkAEhdxReEMLVtGbJcURGhyh046gyTYE-1", + "PrincipalId": "f2ac2257-956e-4892-8ced-ec29a4198321", + "RoleAssignmentOriginId": "lAPpYvVpN0KRkAEhdxReEFcirPJulZJIjO3sKaQZgyE-1", + "RoleAssignmentScheduleId": "lAPpYvVpN0KRkAEhdxReEFcirPJulZJIjO3sKaQZgyE-1", "RoleDefinition": { "AllowedPrincipalTypes": null, "Description": null, @@ -3684,11 +3660,7 @@ } } - ] - }, - { - "DisplayName": "User Administrator", - "RoleTemplateId": "fe930be7-5e62-47db-91af-98c3a49a38b1", + ], "Rules": [ { "Id": "Expiration_Admin_Eligibility", @@ -3706,6 +3678,8 @@ ], "TargetObjects": null }, + "RuleSource": "Global Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", "isExpirationRequired": false, @@ -3728,6 +3702,8 @@ ], "TargetObjects": null }, + "RuleSource": "Global Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -3755,6 +3731,8 @@ ], "TargetObjects": null }, + "RuleSource": "Global Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -3782,6 +3760,8 @@ ], "TargetObjects": null }, + "RuleSource": "Global Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -3809,6 +3789,8 @@ ], "TargetObjects": null }, + "RuleSource": "Global Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", "enabledRules": [ @@ -3832,10 +3814,12 @@ ], "TargetObjects": null }, + "RuleSource": "Global Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", - "isExpirationRequired": false, - "maximumDuration": "P30D" + "isExpirationRequired": true, + "maximumDuration": "P15D" } }, { @@ -3854,6 +3838,8 @@ ], "TargetObjects": null }, + "RuleSource": "Global Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", "enabledRules": [ @@ -3877,6 +3863,8 @@ ], "TargetObjects": null }, + "RuleSource": "Global Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -3904,6 +3892,8 @@ ], "TargetObjects": null }, + "RuleSource": "Global Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -3931,6 +3921,8 @@ ], "TargetObjects": null }, + "RuleSource": "Global Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -3958,10 +3950,12 @@ ], "TargetObjects": null }, + "RuleSource": "Global Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", "isExpirationRequired": false, - "maximumDuration": "PT8H" + "maximumDuration": "P1D" } }, { @@ -3980,6 +3974,8 @@ ], "TargetObjects": null }, + "RuleSource": "Global Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", "enabledRules": [ @@ -4004,10 +4000,12 @@ ], "TargetObjects": null }, + "RuleSource": "Global Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyApprovalRule", "setting": { - "isApprovalRequired": true, + "isApprovalRequired": false, "isApprovalRequiredForExtension": false, "isRequestorJustificationRequired": true, "approvalMode": "SingleStage", @@ -4018,7 +4016,12 @@ "escalationTimeInMinutes": 0, "isEscalationEnabled": false, "primaryApprovers": [ - + { + "@odata.type": "#microsoft.graph.groupMembers", + "isBackup": false, + "id": "54e56ffb-a568-4c65-b04a-7a6feabab17c", + "description": "privileged escalation approvers" + } ], "escalationApprovers": [ @@ -4044,6 +4047,8 @@ ], "TargetObjects": null }, + "RuleSource": "Global Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyAuthenticationContextRule", "isEnabled": false, @@ -4066,6 +4071,8 @@ ], "TargetObjects": null }, + "RuleSource": "Global Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -4093,6 +4100,8 @@ ], "TargetObjects": null }, + "RuleSource": "Global Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -4110,29 +4119,359 @@ "Caller": "EndUser", "EnforcedSettings": [ - ], - "InheritableSettings": [ + ], + "InheritableSettings": [ + + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Global Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Approver", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ + + ] + } + } + ] + }, + { + "DisplayName": "User Administrator", + "RoleTemplateId": "fe930be7-5e62-47db-91af-98c3a49a38b1", + "Assignments": [ + { + "ActivatedUsing": { + "AppScope": { + "DisplayName": null, + "Id": null, + "Type": null + }, + "AppScopeId": null, + "DirectoryScope": { + "DeletedDateTime": null, + "Id": null + }, + "DirectoryScopeId": null, + "EndDateTime": null, + "Id": null, + "MemberType": null, + "Principal": { + "DeletedDateTime": null, + "Id": null + }, + "PrincipalId": null, + "RoleDefinition": { + "AllowedPrincipalTypes": null, + "Description": null, + "DisplayName": null, + "Id": null, + "InheritsPermissionsFrom": null, + "IsBuiltIn": null, + "IsEnabled": null, + "IsPrivileged": null, + "ResourceScopes": null, + "RolePermissions": null, + "TemplateId": null, + "Version": null + }, + "RoleDefinitionId": null, + "RoleEligibilityScheduleId": null, + "StartDateTime": null + }, + "AppScope": { + "DisplayName": null, + "Id": null, + "Type": null + }, + "AppScopeId": null, + "AssignmentType": "Assigned", + "DirectoryScope": { + "DeletedDateTime": null, + "Id": null + }, + "DirectoryScopeId": "/", + "EndDateTime": "Date(1713400747800)", + "Id": "5wuT_mJe20eRr5jDpJo4sZ2S8Xp788lJsCHc-oH_idg-1", + "MemberType": "Direct", + "Principal": { + "DeletedDateTime": null, + "Id": null + }, + "PrincipalId": "7af1929d-f37b-49c9-b021-dcfa81ff89d8", + "RoleAssignmentOriginId": "5wuT_mJe20eRr5jDpJo4sZ2S8Xp788lJsCHc-oH_idg-1", + "RoleAssignmentScheduleId": "359996d0-41ea-450e-a537-56e77b15c1ba", + "RoleDefinition": { + "AllowedPrincipalTypes": null, + "Description": null, + "DisplayName": null, + "Id": null, + "InheritsPermissionsFrom": null, + "IsBuiltIn": null, + "IsEnabled": null, + "IsPrivileged": null, + "ResourceScopes": null, + "RolePermissions": null, + "TemplateId": null, + "Version": null + }, + "RoleDefinitionId": "fe930be7-5e62-47db-91af-98c3a49a38b1", + "StartDateTime": "Date(1710808775850)", + "AdditionalProperties": { + + } + }, + { + "ActivatedUsing": { + "AppScope": { + "DisplayName": null, + "Id": null, + "Type": null + }, + "AppScopeId": null, + "DirectoryScope": { + "DeletedDateTime": null, + "Id": null + }, + "DirectoryScopeId": null, + "EndDateTime": null, + "Id": null, + "MemberType": null, + "Principal": { + "DeletedDateTime": null, + "Id": null + }, + "PrincipalId": null, + "RoleDefinition": { + "AllowedPrincipalTypes": null, + "Description": null, + "DisplayName": null, + "Id": null, + "InheritsPermissionsFrom": null, + "IsBuiltIn": null, + "IsEnabled": null, + "IsPrivileged": null, + "ResourceScopes": null, + "RolePermissions": null, + "TemplateId": null, + "Version": null + }, + "RoleDefinitionId": null, + "RoleEligibilityScheduleId": null, + "StartDateTime": null + }, + "AppScope": { + "DisplayName": null, + "Id": null, + "Type": null + }, + "AppScopeId": null, + "AssignmentType": "Assigned", + "DirectoryScope": { + "DeletedDateTime": null, + "Id": null + }, + "DirectoryScopeId": "/", + "EndDateTime": null, + "Id": "5wuT_mJe20eRr5jDpJo4sVjciirFt4ZApcwkS430DOg-1", + "MemberType": "Direct", + "Principal": { + "DeletedDateTime": null, + "Id": null + }, + "PrincipalId": "2a8adc58-b7c5-4086-a5cc-244b8df40ce8", + "RoleAssignmentOriginId": "5wuT_mJe20eRr5jDpJo4sVjciirFt4ZApcwkS430DOg-1", + "RoleAssignmentScheduleId": "5wuT_mJe20eRr5jDpJo4sVjciirFt4ZApcwkS430DOg-1", + "RoleDefinition": { + "AllowedPrincipalTypes": null, + "Description": null, + "DisplayName": null, + "Id": null, + "InheritsPermissionsFrom": null, + "IsBuiltIn": null, + "IsEnabled": null, + "IsPrivileged": null, + "ResourceScopes": null, + "RolePermissions": null, + "TemplateId": null, + "Version": null + }, + "RoleDefinitionId": "fe930be7-5e62-47db-91af-98c3a49a38b1", + "StartDateTime": null, + "AdditionalProperties": { + + } + }, + { + "ActivatedUsing": { + "AppScope": { + "DisplayName": null, + "Id": null, + "Type": null + }, + "AppScopeId": null, + "DirectoryScope": { + "DeletedDateTime": null, + "Id": null + }, + "DirectoryScopeId": null, + "EndDateTime": null, + "Id": null, + "MemberType": null, + "Principal": { + "DeletedDateTime": null, + "Id": null + }, + "PrincipalId": null, + "RoleDefinition": { + "AllowedPrincipalTypes": null, + "Description": null, + "DisplayName": null, + "Id": null, + "InheritsPermissionsFrom": null, + "IsBuiltIn": null, + "IsEnabled": null, + "IsPrivileged": null, + "ResourceScopes": null, + "RolePermissions": null, + "TemplateId": null, + "Version": null + }, + "RoleDefinitionId": null, + "RoleEligibilityScheduleId": null, + "StartDateTime": null + }, + "AppScope": { + "DisplayName": null, + "Id": null, + "Type": null + }, + "AppScopeId": null, + "AssignmentType": "Assigned", + "DirectoryScope": { + "DeletedDateTime": null, + "Id": null + }, + "DirectoryScopeId": "/", + "EndDateTime": null, + "Id": "5wuT_mJe20eRr5jDpJo4sXwV0C627m1FobGeEeQDs5s-1", + "MemberType": "Direct", + "Principal": { + "DeletedDateTime": null, + "Id": null + }, + "PrincipalId": "2ed0157c-eeb6-456d-a1b1-9e11e403b39b", + "RoleAssignmentOriginId": "5wuT_mJe20eRr5jDpJo4sXwV0C627m1FobGeEeQDs5s-1", + "RoleAssignmentScheduleId": "5wuT_mJe20eRr5jDpJo4sXwV0C627m1FobGeEeQDs5s-1", + "RoleDefinition": { + "AllowedPrincipalTypes": null, + "Description": null, + "DisplayName": null, + "Id": null, + "InheritsPermissionsFrom": null, + "IsBuiltIn": null, + "IsEnabled": null, + "IsPrivileged": null, + "ResourceScopes": null, + "RolePermissions": null, + "TemplateId": null, + "Version": null + }, + "RoleDefinitionId": "fe930be7-5e62-47db-91af-98c3a49a38b1", + "StartDateTime": null, + "AdditionalProperties": { - ], - "Level": "Assignment", - "Operations": [ - "All" - ], - "TargetObjects": null - }, - "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", - "notificationType": "Email", - "recipientType": "Approver", - "notificationLevel": "All", - "isDefaultRecipientsEnabled": true, - "notificationRecipients": [ + } + }, + { + "ActivatedUsing": { + "AppScope": { + "DisplayName": null, + "Id": null, + "Type": null + }, + "AppScopeId": null, + "DirectoryScope": { + "DeletedDateTime": null, + "Id": null + }, + "DirectoryScopeId": null, + "EndDateTime": null, + "Id": null, + "MemberType": null, + "Principal": { + "DeletedDateTime": null, + "Id": null + }, + "PrincipalId": null, + "RoleDefinition": { + "AllowedPrincipalTypes": null, + "Description": null, + "DisplayName": null, + "Id": null, + "InheritsPermissionsFrom": null, + "IsBuiltIn": null, + "IsEnabled": null, + "IsPrivileged": null, + "ResourceScopes": null, + "RolePermissions": null, + "TemplateId": null, + "Version": null + }, + "RoleDefinitionId": null, + "RoleEligibilityScheduleId": null, + "StartDateTime": null + }, + "AppScope": { + "DisplayName": null, + "Id": null, + "Type": null + }, + "AppScopeId": null, + "AssignmentType": "Assigned", + "DirectoryScope": { + "DeletedDateTime": null, + "Id": null + }, + "DirectoryScopeId": "/", + "EndDateTime": null, + "Id": "5wuT_mJe20eRr5jDpJo4sRzmca5l9LZNjSZfPlK92AA-1", + "MemberType": "Direct", + "Principal": { + "DeletedDateTime": null, + "Id": null + }, + "PrincipalId": "ae71e61c-f465-4db6-8d26-5f3e52bdd800", + "RoleAssignmentOriginId": "5wuT_mJe20eRr5jDpJo4sRzmca5l9LZNjSZfPlK92AA-1", + "RoleAssignmentScheduleId": "5wuT_mJe20eRr5jDpJo4sRzmca5l9LZNjSZfPlK92AA-1", + "RoleDefinition": { + "AllowedPrincipalTypes": null, + "Description": null, + "DisplayName": null, + "Id": null, + "InheritsPermissionsFrom": null, + "IsBuiltIn": null, + "IsEnabled": null, + "IsPrivileged": null, + "ResourceScopes": null, + "RolePermissions": null, + "TemplateId": null, + "Version": null + }, + "RoleDefinitionId": "fe930be7-5e62-47db-91af-98c3a49a38b1", + "StartDateTime": null, + "AdditionalProperties": { - ] - } - } - ], - "Assignments": [ + } + }, { "ActivatedUsing": { "AppScope": { @@ -4185,15 +4524,15 @@ }, "DirectoryScopeId": "/", "EndDateTime": null, - "Id": "5wuT_mJe20eRr5jDpJo4scLVtGbJcURGhyh046gyTYE-1", + "Id": "5wuT_mJe20eRr5jDpJo4sasxesy10mpEuvmE-XxwZAM-1", "MemberType": "Direct", "Principal": { "DeletedDateTime": null, "Id": null }, - "PrincipalId": "66b4d5c2-71c9-4644-8728-74e3a8324d81", - "RoleAssignmentOriginId": "5wuT_mJe20eRr5jDpJo4scLVtGbJcURGhyh046gyTYE-1", - "RoleAssignmentScheduleId": "b457cdd8-679e-451f-ba95-7b00812d9556", + "PrincipalId": "cc7a31ab-d2b5-446a-baf9-84f97c706403", + "RoleAssignmentOriginId": "5wuT_mJe20eRr5jDpJo4sasxesy10mpEuvmE-XxwZAM-1", + "RoleAssignmentScheduleId": "5wuT_mJe20eRr5jDpJo4sasxesy10mpEuvmE-XxwZAM-1", "RoleDefinition": { "AllowedPrincipalTypes": null, "Description": null, @@ -4209,16 +4548,12 @@ "Version": null }, "RoleDefinitionId": "fe930be7-5e62-47db-91af-98c3a49a38b1", - "StartDateTime": "/Date(1661555702967)/", + "StartDateTime": null, "AdditionalProperties": { } } - ] - }, - { - "DisplayName": "Exchange Administrator", - "RoleTemplateId": "29232cdf-9323-42fd-ade2-1d097af3e4de", + ], "Rules": [ { "Id": "Expiration_Admin_Eligibility", @@ -4236,6 +4571,8 @@ ], "TargetObjects": null }, + "RuleSource": "User Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", "isExpirationRequired": false, @@ -4258,6 +4595,8 @@ ], "TargetObjects": null }, + "RuleSource": "User Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -4285,6 +4624,8 @@ ], "TargetObjects": null }, + "RuleSource": "User Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -4312,6 +4653,8 @@ ], "TargetObjects": null }, + "RuleSource": "User Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -4339,6 +4682,8 @@ ], "TargetObjects": null }, + "RuleSource": "User Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", "enabledRules": [ @@ -4362,10 +4707,12 @@ ], "TargetObjects": null }, + "RuleSource": "User Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", - "isExpirationRequired": false, - "maximumDuration": "P15D" + "isExpirationRequired": true, + "maximumDuration": "P30D" } }, { @@ -4384,6 +4731,8 @@ ], "TargetObjects": null }, + "RuleSource": "User Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", "enabledRules": [ @@ -4407,6 +4756,8 @@ ], "TargetObjects": null }, + "RuleSource": "User Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -4434,6 +4785,8 @@ ], "TargetObjects": null }, + "RuleSource": "User Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -4461,6 +4814,8 @@ ], "TargetObjects": null }, + "RuleSource": "User Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -4488,10 +4843,12 @@ ], "TargetObjects": null }, + "RuleSource": "User Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", "isExpirationRequired": false, - "maximumDuration": "PT8H" + "maximumDuration": "P1D" } }, { @@ -4510,6 +4867,8 @@ ], "TargetObjects": null }, + "RuleSource": "User Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", "enabledRules": [ @@ -4534,10 +4893,12 @@ ], "TargetObjects": null }, + "RuleSource": "User Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyApprovalRule", "setting": { - "isApprovalRequired": true, + "isApprovalRequired": false, "isApprovalRequiredForExtension": false, "isRequestorJustificationRequired": true, "approvalMode": "SingleStage", @@ -4548,7 +4909,12 @@ "escalationTimeInMinutes": 0, "isEscalationEnabled": false, "primaryApprovers": [ - + { + "@odata.type": "#microsoft.graph.groupMembers", + "isBackup": false, + "id": "54e56ffb-a568-4c65-b04a-7a6feabab17c", + "description": "privileged escalation approvers" + } ], "escalationApprovers": [ @@ -4574,6 +4940,8 @@ ], "TargetObjects": null }, + "RuleSource": "User Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyAuthenticationContextRule", "isEnabled": false, @@ -4596,6 +4964,8 @@ ], "TargetObjects": null }, + "RuleSource": "User Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -4623,6 +4993,8 @@ ], "TargetObjects": null }, + "RuleSource": "User Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -4650,6 +5022,8 @@ ], "TargetObjects": null }, + "RuleSource": "User Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -4658,11 +5032,96 @@ "isDefaultRecipientsEnabled": true, "notificationRecipients": [ - ] - } - } - ], - "Assignments": [ + ] + } + } + ] + }, + { + "DisplayName": "Exchange Administrator", + "RoleTemplateId": "29232cdf-9323-42fd-ade2-1d097af3e4de", + "Assignments": [ + { + "ActivatedUsing": { + "AppScope": { + "DisplayName": null, + "Id": null, + "Type": null + }, + "AppScopeId": null, + "DirectoryScope": { + "DeletedDateTime": null, + "Id": null + }, + "DirectoryScopeId": null, + "EndDateTime": null, + "Id": null, + "MemberType": null, + "Principal": { + "DeletedDateTime": null, + "Id": null + }, + "PrincipalId": null, + "RoleDefinition": { + "AllowedPrincipalTypes": null, + "Description": null, + "DisplayName": null, + "Id": null, + "InheritsPermissionsFrom": null, + "IsBuiltIn": null, + "IsEnabled": null, + "IsPrivileged": null, + "ResourceScopes": null, + "RolePermissions": null, + "TemplateId": null, + "Version": null + }, + "RoleDefinitionId": null, + "RoleEligibilityScheduleId": null, + "StartDateTime": null + }, + "AppScope": { + "DisplayName": null, + "Id": null, + "Type": null + }, + "AppScopeId": null, + "AssignmentType": "Assigned", + "DirectoryScope": { + "DeletedDateTime": null, + "Id": null + }, + "DirectoryScopeId": "/", + "EndDateTime": null, + "Id": "3ywjKSOT_UKt4h0JevPk3kcVpbOMP1tHg_cxXsxBHwk-1", + "MemberType": "Direct", + "Principal": { + "DeletedDateTime": null, + "Id": null + }, + "PrincipalId": "b3a51547-3f8c-475b-83f7-315ecc411f09", + "RoleAssignmentOriginId": "3ywjKSOT_UKt4h0JevPk3kcVpbOMP1tHg_cxXsxBHwk-1", + "RoleAssignmentScheduleId": "7c437a1e-806b-46b8-a292-492eb51b0b92", + "RoleDefinition": { + "AllowedPrincipalTypes": null, + "Description": null, + "DisplayName": null, + "Id": null, + "InheritsPermissionsFrom": null, + "IsBuiltIn": null, + "IsEnabled": null, + "IsPrivileged": null, + "ResourceScopes": null, + "RolePermissions": null, + "TemplateId": null, + "Version": null + }, + "RoleDefinitionId": "29232cdf-9323-42fd-ade2-1d097af3e4de", + "StartDateTime": "Date(1698183755703)", + "AdditionalProperties": { + + } + }, { "ActivatedUsing": { "AppScope": { @@ -4715,15 +5174,15 @@ }, "DirectoryScopeId": "/", "EndDateTime": null, - "Id": "3ywjKSOT_UKt4h0JevPk3i3shpTMIuhLrgkKZEToUwE-1", + "Id": "3ywjKSOT_UKt4h0JevPk3tZJ7dK1F15HuY1ERGMIh18-1", "MemberType": "Direct", "Principal": { "DeletedDateTime": null, "Id": null }, - "PrincipalId": "9486ec2d-22cc-4be8-ae09-0a6444e85301", - "RoleAssignmentOriginId": "3ywjKSOT_UKt4h0JevPk3i3shpTMIuhLrgkKZEToUwE-1", - "RoleAssignmentScheduleId": "1caf169a-2f5c-43f7-817e-fcf621e62ae6", + "PrincipalId": "d2ed49d6-17b5-475e-b98d-44446308875f", + "RoleAssignmentOriginId": "3ywjKSOT_UKt4h0JevPk3tZJ7dK1F15HuY1ERGMIh18-1", + "RoleAssignmentScheduleId": "a7621401-7a86-4529-afa1-e8cf6c0b3803", "RoleDefinition": { "AllowedPrincipalTypes": null, "Description": null, @@ -4739,7 +5198,7 @@ "Version": null }, "RoleDefinitionId": "29232cdf-9323-42fd-ade2-1d097af3e4de", - "StartDateTime": "/Date(1697838537110)/", + "StartDateTime": "Date(1648659568260)", "AdditionalProperties": { } @@ -4796,15 +5255,15 @@ }, "DirectoryScopeId": "/", "EndDateTime": null, - "Id": "3ywjKSOT_UKt4h0JevPk3qL_Vj4HFxpPjE4-rsXCHT8-1", + "Id": "3ywjKSOT_UKt4h0JevPk3oMvMiVDshdEgtyHzg12f7Q-1", "MemberType": "Direct", "Principal": { "DeletedDateTime": null, "Id": null }, - "PrincipalId": "3e56ffa2-1707-4f1a-8c4e-3eaec5c21d3f", - "RoleAssignmentOriginId": "3ywjKSOT_UKt4h0JevPk3qL_Vj4HFxpPjE4-rsXCHT8-1", - "RoleAssignmentScheduleId": "fbd5a158-801a-476b-8780-9a13ff0b897b", + "PrincipalId": "25322f83-b243-4417-82dc-87ce0d767fb4", + "RoleAssignmentOriginId": "3ywjKSOT_UKt4h0JevPk3oMvMiVDshdEgtyHzg12f7Q-1", + "RoleAssignmentScheduleId": "ca75b166-6cda-4274-b0d1-f6c8d47f113c", "RoleDefinition": { "AllowedPrincipalTypes": null, "Description": null, @@ -4820,7 +5279,7 @@ "Version": null }, "RoleDefinitionId": "29232cdf-9323-42fd-ade2-1d097af3e4de", - "StartDateTime": "/Date(1697589814423)/", + "StartDateTime": "Date(1698180928977)", "AdditionalProperties": { } @@ -4877,15 +5336,15 @@ }, "DirectoryScopeId": "/", "EndDateTime": null, - "Id": "3ywjKSOT_UKt4h0JevPk3sLVtGbJcURGhyh046gyTYE-1", + "Id": "3ywjKSOT_UKt4h0JevPk3l2qS3XYAxpAo9TCF4ysGtw-1", "MemberType": "Direct", "Principal": { "DeletedDateTime": null, "Id": null }, - "PrincipalId": "66b4d5c2-71c9-4644-8728-74e3a8324d81", - "RoleAssignmentOriginId": "3ywjKSOT_UKt4h0JevPk3sLVtGbJcURGhyh046gyTYE-1", - "RoleAssignmentScheduleId": "3ywjKSOT_UKt4h0JevPk3sLVtGbJcURGhyh046gyTYE-1", + "PrincipalId": "754baa5d-03d8-401a-a3d4-c2178cac1adc", + "RoleAssignmentOriginId": "3ywjKSOT_UKt4h0JevPk3l2qS3XYAxpAo9TCF4ysGtw-1", + "RoleAssignmentScheduleId": "632babd2-76f8-48a1-8eae-ecfb0196a23b", "RoleDefinition": { "AllowedPrincipalTypes": null, "Description": null, @@ -4901,16 +5360,12 @@ "Version": null }, "RoleDefinitionId": "29232cdf-9323-42fd-ade2-1d097af3e4de", - "StartDateTime": null, + "StartDateTime": "Date(1698244327697)", "AdditionalProperties": { } } - ] - }, - { - "DisplayName": "SharePoint Administrator", - "RoleTemplateId": "f28a1f50-f6e7-4571-818b-6a12f2af6b6c", + ], "Rules": [ { "Id": "Expiration_Admin_Eligibility", @@ -4928,6 +5383,8 @@ ], "TargetObjects": null }, + "RuleSource": "Exchange Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", "isExpirationRequired": false, @@ -4950,6 +5407,8 @@ ], "TargetObjects": null }, + "RuleSource": "Exchange Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -4957,7 +5416,7 @@ "notificationLevel": "All", "isDefaultRecipientsEnabled": true, "notificationRecipients": [ - "testme@gmail.com" + ] } }, @@ -4977,6 +5436,8 @@ ], "TargetObjects": null }, + "RuleSource": "Exchange Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -5004,6 +5465,8 @@ ], "TargetObjects": null }, + "RuleSource": "Exchange Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -5031,6 +5494,8 @@ ], "TargetObjects": null }, + "RuleSource": "Exchange Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", "enabledRules": [ @@ -5054,10 +5519,12 @@ ], "TargetObjects": null }, + "RuleSource": "Exchange Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", "isExpirationRequired": false, - "maximumDuration": "P15D" + "maximumDuration": "P30D" } }, { @@ -5076,6 +5543,8 @@ ], "TargetObjects": null }, + "RuleSource": "Exchange Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", "enabledRules": [ @@ -5099,6 +5568,8 @@ ], "TargetObjects": null }, + "RuleSource": "Exchange Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -5106,7 +5577,7 @@ "notificationLevel": "All", "isDefaultRecipientsEnabled": true, "notificationRecipients": [ - "testme@gmail.com" + ] } }, @@ -5126,6 +5597,8 @@ ], "TargetObjects": null }, + "RuleSource": "Exchange Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -5153,6 +5626,8 @@ ], "TargetObjects": null }, + "RuleSource": "Exchange Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -5180,10 +5655,12 @@ ], "TargetObjects": null }, + "RuleSource": "Exchange Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", "isExpirationRequired": false, - "maximumDuration": "PT8H" + "maximumDuration": "P1D" } }, { @@ -5202,6 +5679,8 @@ ], "TargetObjects": null }, + "RuleSource": "Exchange Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", "enabledRules": [ @@ -5226,10 +5705,12 @@ ], "TargetObjects": null }, + "RuleSource": "Exchange Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyApprovalRule", "setting": { - "isApprovalRequired": false, + "isApprovalRequired": true, "isApprovalRequiredForExtension": false, "isRequestorJustificationRequired": true, "approvalMode": "SingleStage", @@ -5240,7 +5721,12 @@ "escalationTimeInMinutes": 0, "isEscalationEnabled": false, "primaryApprovers": [ - + { + "@odata.type": "#microsoft.graph.groupMembers", + "isBackup": false, + "id": "54e56ffb-a568-4c65-b04a-7a6feabab17c", + "description": "Privileged Escalation Approvers" + } ], "escalationApprovers": [ @@ -5266,6 +5752,8 @@ ], "TargetObjects": null }, + "RuleSource": "Exchange Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyAuthenticationContextRule", "isEnabled": false, @@ -5288,6 +5776,8 @@ ], "TargetObjects": null }, + "RuleSource": "Exchange Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -5295,7 +5785,7 @@ "notificationLevel": "All", "isDefaultRecipientsEnabled": true, "notificationRecipients": [ - "testme@gmail.com" + ] } }, @@ -5315,6 +5805,8 @@ ], "TargetObjects": null }, + "RuleSource": "Exchange Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -5342,6 +5834,8 @@ ], "TargetObjects": null }, + "RuleSource": "Exchange Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -5353,7 +5847,11 @@ ] } } - ], + ] + }, + { + "DisplayName": "SharePoint Administrator", + "RoleTemplateId": "f28a1f50-f6e7-4571-818b-6a12f2af6b6c", "Assignments": [ { "ActivatedUsing": { @@ -5407,15 +5905,15 @@ }, "DirectoryScopeId": "/", "EndDateTime": null, - "Id": "UB-K8uf2cUWBi2oS8q9rbC3shpTMIuhLrgkKZEToUwE-1", + "Id": "UB-K8uf2cUWBi2oS8q9rbIMvMiVDshdEgtyHzg12f7Q-1", "MemberType": "Direct", "Principal": { "DeletedDateTime": null, "Id": null }, - "PrincipalId": "9486ec2d-22cc-4be8-ae09-0a6444e85301", - "RoleAssignmentOriginId": "UB-K8uf2cUWBi2oS8q9rbC3shpTMIuhLrgkKZEToUwE-1", - "RoleAssignmentScheduleId": "c5814253-0ce6-4584-bb91-fe5ea51fb3d0", + "PrincipalId": "25322f83-b243-4417-82dc-87ce0d767fb4", + "RoleAssignmentOriginId": "UB-K8uf2cUWBi2oS8q9rbIMvMiVDshdEgtyHzg12f7Q-1", + "RoleAssignmentScheduleId": "3b365172-71c2-4b13-a6c5-b6e3524aeba4", "RoleDefinition": { "AllowedPrincipalTypes": null, "Description": null, @@ -5431,7 +5929,7 @@ "Version": null }, "RoleDefinitionId": "f28a1f50-f6e7-4571-818b-6a12f2af6b6c", - "StartDateTime": "/Date(1697841343747)/", + "StartDateTime": "Date(1698180323417)", "AdditionalProperties": { } @@ -5488,15 +5986,15 @@ }, "DirectoryScopeId": "/", "EndDateTime": null, - "Id": "UB-K8uf2cUWBi2oS8q9rbMLVtGbJcURGhyh046gyTYE-1", + "Id": "UB-K8uf2cUWBi2oS8q9rbJETiLuPI4hAjEAgc_yTTNc-1", "MemberType": "Direct", "Principal": { "DeletedDateTime": null, "Id": null }, - "PrincipalId": "66b4d5c2-71c9-4644-8728-74e3a8324d81", - "RoleAssignmentOriginId": "UB-K8uf2cUWBi2oS8q9rbMLVtGbJcURGhyh046gyTYE-1", - "RoleAssignmentScheduleId": "UB-K8uf2cUWBi2oS8q9rbMLVtGbJcURGhyh046gyTYE-1", + "PrincipalId": "bb881391-238f-4088-8c40-2073fc934cd7", + "RoleAssignmentOriginId": "UB-K8uf2cUWBi2oS8q9rbJETiLuPI4hAjEAgc_yTTNc-1", + "RoleAssignmentScheduleId": "675049b9-096c-4fa9-843c-c466fe9b34da", "RoleDefinition": { "AllowedPrincipalTypes": null, "Description": null, @@ -5512,16 +6010,12 @@ "Version": null }, "RoleDefinitionId": "f28a1f50-f6e7-4571-818b-6a12f2af6b6c", - "StartDateTime": null, + "StartDateTime": "Date(1704924054887)", "AdditionalProperties": { } } - ] - }, - { - "DisplayName": "Application Administrator", - "RoleTemplateId": "9b895d92-2cd3-44c7-9d02-a6ac2d5ea5c3", + ], "Rules": [ { "Id": "Expiration_Admin_Eligibility", @@ -5539,6 +6033,8 @@ ], "TargetObjects": null }, + "RuleSource": "SharePoint Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", "isExpirationRequired": false, @@ -5561,6 +6057,8 @@ ], "TargetObjects": null }, + "RuleSource": "SharePoint Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -5568,7 +6066,7 @@ "notificationLevel": "All", "isDefaultRecipientsEnabled": true, "notificationRecipients": [ - "testme@gmail.com" + ] } }, @@ -5588,6 +6086,8 @@ ], "TargetObjects": null }, + "RuleSource": "SharePoint Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -5615,6 +6115,8 @@ ], "TargetObjects": null }, + "RuleSource": "SharePoint Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -5642,6 +6144,8 @@ ], "TargetObjects": null }, + "RuleSource": "SharePoint Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", "enabledRules": [ @@ -5665,10 +6169,12 @@ ], "TargetObjects": null }, + "RuleSource": "SharePoint Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", "isExpirationRequired": false, - "maximumDuration": "P15D" + "maximumDuration": "P180D" } }, { @@ -5687,6 +6193,8 @@ ], "TargetObjects": null }, + "RuleSource": "SharePoint Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", "enabledRules": [ @@ -5710,6 +6218,8 @@ ], "TargetObjects": null }, + "RuleSource": "SharePoint Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -5717,7 +6227,7 @@ "notificationLevel": "All", "isDefaultRecipientsEnabled": true, "notificationRecipients": [ - "testme@gmail.com" + ] } }, @@ -5737,6 +6247,8 @@ ], "TargetObjects": null }, + "RuleSource": "SharePoint Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -5764,6 +6276,8 @@ ], "TargetObjects": null }, + "RuleSource": "SharePoint Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -5791,10 +6305,12 @@ ], "TargetObjects": null }, + "RuleSource": "SharePoint Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", "isExpirationRequired": false, - "maximumDuration": "PT8H" + "maximumDuration": "P1D" } }, { @@ -5813,9 +6329,12 @@ ], "TargetObjects": null }, + "RuleSource": "SharePoint Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", "enabledRules": [ + "MultiFactorAuthentication", "Justification" ] } @@ -5836,10 +6355,12 @@ ], "TargetObjects": null }, + "RuleSource": "SharePoint Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyApprovalRule", "setting": { - "isApprovalRequired": false, + "isApprovalRequired": true, "isApprovalRequiredForExtension": false, "isRequestorJustificationRequired": true, "approvalMode": "SingleStage", @@ -5850,7 +6371,12 @@ "escalationTimeInMinutes": 0, "isEscalationEnabled": false, "primaryApprovers": [ - + { + "@odata.type": "#microsoft.graph.groupMembers", + "isBackup": false, + "id": "54e56ffb-a568-4c65-b04a-7a6feabab17c", + "description": "privileged escalation approvers" + } ], "escalationApprovers": [ @@ -5876,6 +6402,8 @@ ], "TargetObjects": null }, + "RuleSource": "SharePoint Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyAuthenticationContextRule", "isEnabled": false, @@ -5885,173 +6413,90 @@ { "Id": "Notification_Admin_EndUser_Assignment", "Target": { - "Caller": "EndUser", - "EnforcedSettings": [ - - ], - "InheritableSettings": [ - - ], - "Level": "Assignment", - "Operations": [ - "All" - ], - "TargetObjects": null - }, - "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", - "notificationType": "Email", - "recipientType": "Admin", - "notificationLevel": "All", - "isDefaultRecipientsEnabled": true, - "notificationRecipients": [ - "testme@gmail.com" - ] - } - }, - { - "Id": "Notification_Requestor_EndUser_Assignment", - "Target": { - "Caller": "EndUser", - "EnforcedSettings": [ - - ], - "InheritableSettings": [ - - ], - "Level": "Assignment", - "Operations": [ - "All" - ], - "TargetObjects": null - }, - "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", - "notificationType": "Email", - "recipientType": "Requestor", - "notificationLevel": "All", - "isDefaultRecipientsEnabled": true, - "notificationRecipients": [ - - ] - } - }, - { - "Id": "Notification_Approver_EndUser_Assignment", - "Target": { - "Caller": "EndUser", - "EnforcedSettings": [ - - ], - "InheritableSettings": [ - - ], - "Level": "Assignment", - "Operations": [ - "All" - ], - "TargetObjects": null - }, - "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", - "notificationType": "Email", - "recipientType": "Approver", - "notificationLevel": "All", - "isDefaultRecipientsEnabled": true, - "notificationRecipients": [ - - ] - } - } - ], - "Assignments": [ - { - "ActivatedUsing": { - "AppScope": { - "DisplayName": null, - "Id": null, - "Type": null - }, - "AppScopeId": null, - "DirectoryScope": { - "DeletedDateTime": null, - "Id": null - }, - "DirectoryScopeId": null, - "EndDateTime": null, - "Id": null, - "MemberType": null, - "Principal": { - "DeletedDateTime": null, - "Id": null - }, - "PrincipalId": null, - "RoleDefinition": { - "AllowedPrincipalTypes": null, - "Description": null, - "DisplayName": null, - "Id": null, - "InheritsPermissionsFrom": null, - "IsBuiltIn": null, - "IsEnabled": null, - "IsPrivileged": null, - "ResourceScopes": null, - "RolePermissions": null, - "TemplateId": null, - "Version": null - }, - "RoleDefinitionId": null, - "RoleEligibilityScheduleId": null, - "StartDateTime": null - }, - "AppScope": { - "DisplayName": null, - "Id": null, - "Type": null - }, - "AppScopeId": null, - "AssignmentType": "Assigned", - "DirectoryScope": { - "DeletedDateTime": null, - "Id": null - }, - "DirectoryScopeId": "/", - "EndDateTime": null, - "Id": "kl2Jm9Msx0SdAqasLV6lw8LVtGbJcURGhyh046gyTYE-1", - "MemberType": "Direct", - "Principal": { - "DeletedDateTime": null, - "Id": null - }, - "PrincipalId": "66b4d5c2-71c9-4644-8728-74e3a8324d81", - "RoleAssignmentOriginId": "kl2Jm9Msx0SdAqasLV6lw8LVtGbJcURGhyh046gyTYE-1", - "RoleAssignmentScheduleId": "kl2Jm9Msx0SdAqasLV6lw8LVtGbJcURGhyh046gyTYE-1", - "RoleDefinition": { - "AllowedPrincipalTypes": null, - "Description": null, - "DisplayName": null, - "Id": null, - "InheritsPermissionsFrom": null, - "IsBuiltIn": null, - "IsEnabled": null, - "IsPrivileged": null, - "ResourceScopes": null, - "RolePermissions": null, - "TemplateId": null, - "Version": null - }, - "RoleDefinitionId": "9b895d92-2cd3-44c7-9d02-a6ac2d5ea5c3", - "StartDateTime": null, - "AdditionalProperties": { + "Caller": "EndUser", + "EnforcedSettings": [ - } - } - ] - }, - { - "DisplayName": "Privileged Role Administrator", - "RoleTemplateId": "e8611ab8-c189-46e8-94e1-60213ab1f814", - "Rules": [ + ], + "InheritableSettings": [ + + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "SharePoint Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Admin", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ + + ] + } + }, + { + "Id": "Notification_Requestor_EndUser_Assignment", + "Target": { + "Caller": "EndUser", + "EnforcedSettings": [ + + ], + "InheritableSettings": [ + + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "SharePoint Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Requestor", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ + + ] + } + }, + { + "Id": "Notification_Approver_EndUser_Assignment", + "Target": { + "Caller": "EndUser", + "EnforcedSettings": [ + + ], + "InheritableSettings": [ + + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "SharePoint Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Approver", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ + + ] + } + }, { "Id": "Expiration_Admin_Eligibility", "Target": { @@ -6068,14 +6513,16 @@ ], "TargetObjects": null }, + "RuleSource": "PIM Test Group", + "RuleSourceType": "PIM Group", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", - "isExpirationRequired": false, + "isExpirationRequired": true, "maximumDuration": "P365D" } }, { - "Id": "Notification_Admin_Admin_Eligibility", + "Id": "Enablement_Admin_Eligibility", "Target": { "Caller": "Admin", "EnforcedSettings": [ @@ -6090,19 +6537,17 @@ ], "TargetObjects": null }, + "RuleSource": "PIM Test Group", + "RuleSourceType": "PIM Group", "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", - "notificationType": "Email", - "recipientType": "Admin", - "notificationLevel": "All", - "isDefaultRecipientsEnabled": true, - "notificationRecipients": [ + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", + "enabledRules": [ - ] + ] } }, { - "Id": "Notification_Requestor_Admin_Eligibility", + "Id": "Notification_Admin_Admin_Eligibility", "Target": { "Caller": "Admin", "EnforcedSettings": [ @@ -6117,10 +6562,12 @@ ], "TargetObjects": null }, + "RuleSource": "PIM Test Group", + "RuleSourceType": "PIM Group", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", - "recipientType": "Requestor", + "recipientType": "Admin", "notificationLevel": "All", "isDefaultRecipientsEnabled": true, "notificationRecipients": [ @@ -6129,7 +6576,7 @@ } }, { - "Id": "Notification_Approver_Admin_Eligibility", + "Id": "Notification_Requestor_Admin_Eligibility", "Target": { "Caller": "Admin", "EnforcedSettings": [ @@ -6144,10 +6591,12 @@ ], "TargetObjects": null }, + "RuleSource": "PIM Test Group", + "RuleSourceType": "PIM Group", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", - "recipientType": "Approver", + "recipientType": "Requestor", "notificationLevel": "All", "isDefaultRecipientsEnabled": true, "notificationRecipients": [ @@ -6156,7 +6605,7 @@ } }, { - "Id": "Enablement_Admin_Eligibility", + "Id": "Notification_Approver_Admin_Eligibility", "Target": { "Caller": "Admin", "EnforcedSettings": [ @@ -6171,11 +6620,17 @@ ], "TargetObjects": null }, + "RuleSource": "PIM Test Group", + "RuleSourceType": "PIM Group", "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", - "enabledRules": [ + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Approver", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ - ] + ] } }, { @@ -6194,10 +6649,12 @@ ], "TargetObjects": null }, + "RuleSource": "PIM Test Group", + "RuleSourceType": "PIM Group", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", "isExpirationRequired": true, - "maximumDuration": "P15D" + "maximumDuration": "P180D" } }, { @@ -6216,6 +6673,8 @@ ], "TargetObjects": null }, + "RuleSource": "PIM Test Group", + "RuleSourceType": "PIM Group", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", "enabledRules": [ @@ -6239,6 +6698,8 @@ ], "TargetObjects": null }, + "RuleSource": "PIM Test Group", + "RuleSourceType": "PIM Group", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -6266,6 +6727,8 @@ ], "TargetObjects": null }, + "RuleSource": "PIM Test Group", + "RuleSourceType": "PIM Group", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -6293,6 +6756,8 @@ ], "TargetObjects": null }, + "RuleSource": "PIM Test Group", + "RuleSourceType": "PIM Group", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -6320,9 +6785,11 @@ ], "TargetObjects": null }, + "RuleSource": "PIM Test Group", + "RuleSourceType": "PIM Group", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", - "isExpirationRequired": false, + "isExpirationRequired": true, "maximumDuration": "PT8H" } }, @@ -6342,10 +6809,11 @@ ], "TargetObjects": null }, + "RuleSource": "PIM Test Group", + "RuleSourceType": "PIM Group", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", "enabledRules": [ - "MultiFactorAuthentication", "Justification" ] } @@ -6366,6 +6834,8 @@ ], "TargetObjects": null }, + "RuleSource": "PIM Test Group", + "RuleSourceType": "PIM Group", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyApprovalRule", "setting": { @@ -6406,10 +6876,11 @@ ], "TargetObjects": null }, + "RuleSource": "PIM Test Group", + "RuleSourceType": "PIM Group", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyAuthenticationContextRule", - "isEnabled": false, - "claimValue": "" + "isEnabled": false } }, { @@ -6428,6 +6899,8 @@ ], "TargetObjects": null }, + "RuleSource": "PIM Test Group", + "RuleSourceType": "PIM Group", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -6455,6 +6928,8 @@ ], "TargetObjects": null }, + "RuleSource": "PIM Test Group", + "RuleSourceType": "PIM Group", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -6482,6 +6957,8 @@ ], "TargetObjects": null }, + "RuleSource": "PIM Test Group", + "RuleSourceType": "PIM Group", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -6493,7 +6970,11 @@ ] } } - ], + ] + }, + { + "DisplayName": "Application Administrator", + "RoleTemplateId": "9b895d92-2cd3-44c7-9d02-a6ac2d5ea5c3", "Assignments": [ { "ActivatedUsing": { @@ -6547,15 +7028,15 @@ }, "DirectoryScopeId": "/", "EndDateTime": null, - "Id": "uBph6InB6EaU4WAhOrH4FMLVtGbJcURGhyh046gyTYE-1", + "Id": "kl2Jm9Msx0SdAqasLV6lw7CVAgFZ8N5GoYOOHhyOzjA-1", "MemberType": "Direct", "Principal": { "DeletedDateTime": null, "Id": null }, - "PrincipalId": "66b4d5c2-71c9-4644-8728-74e3a8324d81", - "RoleAssignmentOriginId": "uBph6InB6EaU4WAhOrH4FMLVtGbJcURGhyh046gyTYE-1", - "RoleAssignmentScheduleId": "uBph6InB6EaU4WAhOrH4FMLVtGbJcURGhyh046gyTYE-1", + "PrincipalId": "010295b0-f059-46de-a183-8e1e1c8ece30", + "RoleAssignmentOriginId": "kl2Jm9Msx0SdAqasLV6lw7CVAgFZ8N5GoYOOHhyOzjA-1", + "RoleAssignmentScheduleId": "69f5b475-3595-4447-83ff-85b6d7132a0c", "RoleDefinition": { "AllowedPrincipalTypes": null, "Description": null, @@ -6570,17 +7051,94 @@ "TemplateId": null, "Version": null }, - "RoleDefinitionId": "e8611ab8-c189-46e8-94e1-60213ab1f814", + "RoleDefinitionId": "9b895d92-2cd3-44c7-9d02-a6ac2d5ea5c3", + "StartDateTime": "Date(1648587304797)", + "AdditionalProperties": { + + } + }, + { + "ActivatedUsing": { + "AppScope": { + "DisplayName": null, + "Id": null, + "Type": null + }, + "AppScopeId": null, + "DirectoryScope": { + "DeletedDateTime": null, + "Id": null + }, + "DirectoryScopeId": null, + "EndDateTime": null, + "Id": null, + "MemberType": null, + "Principal": { + "DeletedDateTime": null, + "Id": null + }, + "PrincipalId": null, + "RoleDefinition": { + "AllowedPrincipalTypes": null, + "Description": null, + "DisplayName": null, + "Id": null, + "InheritsPermissionsFrom": null, + "IsBuiltIn": null, + "IsEnabled": null, + "IsPrivileged": null, + "ResourceScopes": null, + "RolePermissions": null, + "TemplateId": null, + "Version": null + }, + "RoleDefinitionId": null, + "RoleEligibilityScheduleId": null, + "StartDateTime": null + }, + "AppScope": { + "DisplayName": null, + "Id": null, + "Type": null + }, + "AppScopeId": null, + "AssignmentType": "Assigned", + "DirectoryScope": { + "DeletedDateTime": null, + "Id": null + }, + "DirectoryScopeId": "/", + "EndDateTime": null, + "Id": "kl2Jm9Msx0SdAqasLV6lw0bISuVaH_5KqmknO0LDsME-1", + "MemberType": "Direct", + "Principal": { + "DeletedDateTime": null, + "Id": null + }, + "PrincipalId": "e54ac846-1f5a-4afe-aa69-273b42c3b0c1", + "RoleAssignmentOriginId": "kl2Jm9Msx0SdAqasLV6lw0bISuVaH_5KqmknO0LDsME-1", + "RoleAssignmentScheduleId": "kl2Jm9Msx0SdAqasLV6lw0bISuVaH_5KqmknO0LDsME-1", + "RoleDefinition": { + "AllowedPrincipalTypes": null, + "Description": null, + "DisplayName": null, + "Id": null, + "InheritsPermissionsFrom": null, + "IsBuiltIn": null, + "IsEnabled": null, + "IsPrivileged": null, + "ResourceScopes": null, + "RolePermissions": null, + "TemplateId": null, + "Version": null + }, + "RoleDefinitionId": "9b895d92-2cd3-44c7-9d02-a6ac2d5ea5c3", "StartDateTime": null, "AdditionalProperties": { } } - ] - }, - { - "DisplayName": "Cloud Application Administrator", - "RoleTemplateId": "158c047a-c907-4556-b7ef-446551a6b5f7", + ], "Rules": [ { "Id": "Expiration_Admin_Eligibility", @@ -6598,6 +7156,8 @@ ], "TargetObjects": null }, + "RuleSource": "Application Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", "isExpirationRequired": false, @@ -6620,6 +7180,8 @@ ], "TargetObjects": null }, + "RuleSource": "Application Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -6647,6 +7209,8 @@ ], "TargetObjects": null }, + "RuleSource": "Application Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -6674,6 +7238,8 @@ ], "TargetObjects": null }, + "RuleSource": "Application Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -6701,6 +7267,8 @@ ], "TargetObjects": null }, + "RuleSource": "Application Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", "enabledRules": [ @@ -6724,10 +7292,12 @@ ], "TargetObjects": null }, + "RuleSource": "Application Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", "isExpirationRequired": true, - "maximumDuration": "P15D" + "maximumDuration": "P30D" } }, { @@ -6746,6 +7316,8 @@ ], "TargetObjects": null }, + "RuleSource": "Application Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", "enabledRules": [ @@ -6769,6 +7341,8 @@ ], "TargetObjects": null }, + "RuleSource": "Application Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -6796,6 +7370,8 @@ ], "TargetObjects": null }, + "RuleSource": "Application Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -6823,6 +7399,8 @@ ], "TargetObjects": null }, + "RuleSource": "Application Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -6850,10 +7428,12 @@ ], "TargetObjects": null }, + "RuleSource": "Application Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", "isExpirationRequired": false, - "maximumDuration": "PT8H" + "maximumDuration": "PT2H" } }, { @@ -6872,6 +7452,8 @@ ], "TargetObjects": null }, + "RuleSource": "Application Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", "enabledRules": [ @@ -6896,6 +7478,8 @@ ], "TargetObjects": null }, + "RuleSource": "Application Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyApprovalRule", "setting": { @@ -6936,6 +7520,8 @@ ], "TargetObjects": null }, + "RuleSource": "Application Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyAuthenticationContextRule", "isEnabled": false, @@ -6958,6 +7544,8 @@ ], "TargetObjects": null }, + "RuleSource": "Application Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -6985,6 +7573,8 @@ ], "TargetObjects": null }, + "RuleSource": "Application Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -7012,6 +7602,8 @@ ], "TargetObjects": null }, + "RuleSource": "Application Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -7020,11 +7612,96 @@ "isDefaultRecipientsEnabled": true, "notificationRecipients": [ - ] - } - } - ], - "Assignments": [ + ] + } + } + ] + }, + { + "DisplayName": "Privileged Role Administrator", + "RoleTemplateId": "e8611ab8-c189-46e8-94e1-60213ab1f814", + "Assignments": [ + { + "ActivatedUsing": { + "AppScope": { + "DisplayName": null, + "Id": null, + "Type": null + }, + "AppScopeId": null, + "DirectoryScope": { + "DeletedDateTime": null, + "Id": null + }, + "DirectoryScopeId": null, + "EndDateTime": null, + "Id": null, + "MemberType": null, + "Principal": { + "DeletedDateTime": null, + "Id": null + }, + "PrincipalId": null, + "RoleDefinition": { + "AllowedPrincipalTypes": null, + "Description": null, + "DisplayName": null, + "Id": null, + "InheritsPermissionsFrom": null, + "IsBuiltIn": null, + "IsEnabled": null, + "IsPrivileged": null, + "ResourceScopes": null, + "RolePermissions": null, + "TemplateId": null, + "Version": null + }, + "RoleDefinitionId": null, + "RoleEligibilityScheduleId": null, + "StartDateTime": null + }, + "AppScope": { + "DisplayName": null, + "Id": null, + "Type": null + }, + "AppScopeId": null, + "AssignmentType": "Assigned", + "DirectoryScope": { + "DeletedDateTime": null, + "Id": null + }, + "DirectoryScopeId": "/", + "EndDateTime": null, + "Id": "uBph6InB6EaU4WAhOrH4FOpg3ULpV-pHikOiE9NqnLA-1", + "MemberType": "Direct", + "Principal": { + "DeletedDateTime": null, + "Id": null + }, + "PrincipalId": "42dd60ea-57e9-47ea-8a43-a213d36a9cb0", + "RoleAssignmentOriginId": "uBph6InB6EaU4WAhOrH4FOpg3ULpV-pHikOiE9NqnLA-1", + "RoleAssignmentScheduleId": "b6624013-0364-471b-a861-00aad19e7415", + "RoleDefinition": { + "AllowedPrincipalTypes": null, + "Description": null, + "DisplayName": null, + "Id": null, + "InheritsPermissionsFrom": null, + "IsBuiltIn": null, + "IsEnabled": null, + "IsPrivileged": null, + "ResourceScopes": null, + "RolePermissions": null, + "TemplateId": null, + "Version": null + }, + "RoleDefinitionId": "e8611ab8-c189-46e8-94e1-60213ab1f814", + "StartDateTime": "Date(1647482863980)", + "AdditionalProperties": { + + } + }, { "ActivatedUsing": { "AppScope": { @@ -7077,15 +7754,15 @@ }, "DirectoryScopeId": "/", "EndDateTime": null, - "Id": "egSMFQfJVkW370RlUaa198LVtGbJcURGhyh046gyTYE-1", + "Id": "uBph6InB6EaU4WAhOrH4FHD63wsgYRdMntj8byMyoUk-1", "MemberType": "Direct", "Principal": { "DeletedDateTime": null, "Id": null }, - "PrincipalId": "66b4d5c2-71c9-4644-8728-74e3a8324d81", - "RoleAssignmentOriginId": "egSMFQfJVkW370RlUaa198LVtGbJcURGhyh046gyTYE-1", - "RoleAssignmentScheduleId": "egSMFQfJVkW370RlUaa198LVtGbJcURGhyh046gyTYE-1", + "PrincipalId": "0bdffa70-6120-4c17-9ed8-fc6f2332a149", + "RoleAssignmentOriginId": "uBph6InB6EaU4WAhOrH4FHD63wsgYRdMntj8byMyoUk-1", + "RoleAssignmentScheduleId": "uBph6InB6EaU4WAhOrH4FHD63wsgYRdMntj8byMyoUk-1", "RoleDefinition": { "AllowedPrincipalTypes": null, "Description": null, @@ -7100,17 +7777,13 @@ "TemplateId": null, "Version": null }, - "RoleDefinitionId": "158c047a-c907-4556-b7ef-446551a6b5f7", + "RoleDefinitionId": "e8611ab8-c189-46e8-94e1-60213ab1f814", "StartDateTime": null, "AdditionalProperties": { } } - ] - }, - { - "DisplayName": "Hybrid Identity Administrator", - "RoleTemplateId": "8ac3fc64-6eca-42ea-9e69-59f4c7b60eb2", + ], "Rules": [ { "Id": "Expiration_Admin_Eligibility", @@ -7128,6 +7801,8 @@ ], "TargetObjects": null }, + "RuleSource": "Privileged Role Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", "isExpirationRequired": false, @@ -7150,6 +7825,8 @@ ], "TargetObjects": null }, + "RuleSource": "Privileged Role Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -7157,7 +7834,7 @@ "notificationLevel": "All", "isDefaultRecipientsEnabled": true, "notificationRecipients": [ - "testme@gmail.com" + ] } }, @@ -7177,6 +7854,8 @@ ], "TargetObjects": null }, + "RuleSource": "Privileged Role Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -7204,6 +7883,8 @@ ], "TargetObjects": null }, + "RuleSource": "Privileged Role Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -7231,6 +7912,8 @@ ], "TargetObjects": null }, + "RuleSource": "Privileged Role Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", "enabledRules": [ @@ -7241,218 +7924,31 @@ { "Id": "Expiration_Admin_Assignment", "Target": { - "Caller": "Admin", - "EnforcedSettings": [ - - ], - "InheritableSettings": [ - - ], - "Level": "Assignment", - "Operations": [ - "All" - ], - "TargetObjects": null - }, - "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", - "isExpirationRequired": true, - "maximumDuration": "P15D" - } - }, - { - "Id": "Enablement_Admin_Assignment", - "Target": { - "Caller": "Admin", - "EnforcedSettings": [ - - ], - "InheritableSettings": [ - - ], - "Level": "Assignment", - "Operations": [ - "All" - ], - "TargetObjects": null - }, - "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", - "enabledRules": [ - "Justification" - ] - } - }, - { - "Id": "Notification_Admin_Admin_Assignment", - "Target": { - "Caller": "Admin", - "EnforcedSettings": [ - - ], - "InheritableSettings": [ - - ], - "Level": "Assignment", - "Operations": [ - "All" - ], - "TargetObjects": null - }, - "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", - "notificationType": "Email", - "recipientType": "Admin", - "notificationLevel": "All", - "isDefaultRecipientsEnabled": true, - "notificationRecipients": [ - "testme@gmail.com" - ] - } - }, - { - "Id": "Notification_Requestor_Admin_Assignment", - "Target": { - "Caller": "Admin", - "EnforcedSettings": [ - - ], - "InheritableSettings": [ - - ], - "Level": "Assignment", - "Operations": [ - "All" - ], - "TargetObjects": null - }, - "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", - "notificationType": "Email", - "recipientType": "Requestor", - "notificationLevel": "All", - "isDefaultRecipientsEnabled": true, - "notificationRecipients": [ - - ] - } - }, - { - "Id": "Notification_Approver_Admin_Assignment", - "Target": { - "Caller": "Admin", - "EnforcedSettings": [ - - ], - "InheritableSettings": [ - - ], - "Level": "Assignment", - "Operations": [ - "All" - ], - "TargetObjects": null - }, - "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", - "notificationType": "Email", - "recipientType": "Approver", - "notificationLevel": "All", - "isDefaultRecipientsEnabled": true, - "notificationRecipients": [ - - ] - } - }, - { - "Id": "Expiration_EndUser_Assignment", - "Target": { - "Caller": "EndUser", - "EnforcedSettings": [ - - ], - "InheritableSettings": [ - - ], - "Level": "Assignment", - "Operations": [ - "All" - ], - "TargetObjects": null - }, - "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", - "isExpirationRequired": false, - "maximumDuration": "PT8H" - } - }, - { - "Id": "Enablement_EndUser_Assignment", - "Target": { - "Caller": "EndUser", - "EnforcedSettings": [ - - ], - "InheritableSettings": [ - - ], - "Level": "Assignment", - "Operations": [ - "All" - ], - "TargetObjects": null - }, - "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", - "enabledRules": [ - "Justification" - ] - } - }, - { - "Id": "Approval_EndUser_Assignment", - "Target": { - "Caller": "EndUser", - "EnforcedSettings": [ - - ], - "InheritableSettings": [ - - ], - "Level": "Assignment", - "Operations": [ - "All" - ], - "TargetObjects": null - }, - "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyApprovalRule", - "setting": { - "isApprovalRequired": false, - "isApprovalRequiredForExtension": false, - "isRequestorJustificationRequired": true, - "approvalMode": "SingleStage", - "approvalStages": [ - { - "approvalStageTimeOutInDays": 1, - "isApproverJustificationRequired": true, - "escalationTimeInMinutes": 0, - "isEscalationEnabled": false, - "primaryApprovers": [ + "Caller": "Admin", + "EnforcedSettings": [ - ], - "escalationApprovers": [ + ], + "InheritableSettings": [ - ] - } - ] - } + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Privileged Role Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", + "isExpirationRequired": true, + "maximumDuration": "P30D" } }, { - "Id": "AuthenticationContext_EndUser_Assignment", + "Id": "Enablement_Admin_Assignment", "Target": { - "Caller": "EndUser", + "Caller": "Admin", "EnforcedSettings": [ ], @@ -7465,16 +7961,19 @@ ], "TargetObjects": null }, + "RuleSource": "Privileged Role Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { - "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyAuthenticationContextRule", - "isEnabled": false, - "claimValue": "" + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", + "enabledRules": [ + "Justification" + ] } }, { - "Id": "Notification_Admin_EndUser_Assignment", + "Id": "Notification_Admin_Admin_Assignment", "Target": { - "Caller": "EndUser", + "Caller": "Admin", "EnforcedSettings": [ ], @@ -7487,6 +7986,8 @@ ], "TargetObjects": null }, + "RuleSource": "Privileged Role Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -7494,14 +7995,14 @@ "notificationLevel": "All", "isDefaultRecipientsEnabled": true, "notificationRecipients": [ - "testme@gmail.com" + ] } }, { - "Id": "Notification_Requestor_EndUser_Assignment", + "Id": "Notification_Requestor_Admin_Assignment", "Target": { - "Caller": "EndUser", + "Caller": "Admin", "EnforcedSettings": [ ], @@ -7514,6 +8015,8 @@ ], "TargetObjects": null }, + "RuleSource": "Privileged Role Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -7526,9 +8029,9 @@ } }, { - "Id": "Notification_Approver_EndUser_Assignment", + "Id": "Notification_Approver_Admin_Assignment", "Target": { - "Caller": "EndUser", + "Caller": "Admin", "EnforcedSettings": [ ], @@ -7541,6 +8044,8 @@ ], "TargetObjects": null }, + "RuleSource": "Privileged Role Administrator", + "RuleSourceType": "Directory Role", "AdditionalProperties": { "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", "notificationType": "Email", @@ -7549,2405 +8054,3220 @@ "isDefaultRecipientsEnabled": true, "notificationRecipients": [ - ] - } - } - ], - "Assignments": [ - { - "ActivatedUsing": { - "AppScope": { - "DisplayName": null, - "Id": null, - "Type": null - }, - "AppScopeId": null, - "DirectoryScope": { - "DeletedDateTime": null, - "Id": null - }, - "DirectoryScopeId": null, - "EndDateTime": null, - "Id": null, - "MemberType": null, - "Principal": { - "DeletedDateTime": null, - "Id": null - }, - "PrincipalId": null, - "RoleDefinition": { - "AllowedPrincipalTypes": null, - "Description": null, - "DisplayName": null, - "Id": null, - "InheritsPermissionsFrom": null, - "IsBuiltIn": null, - "IsEnabled": null, - "IsPrivileged": null, - "ResourceScopes": null, - "RolePermissions": null, - "TemplateId": null, - "Version": null - }, - "RoleDefinitionId": null, - "RoleEligibilityScheduleId": null, - "StartDateTime": null - }, - "AppScope": { - "DisplayName": null, - "Id": null, - "Type": null - }, - "AppScopeId": null, - "AssignmentType": "Assigned", - "DirectoryScope": { - "DeletedDateTime": null, - "Id": null - }, - "DirectoryScopeId": "/", - "EndDateTime": null, - "Id": "ZPzDispu6kKeaVn0x7YOssLVtGbJcURGhyh046gyTYE-1", - "MemberType": "Direct", - "Principal": { - "DeletedDateTime": null, - "Id": null - }, - "PrincipalId": "66b4d5c2-71c9-4644-8728-74e3a8324d81", - "RoleAssignmentOriginId": "ZPzDispu6kKeaVn0x7YOssLVtGbJcURGhyh046gyTYE-1", - "RoleAssignmentScheduleId": "ZPzDispu6kKeaVn0x7YOssLVtGbJcURGhyh046gyTYE-1", - "RoleDefinition": { - "AllowedPrincipalTypes": null, - "Description": null, - "DisplayName": null, - "Id": null, - "InheritsPermissionsFrom": null, - "IsBuiltIn": null, - "IsEnabled": null, - "IsPrivileged": null, - "ResourceScopes": null, - "RolePermissions": null, - "TemplateId": null, - "Version": null - }, - "RoleDefinitionId": "8ac3fc64-6eca-42ea-9e69-59f4c7b60eb2", - "StartDateTime": null, - "AdditionalProperties": { - - } - } - ] - } -], - "service_plans": [ - { - "AppliesTo": "Company", - "ProvisioningStatus": "Success", - "ServicePlanId": "113feb6c-3fe4-4440-bddc-54d774bf0318", - "ServicePlanName": "EXCHANGE_S_FOUNDATION", - "AdditionalProperties": { - - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "17ab22cd-a0b3-4536-910a-cb6eb12696c0", - "ServicePlanName": "DYN365_CDS_VIRAL", - "AdditionalProperties": { - - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "50e68c76-46c6-4674-81f9-75456511b170", - "ServicePlanName": "FLOW_P2_VIRAL", - "AdditionalProperties": { - - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "3efbd4ed-8958-4824-8389-1321f8730af8", - "ServicePlanName": "MESH_AVATARS_ADDITIONAL_FOR_TEAMS", - "AdditionalProperties": { - - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "dcf9d2f4-772e-4434-b757-77a453cfbc02", - "ServicePlanName": "MESH_AVATARS_FOR_TEAMS", - "AdditionalProperties": { - - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "3ec18638-bd4c-4d3b-8905-479ed636b83e", - "ServicePlanName": "CustomerLockboxA_Enterprise", - "AdditionalProperties": { - - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "c4b8c31a-fb44-4c65-9837-a21f55fcabda", - "ServicePlanName": "MICROSOFT_LOOP", - "AdditionalProperties": { - - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "0d0c0d31-fae7-41f2-b909-eaf4d7f26dba", - "ServicePlanName": "Bing_Chat_Enterprise", - "AdditionalProperties": { - - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "a1ace008-72f3-4ea0-8dac-33b3a23a2472", - "ServicePlanName": "CLIPCHAMP", - "AdditionalProperties": { - - } - }, - { - "AppliesTo": "Company", - "ProvisioningStatus": "Success", - "ServicePlanId": "6f23d6a9-adbf-481c-8538-b4c095654487", - "ServicePlanName": "M365_LIGHTHOUSE_CUSTOMER_PLAN1", - "AdditionalProperties": { - - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "f6de4823-28fa-440b-b886-4783fa86ddba", - "ServicePlanName": "M365_AUDIT_PLATFORM", - "AdditionalProperties": { - - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "b76fb638-6ba6-402a-b9f9-83d28acb3d86", - "ServicePlanName": "VIVA_LEARNING_SEEDED", - "AdditionalProperties": { - - } - }, - { - "AppliesTo": "Company", - "ProvisioningStatus": "Success", - "ServicePlanId": "db4d623d-b514-490b-b7ef-8885eee514de", - "ServicePlanName": "Nucleus", - "AdditionalProperties": { - - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "cd31b152-6326-4d1b-ae1b-997b625182e6", - "ServicePlanName": "MIP_S_Exchange", - "AdditionalProperties": { - - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "a413a9ff-720c-4822-98ef-2f37c2a21f4c", - "ServicePlanName": "MICROSOFT_COMMUNICATION_COMPLIANCE", - "AdditionalProperties": { - - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "a6520331-d7d4-4276-95f5-15c0933bc757", - "ServicePlanName": "GRAPH_CONNECTORS_SEARCH_INDEX", - "AdditionalProperties": { - - } - }, - { - "AppliesTo": "Company", - "ProvisioningStatus": "Success", - "ServicePlanId": "d9fa6af4-e046-4c89-9226-729a0786685d", - "ServicePlanName": "Content_Explorer", - "AdditionalProperties": { - - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "ded3d325-1bdc-453e-8432-5bac26d7a014", - "ServicePlanName": "POWER_VIRTUAL_AGENTS_O365_P3", - "AdditionalProperties": { + ] + } + }, + { + "Id": "Expiration_EndUser_Assignment", + "Target": { + "Caller": "EndUser", + "EnforcedSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "afa73018-811e-46e9-988f-f75d2b1b8430", - "ServicePlanName": "CDS_O365_P3", - "AdditionalProperties": { + ], + "InheritableSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "b21a6b06-1988-436e-a07b-51ec6d9f52ad", - "ServicePlanName": "PROJECT_O365_P3", - "AdditionalProperties": { + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Privileged Role Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", + "isExpirationRequired": false, + "maximumDuration": "P1D" + } + }, + { + "Id": "Enablement_EndUser_Assignment", + "Target": { + "Caller": "EndUser", + "EnforcedSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "d587c7a3-bda9-4f99-8776-9bcf59c84f75", - "ServicePlanName": "INSIDER_RISK", - "AdditionalProperties": { + ], + "InheritableSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "531ee2f8-b1cb-453b-9c21-d2180d014ca5", - "ServicePlanName": "EXCEL_PREMIUM", - "AdditionalProperties": { + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Privileged Role Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", + "enabledRules": [ + "MultiFactorAuthentication", + "Justification" + ] + } + }, + { + "Id": "Approval_EndUser_Assignment", + "Target": { + "Caller": "EndUser", + "EnforcedSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "bf28f719-7844-4079-9c78-c1307898e192", - "ServicePlanName": "MTP", - "AdditionalProperties": { + ], + "InheritableSettings": [ - } - }, - { - "AppliesTo": "Company", - "ProvisioningStatus": "Success", - "ServicePlanId": "94065c59-bc8e-4e8b-89e5-5138d471eaff", - "ServicePlanName": "MICROSOFT_SEARCH", - "AdditionalProperties": { + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Privileged Role Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyApprovalRule", + "setting": { + "isApprovalRequired": false, + "isApprovalRequiredForExtension": false, + "isRequestorJustificationRequired": true, + "approvalMode": "SingleStage", + "approvalStages": [ + { + "approvalStageTimeOutInDays": 1, + "isApproverJustificationRequired": true, + "escalationTimeInMinutes": 0, + "isEscalationEnabled": false, + "primaryApprovers": [ + { + "@odata.type": "#microsoft.graph.groupMembers", + "isBackup": false, + "id": "54e56ffb-a568-4c65-b04a-7a6feabab17c", + "description": "privileged escalation approvers" + } + ], + "escalationApprovers": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "28b0fa46-c39a-4188-89e2-58e979a6b014", - "ServicePlanName": "DYN365_CDS_O365_P3", - "AdditionalProperties": { + ] + } + ] + } + } + }, + { + "Id": "AuthenticationContext_EndUser_Assignment", + "Target": { + "Caller": "EndUser", + "EnforcedSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "199a5c09-e0ca-4e37-8f7c-b05d533e1ea2", - "ServicePlanName": "MICROSOFTBOOKINGS", - "AdditionalProperties": { + ], + "InheritableSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "65cc641f-cccd-4643-97e0-a17e3045e541", - "ServicePlanName": "RECORDS_MANAGEMENT", - "AdditionalProperties": { + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Privileged Role Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyAuthenticationContextRule", + "isEnabled": false, + "claimValue": "" + } + }, + { + "Id": "Notification_Admin_EndUser_Assignment", + "Target": { + "Caller": "EndUser", + "EnforcedSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "d2d51368-76c9-4317-ada2-a12c004c432f", - "ServicePlanName": "ML_CLASSIFICATION", - "AdditionalProperties": { + ], + "InheritableSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "9d0c4ee5-e4a1-4625-ab39-d82b619b1a34", - "ServicePlanName": "INSIDER_RISK_MANAGEMENT", - "AdditionalProperties": { + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Privileged Role Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Admin", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "e26c2fcc-ab91-4a61-b35c-03cdc8dddf66", - "ServicePlanName": "INFO_GOVERNANCE", - "AdditionalProperties": { + ] + } + }, + { + "Id": "Notification_Requestor_EndUser_Assignment", + "Target": { + "Caller": "EndUser", + "EnforcedSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "46129a58-a698-46f0-aa5b-17f6586297d9", - "ServicePlanName": "DATA_INVESTIGATIONS", - "AdditionalProperties": { + ], + "InheritableSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "6db1f1db-2b46-403f-be40-e39395f08dbb", - "ServicePlanName": "CUSTOMER_KEY", - "AdditionalProperties": { + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Privileged Role Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Requestor", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "6dc145d6-95dd-4191-b9c3-185575ee6f6b", - "ServicePlanName": "COMMUNICATIONS_DLP", - "AdditionalProperties": { + ] + } + }, + { + "Id": "Notification_Approver_EndUser_Assignment", + "Target": { + "Caller": "EndUser", + "EnforcedSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "41fcdd7d-4733-4863-9cf4-c65b83ce2df4", - "ServicePlanName": "COMMUNICATIONS_COMPLIANCE", - "AdditionalProperties": { + ], + "InheritableSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "bf6f5520-59e3-4f82-974b-7dbbc4fd27c7", - "ServicePlanName": "SAFEDOCS", - "AdditionalProperties": { + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Privileged Role Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Approver", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ - } + ] + } + } + ] }, { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "2f442157-a11c-46b9-ae5b-6e39ff4e5849", - "ServicePlanName": "M365_ADVANCED_AUDITING", - "AdditionalProperties": { + "DisplayName": "Cloud Application Administrator", + "RoleTemplateId": "158c047a-c907-4556-b7ef-446551a6b5f7", + "Assignments": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "7547a3fe-08ee-4ccb-b430-5077c5041653", - "ServicePlanName": "YAMMER_ENTERPRISE", - "AdditionalProperties": { + ], + "Rules": [ + { + "Id": "Expiration_Admin_Eligibility", + "Target": { + "Caller": "Admin", + "EnforcedSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "4a51bca5-1eff-43f5-878c-177680f191af", - "ServicePlanName": "WHITEBOARD_PLAN3", - "AdditionalProperties": { + ], + "InheritableSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "3fb82609-8c27-4f7b-bd51-30634711ee67", - "ServicePlanName": "BPOS_S_TODO_3", - "AdditionalProperties": { + ], + "Level": "Eligibility", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Cloud Application Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", + "isExpirationRequired": false, + "maximumDuration": "P365D" + } + }, + { + "Id": "Notification_Admin_Admin_Eligibility", + "Target": { + "Caller": "Admin", + "EnforcedSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "a23b959c-7ce8-4e57-9140-b90eb88a9e97", - "ServicePlanName": "SWAY", - "AdditionalProperties": { + ], + "InheritableSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "0feaeb32-d00e-4d66-bd5a-43b5b83db82c", - "ServicePlanName": "MCOSTANDARD", - "AdditionalProperties": { + ], + "Level": "Eligibility", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Cloud Application Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Admin", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "5dbe027f-2339-4123-9542-606e4d348a72", - "ServicePlanName": "SHAREPOINTENTERPRISE", - "AdditionalProperties": { + ] + } + }, + { + "Id": "Notification_Requestor_Admin_Eligibility", + "Target": { + "Caller": "Admin", + "EnforcedSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "9c0dab89-a30c-4117-86e7-97bda240acd2", - "ServicePlanName": "POWERAPPS_O365_P3", - "AdditionalProperties": { + ], + "InheritableSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "70d33638-9c74-4d01-bfd3-562de28bd4ba", - "ServicePlanName": "BI_AZURE_P2", - "AdditionalProperties": { + ], + "Level": "Eligibility", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Cloud Application Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Requestor", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "4828c8ec-dc2e-4779-b502-87ac9ce28ab7", - "ServicePlanName": "MCOEV", - "AdditionalProperties": { + ] + } + }, + { + "Id": "Notification_Approver_Admin_Eligibility", + "Target": { + "Caller": "Admin", + "EnforcedSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "e95bec33-7c88-4a70-8e19-b10bd9d0c014", - "ServicePlanName": "SHAREPOINTWAC", - "AdditionalProperties": { + ], + "InheritableSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "43de0ff5-c92c-492b-9116-175376d08c38", - "ServicePlanName": "OFFICESUBSCRIPTION", - "AdditionalProperties": { + ], + "Level": "Eligibility", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Cloud Application Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Approver", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "b1188c4c-1b36-4018-b48b-ee07604f6feb", - "ServicePlanName": "PAM_ENTERPRISE", - "AdditionalProperties": { + ] + } + }, + { + "Id": "Enablement_Admin_Eligibility", + "Target": { + "Caller": "Admin", + "EnforcedSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "8e0c0a52-6a6c-4d40-8370-dd62790dcd70", - "ServicePlanName": "THREAT_INTELLIGENCE", - "AdditionalProperties": { + ], + "InheritableSettings": [ - } - }, - { - "AppliesTo": "Company", - "ProvisioningStatus": "Success", - "ServicePlanId": "f20fedf3-f3c3-43c3-8267-2bfdd51c0939", - "ServicePlanName": "ATP_ENTERPRISE", - "AdditionalProperties": { + ], + "Level": "Eligibility", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Cloud Application Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", + "enabledRules": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "8c098270-9dd4-4350-9b30-ba4703f3b36b", - "ServicePlanName": "ADALLOM_S_O365", - "AdditionalProperties": { + ] + } + }, + { + "Id": "Expiration_Admin_Assignment", + "Target": { + "Caller": "Admin", + "EnforcedSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "4de31727-a228-4ec3-a5bf-8e45b5ca48cc", - "ServicePlanName": "EQUIVIO_ANALYTICS", - "AdditionalProperties": { + ], + "InheritableSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "57ff2da0-773e-42df-b2af-ffb7a2317929", - "ServicePlanName": "TEAMS1", - "AdditionalProperties": { + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Cloud Application Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", + "isExpirationRequired": true, + "maximumDuration": "P30D" + } + }, + { + "Id": "Enablement_Admin_Assignment", + "Target": { + "Caller": "Admin", + "EnforcedSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "6c6042f5-6f01-4d67-b8c1-eb99d36eed3e", - "ServicePlanName": "STREAM_O365_E5", - "AdditionalProperties": { + ], + "InheritableSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "8c7d2df8-86f0-4902-b2ed-a0458298f3b3", - "ServicePlanName": "Deskless", - "AdditionalProperties": { + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Cloud Application Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", + "enabledRules": [ + "Justification" + ] + } + }, + { + "Id": "Notification_Admin_Admin_Assignment", + "Target": { + "Caller": "Admin", + "EnforcedSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "b737dad2-2f6c-4c65-90e3-ca563267e8b9", - "ServicePlanName": "PROJECTWORKMANAGEMENT", - "AdditionalProperties": { + ], + "InheritableSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "34c0d7a0-a70f-4668-9238-47f9fc208882", - "ServicePlanName": "EXCHANGE_ANALYTICS", - "AdditionalProperties": { + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Cloud Application Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Admin", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "c1ec4a95-1f05-45b3-a911-aa3fa01094f5", - "ServicePlanName": "INTUNE_A", - "AdditionalProperties": { + ] + } + }, + { + "Id": "Notification_Requestor_Admin_Assignment", + "Target": { + "Caller": "Admin", + "EnforcedSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "e212cbc7-0961-4c40-9825-01117710dcb1", - "ServicePlanName": "FORMS_PLAN_E5", - "AdditionalProperties": { + ], + "InheritableSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2", - "ServicePlanName": "ADALLOM_S_STANDALONE", - "AdditionalProperties": { + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Cloud Application Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Requestor", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "8a256a2b-b617-496d-b51b-e76466e88db0", - "ServicePlanName": "MFA_PREMIUM", - "AdditionalProperties": { + ] + } + }, + { + "Id": "Notification_Approver_Admin_Assignment", + "Target": { + "Caller": "Admin", + "EnforcedSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "bea4c11e-220a-4e6d-8eb8-8ea15d019f90", - "ServicePlanName": "RMS_S_ENTERPRISE", - "AdditionalProperties": { + ], + "InheritableSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "5136a095-5cf0-4aff-bec3-e84448b38ea5", - "ServicePlanName": "MIP_S_CLP1", - "AdditionalProperties": { + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Cloud Application Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Approver", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "efb0351d-3b08-4503-993d-383af8de41e3", - "ServicePlanName": "MIP_S_CLP2", - "AdditionalProperties": { + ] + } + }, + { + "Id": "Expiration_EndUser_Assignment", + "Target": { + "Caller": "EndUser", + "EnforcedSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "07699545-9485-468e-95b6-2fca3738be01", - "ServicePlanName": "FLOW_O365_P3", - "AdditionalProperties": { + ], + "InheritableSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "efb87545-963c-4e0d-99df-69c6916d9eb0", - "ServicePlanName": "EXCHANGE_S_ENTERPRISE", - "AdditionalProperties": { + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Cloud Application Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", + "isExpirationRequired": false, + "maximumDuration": "PT8H" + } + }, + { + "Id": "Enablement_EndUser_Assignment", + "Target": { + "Caller": "EndUser", + "EnforcedSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "9f431833-0334-42de-a7dc-70aa40db46db", - "ServicePlanName": "LOCKBOX_ENTERPRISE", - "AdditionalProperties": { + ], + "InheritableSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "5689bec4-755d-4753-8b61-40975025187c", - "ServicePlanName": "RMS_S_PREMIUM2", - "AdditionalProperties": { + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Cloud Application Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", + "enabledRules": [ + "MultiFactorAuthentication", + "Justification" + ] + } + }, + { + "Id": "Approval_EndUser_Assignment", + "Target": { + "Caller": "EndUser", + "EnforcedSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "6c57d4b6-3b23-47a5-9bc9-69f17b4947b3", - "ServicePlanName": "RMS_S_PREMIUM", - "AdditionalProperties": { + ], + "InheritableSettings": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "14ab5db5-e6c4-4b20-b4bc-13e36fd2227f", - "ServicePlanName": "ATA", - "AdditionalProperties": { + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Cloud Application Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyApprovalRule", + "setting": { + "isApprovalRequired": false, + "isApprovalRequiredForExtension": false, + "isRequestorJustificationRequired": true, + "approvalMode": "SingleStage", + "approvalStages": [ + { + "approvalStageTimeOutInDays": 1, + "isApproverJustificationRequired": true, + "escalationTimeInMinutes": 0, + "isEscalationEnabled": false, + "primaryApprovers": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "eec0eb4f-6444-4f95-aba0-50c24d67f998", - "ServicePlanName": "AAD_PREMIUM_P2", - "AdditionalProperties": { + ], + "escalationApprovers": [ - } - }, - { - "AppliesTo": "User", - "ProvisioningStatus": "Success", - "ServicePlanId": "41781fb2-bc02-4b7c-bd55-b576c07bb09d", - "ServicePlanName": "AAD_PREMIUM", - "AdditionalProperties": { + ] + } + ] + } + } + }, + { + "Id": "AuthenticationContext_EndUser_Assignment", + "Target": { + "Caller": "EndUser", + "EnforcedSettings": [ - } - } -], - "directory_settings": [ - { - "DisplayName": "Consent Policy Settings", - "Id": "9bae9137-f63d-4ab4-a7fb-36cbf6345f0e", - "TemplateId": "dffd5d46-495d-40a9-8e21-954ff55e198a", - "Values": [ - { - "Name": "EnableGroupSpecificConsent", - "Value": "true" - }, - { - "Name": "BlockUserConsentForRiskyApps", - "Value": "false" - }, - { - "Name": "EnableAdminConsentRequests", - "Value": "false" - }, - { - "Name": "ConstrainGroupSpecificConsentToMembersOfGroupId", - "Value": "" - } - ] - } -], - "authentication_method": [ - { - "AuthenticationMethodConfigurations": [ - "Microsoft.Graph.Beta.PowerShell.Models.MicrosoftGraphAuthenticationMethodConfiguration", - "Microsoft.Graph.Beta.PowerShell.Models.MicrosoftGraphAuthenticationMethodConfiguration", - "Microsoft.Graph.Beta.PowerShell.Models.MicrosoftGraphAuthenticationMethodConfiguration", - "Microsoft.Graph.Beta.PowerShell.Models.MicrosoftGraphAuthenticationMethodConfiguration", - "Microsoft.Graph.Beta.PowerShell.Models.MicrosoftGraphAuthenticationMethodConfiguration", - "Microsoft.Graph.Beta.PowerShell.Models.MicrosoftGraphAuthenticationMethodConfiguration", - "Microsoft.Graph.Beta.PowerShell.Models.MicrosoftGraphAuthenticationMethodConfiguration", - "Microsoft.Graph.Beta.PowerShell.Models.MicrosoftGraphAuthenticationMethodConfiguration", - "Microsoft.Graph.Beta.PowerShell.Models.MicrosoftGraphAuthenticationMethodConfiguration" - ], - "Description": "The tenant-wide policy that controls which authentication methods are allowed in the tenant, authentication method registration requirements, and self-service password reset settings", - "DisplayName": "Authentication Methods Policy", - "Id": "authenticationMethodsPolicy", - "LastModifiedDateTime": "/Date(1684333639347)/", - "PolicyMigrationState": "migrationComplete", - "PolicyVersion": "1.5", - "ReconfirmationInDays": null, - "RegistrationEnforcement": { - "AuthenticationMethodsRegistrationCampaign": "Microsoft.Graph.Beta.PowerShell.Models.MicrosoftGraphAuthenticationMethodsRegistrationCampaign" - }, - "ReportSuspiciousActivitySettings": { - "IncludeTarget": "Microsoft.Graph.Beta.PowerShell.Models.MicrosoftGraphIncludeTarget", - "State": "default", - "VoiceReportingCode": 0 - }, - "SystemCredentialPreferences": { - "ExcludeTargets": "", - "IncludeTargets": "Microsoft.Graph.Beta.PowerShell.Models.MicrosoftGraphIncludeTarget", - "State": "default" - } - } -], - "aad_successful_commands": [ - "Get-MgBetaIdentityConditionalAccessPolicy", - "Get-MgBetaSubscribedSku", - "Get-PrivilegedUser", - "Get-PrivilegedRole", - "Get-MgBetaPolicyAuthorizationPolicy", - "Get-MgBetaDirectorySetting", - "Get-MgBetaPolicyAdminConsentRequestPolicy", - "Get-MgBetaPolicyAuthenticationMethodPolicy" -], - "aad_unsuccessful_commands": [ + ], + "InheritableSettings": [ -], "protection_policy_rules": [ - { - "HostedContentFilterPolicy": "Strict Preset Security Policy1685627358363", - "AntiPhishPolicy": "Strict Preset Security Policy1685627357814", - "MalwareFilterPolicy": "Strict Preset Security Policy1685627359240", - "State": "Enabled", - "Priority": 0, - "Comments": null, - "Description": "If the message:rntIs sent to u0027JohnDoe@example.onmicrosoft.comu0027rntand Is sent to a member of group u0027allcompany@tqhjy.onmicrosoft.comu0027rntand recipientsu0027s address domain portion belongs to any of these domains: u0027maliciousdomain.example.comu0027rnTake the following actions:rntApply hosted content filter policy 'Strict Preset Security Policy1685627358363'., Apply AntiPhish policy 'Strict Preset Security Policy1685627357814'., Apply malware filter policy 'Strict Preset Security Policy1685627359240'.rn", - "RuleVersion": { - "Major": 15, - "Minor": 0, - "Build": 5, - "Revision": 2, - "MajorRevision": 0, - "MinorRevision": 2 - }, - "SentTo": [ - "JohnDoe@example.onmicrosoft.com" - ], - "SentToMemberOf": [ - "allcompany@tqhjy.onmicrosoft.com" - ], - "RecipientDomainIs": [ - "maliciousdomain.example.com" - ], - "ExceptIfSentTo": null, - "ExceptIfSentToMemberOf": null, - "ExceptIfRecipientDomainIs": null, - "Conditions": [ - "Microsoft.Exchange.MessagingPolicies.Rules.Tasks.SentToPredicate", - "Microsoft.Exchange.MessagingPolicies.Rules.Tasks.SentToMemberOfPredicate", - "Microsoft.Exchange.MessagingPolicies.Rules.Tasks.RecipientDomainIsPredicate" - ], - "Exceptions": null, - "Identity": "Strict Preset Security Policy", - "DistinguishedName": "CN=Strict Preset Security Policy,CN=EOPProtectionPolicyRuleVersioned,CN=Rules,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR10A008,DC=PROD,DC=OUTLOOK,DC=COM", - "Guid": "ab646f3d-6c4b-4e45-8afd-23dad4bd4345", - "ImmutableId": "ab646f3d-6c4b-4e45-8afd-23dad4bd4345", - "OrganizationId": "NAMPR10A008.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR10A008.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", - "Name": "Strict Preset Security Policy", - "IsValid": true, - "WhenChanged": "/Date(1698770901000)/", - "ExchangeVersion": "0.1 (8.0.535.0)", - "ObjectState": "Unchanged" - }, - { - "HostedContentFilterPolicy": "Standard Preset Security Policy1685627234107", - "AntiPhishPolicy": "Standard Preset Security Policy1685627231985", - "MalwareFilterPolicy": "Standard Preset Security Policy1685627235393", - "State": "Enabled", - "Priority": 1, - "Comments": null, - "Description": "If the message:rntIs sent to u0027JohnDoe@example.onmicrosoft.comu0027rntand Is sent to a member of group u0027allcompany@tqhjy.onmicrosoft.comu0027rntand recipientsu0027s address domain portion belongs to any of these domains: u0027maliciousdomain.example.comu0027rnTake the following actions:rntApply hosted content filter policy 'Standard Preset Security Policy1685627234107'., Apply AntiPhish policy 'Standard Preset Security Policy1685627231985'., Apply malware filter policy 'Standard Preset Security Policy1685627235393'.rn", - "RuleVersion": { - "Major": 15, - "Minor": 0, - "Build": 5, - "Revision": 2, - "MajorRevision": 0, - "MinorRevision": 2 - }, - "SentTo": [ - "JohnDoe@example.onmicrosoft.com" - ], - "SentToMemberOf": [ - "allcompany@tqhjy.onmicrosoft.com" - ], - "RecipientDomainIs": [ - "maliciousdomain.example.com" - ], - "ExceptIfSentTo": null, - "ExceptIfSentToMemberOf": null, - "ExceptIfRecipientDomainIs": null, - "Conditions": [ - "Microsoft.Exchange.MessagingPolicies.Rules.Tasks.SentToPredicate", - "Microsoft.Exchange.MessagingPolicies.Rules.Tasks.SentToMemberOfPredicate", - "Microsoft.Exchange.MessagingPolicies.Rules.Tasks.RecipientDomainIsPredicate" - ], - "Exceptions": null, - "Identity": "Standard Preset Security Policy", - "DistinguishedName": "CN=Standard Preset Security Policy,CN=EOPProtectionPolicyRuleVersioned,CN=Rules,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR10A008,DC=PROD,DC=OUTLOOK,DC=COM", - "Guid": "8e9f264e-c381-4973-aff4-3f73f86f4e9a", - "ImmutableId": "8e9f264e-c381-4973-aff4-3f73f86f4e9a", - "OrganizationId": "NAMPR10A008.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR10A008.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", - "Name": "Standard Preset Security Policy", - "IsValid": true, - "WhenChanged": "/Date(1698770901000)/", - "ExchangeVersion": "0.1 (8.0.535.0)", - "ObjectState": "Unchanged" - } -], - "atp_policy_rules": [ - { - "SafeAttachmentPolicy": "Strict Preset Security Policy1685627359855", - "SafeLinksPolicy": "Strict Preset Security Policy1685627360477", - "State": "Enabled", - "Priority": 0, - "Comments": null, - "Description": "If the message:rntrecipientsu0027s address domain portion belongs to any of these domains: u0027maliciousdomain.example.comu0027rnTake the following actions:rntApply safe attachment policy 'Strict Preset Security Policy1685627359855'., Apply safe links policy 'Strict Preset Security Policy1685627360477'.rn", - "RuleVersion": { - "Major": 15, - "Minor": 0, - "Build": 5, - "Revision": 2, - "MajorRevision": 0, - "MinorRevision": 2 - }, - "SentTo": null, - "SentToMemberOf": null, - "RecipientDomainIs": [ - "maliciousdomain.example.com" - ], - "ExceptIfSentTo": null, - "ExceptIfSentToMemberOf": null, - "ExceptIfRecipientDomainIs": null, - "Conditions": [ - "Microsoft.Exchange.MessagingPolicies.Rules.Tasks.RecipientDomainIsPredicate" - ], - "Exceptions": null, - "Identity": "Strict Preset Security Policy", - "DistinguishedName": "CN=Strict Preset Security Policy,CN=ATPProtectionPolicyRuleVersioned,CN=Rules,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR10A008,DC=PROD,DC=OUTLOOK,DC=COM", - "Guid": "f29bc012-1f80-4fc1-b736-c984d68e8c21", - "ImmutableId": "f29bc012-1f80-4fc1-b736-c984d68e8c21", - "OrganizationId": "NAMPR10A008.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR10A008.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", - "Name": "Strict Preset Security Policy", - "IsValid": true, - "WhenChanged": "/Date(1698326021000)/", - "ExchangeVersion": "0.1 (8.0.535.0)", - "ObjectState": "Unchanged" + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Cloud Application Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyAuthenticationContextRule", + "isEnabled": false, + "claimValue": "" + } + }, + { + "Id": "Notification_Admin_EndUser_Assignment", + "Target": { + "Caller": "EndUser", + "EnforcedSettings": [ + + ], + "InheritableSettings": [ + + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Cloud Application Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Admin", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ + + ] + } + }, + { + "Id": "Notification_Requestor_EndUser_Assignment", + "Target": { + "Caller": "EndUser", + "EnforcedSettings": [ + + ], + "InheritableSettings": [ + + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Cloud Application Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Requestor", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ + + ] + } + }, + { + "Id": "Notification_Approver_EndUser_Assignment", + "Target": { + "Caller": "EndUser", + "EnforcedSettings": [ + + ], + "InheritableSettings": [ + + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Cloud Application Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Approver", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ + + ] + } + } + ] }, { - "SafeAttachmentPolicy": "Standard Preset Security Policy1685627235935", - "SafeLinksPolicy": "Standard Preset Security Policy1685627236456", - "State": "Enabled", - "Priority": 1, - "Comments": null, - "Description": "Take the following actions:rntApply safe attachment policy 'Standard Preset Security Policy1685627235935'., Apply safe links policy 'Standard Preset Security Policy1685627236456'.rn", - "RuleVersion": { - "Major": 14, - "Minor": 0, - "Build": 0, - "Revision": 0, - "MajorRevision": 0, - "MinorRevision": 0 - }, - "SentTo": null, - "SentToMemberOf": null, - "RecipientDomainIs": null, - "ExceptIfSentTo": null, - "ExceptIfSentToMemberOf": null, - "ExceptIfRecipientDomainIs": null, - "Conditions": null, - "Exceptions": null, - "Identity": "Standard Preset Security Policy", - "DistinguishedName": "CN=Standard Preset Security Policy,CN=ATPProtectionPolicyRuleVersioned,CN=Rules,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR10A008,DC=PROD,DC=OUTLOOK,DC=COM", - "Guid": "6fbcd1b0-c1ef-4264-aeb2-791da0c3a322", - "ImmutableId": "6fbcd1b0-c1ef-4264-aeb2-791da0c3a322", - "OrganizationId": "NAMPR10A008.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR10A008.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", - "Name": "Standard Preset Security Policy", - "IsValid": true, - "WhenChanged": "/Date(1698324435000)/", - "ExchangeVersion": "0.1 (8.0.535.0)", - "ObjectState": "Unchanged" - } -], - "dlp_compliance_policies": [ - { - "Mode": "Enable", - "DisplayName": "Default Office 365 DLP policy", - "Type": "Dlp", - "ExchangeLocation": [ - "All" - ], - "SharePointLocation": [ - "All" - ], - "SharePointLocationException": [ - - ], - "OneDriveLocation": [ - "All" - ], - "OneDriveLocationException": [ + "DisplayName": "Hybrid Identity Administrator", + "RoleTemplateId": "8ac3fc64-6eca-42ea-9e69-59f4c7b60eb2", + "Assignments": [ + { + "ActivatedUsing": { + "AppScope": { + "DisplayName": null, + "Id": null, + "Type": null + }, + "AppScopeId": null, + "DirectoryScope": { + "DeletedDateTime": null, + "Id": null + }, + "DirectoryScopeId": null, + "EndDateTime": null, + "Id": null, + "MemberType": null, + "Principal": { + "DeletedDateTime": null, + "Id": null + }, + "PrincipalId": null, + "RoleDefinition": { + "AllowedPrincipalTypes": null, + "Description": null, + "DisplayName": null, + "Id": null, + "InheritsPermissionsFrom": null, + "IsBuiltIn": null, + "IsEnabled": null, + "IsPrivileged": null, + "ResourceScopes": null, + "RolePermissions": null, + "TemplateId": null, + "Version": null + }, + "RoleDefinitionId": null, + "RoleEligibilityScheduleId": null, + "StartDateTime": null + }, + "AppScope": { + "DisplayName": null, + "Id": null, + "Type": null + }, + "AppScopeId": null, + "AssignmentType": "Assigned", + "DirectoryScope": { + "DeletedDateTime": null, + "Id": null + }, + "DirectoryScopeId": "/", + "EndDateTime": "Date(1713401724057)", + "Id": "ZPzDispu6kKeaVn0x7YOsm7SRdJWBKxAtWzMVB0lzn4-1", + "MemberType": "Direct", + "Principal": { + "DeletedDateTime": null, + "Id": null + }, + "PrincipalId": "d245d26e-0456-40ac-b56c-cc541d25ce7e", + "RoleAssignmentOriginId": "ZPzDispu6kKeaVn0x7YOsm7SRdJWBKxAtWzMVB0lzn4-1", + "RoleAssignmentScheduleId": "45ce5414-fbd8-4c78-b461-cbc425cd6bd7", + "RoleDefinition": { + "AllowedPrincipalTypes": null, + "Description": null, + "DisplayName": null, + "Id": null, + "InheritsPermissionsFrom": null, + "IsBuiltIn": null, + "IsEnabled": null, + "IsPrivileged": null, + "ResourceScopes": null, + "RolePermissions": null, + "TemplateId": null, + "Version": null + }, + "RoleDefinitionId": "8ac3fc64-6eca-42ea-9e69-59f4c7b60eb2", + "StartDateTime": "Date(1710809776663)", + "AdditionalProperties": { - ], - "ExchangeOnPremisesLocation": [ + } + } + ], + "Rules": [ + { + "Id": "Expiration_Admin_Eligibility", + "Target": { + "Caller": "Admin", + "EnforcedSettings": [ - ], - "SharePointOnPremisesLocation": [ + ], + "InheritableSettings": [ - ], - "SharePointOnPremisesLocationException": [ + ], + "Level": "Eligibility", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Hybrid Identity Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", + "isExpirationRequired": false, + "maximumDuration": "P365D" + } + }, + { + "Id": "Notification_Admin_Admin_Eligibility", + "Target": { + "Caller": "Admin", + "EnforcedSettings": [ - ], - "TeamsLocation": [ - "All" - ], - "TeamsLocationException": [ + ], + "InheritableSettings": [ - ], - "EndpointDlpLocation": [ + ], + "Level": "Eligibility", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Hybrid Identity Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Admin", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ - ], - "EndpointDlpLocationException": [ + ] + } + }, + { + "Id": "Notification_Requestor_Admin_Eligibility", + "Target": { + "Caller": "Admin", + "EnforcedSettings": [ - ], - "ThirdPartyAppDlpLocation": [ + ], + "InheritableSettings": [ - ], - "ThirdPartyAppDlpLocationException": [ + ], + "Level": "Eligibility", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Hybrid Identity Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Requestor", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ - ], - "OnPremisesScannerDlpLocation": [ + ] + } + }, + { + "Id": "Notification_Approver_Admin_Eligibility", + "Target": { + "Caller": "Admin", + "EnforcedSettings": [ - ], - "OnPremisesScannerDlpLocationException": [ + ], + "InheritableSettings": [ - ], - "PowerBIDlpLocation": [ + ], + "Level": "Eligibility", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Hybrid Identity Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Approver", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ - ], - "PowerBIDlpLocationException": [ + ] + } + }, + { + "Id": "Enablement_Admin_Eligibility", + "Target": { + "Caller": "Admin", + "EnforcedSettings": [ - ], - "Locations": "", - "LocationInclusions": [ + ], + "InheritableSettings": [ - ], - "LocationExclusions": [ + ], + "Level": "Eligibility", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Hybrid Identity Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", + "enabledRules": [ - ], - "ExchangeSender": [ + ] + } + }, + { + "Id": "Expiration_Admin_Assignment", + "Target": { + "Caller": "Admin", + "EnforcedSettings": [ - ], - "ExchangeSenderException": [ + ], + "InheritableSettings": [ - ], - "PolicyTemplateInfo": null, - "MatchedItemsCount": null, - "TotalItemsCount": null, - "TopNLocationStatistics": null, - "WorkloadStatistics": null, - "IsSimulationPolicy": false, - "SimulationStatus": null, - "AutoEnableAfter": null, - "IsColdDataSimulationPolicy": false, - "ExtendedProperties": null, - "Summary": false, - "OneDriveSharedBy": [ + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Hybrid Identity Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", + "isExpirationRequired": true, + "maximumDuration": "P30D" + } + }, + { + "Id": "Enablement_Admin_Assignment", + "Target": { + "Caller": "Admin", + "EnforcedSettings": [ - ], - "ExceptIfOneDriveSharedBy": [ + ], + "InheritableSettings": [ - ], - "OneDriveSharedByMemberOf": [ + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Hybrid Identity Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", + "enabledRules": [ + "Justification" + ] + } + }, + { + "Id": "Notification_Admin_Admin_Assignment", + "Target": { + "Caller": "Admin", + "EnforcedSettings": [ - ], - "ExceptIfOneDriveSharedByMemberOf": [ + ], + "InheritableSettings": [ - ], - "ExchangeSenderMemberOf": [ + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Hybrid Identity Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Admin", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ - ], - "ExchangeSenderMemberOfException": [ + ] + } + }, + { + "Id": "Notification_Requestor_Admin_Assignment", + "Target": { + "Caller": "Admin", + "EnforcedSettings": [ - ], - "ExchangeAdaptiveScopes": null, - "ExchangeAdaptiveScopesException": null, - "SharePointAdaptiveScopes": null, - "SharePointAdaptiveScopesException": null, - "OneDriveAdaptiveScopes": null, - "OneDriveAdaptiveScopesException": null, - "TeamsAdaptiveScopes": null, - "TeamsAdaptiveScopesException": null, - "EndpointDlpAdaptiveScopes": null, - "EndpointDlpAdaptiveScopesException": null, - "ExpectedLocations": 0, - "CompletedLocations": 0, - "FailedLocations": 0, - "ItemStatistics": null, - "RuleMatchBlob": null, - "ErrorMetadata": null, - "UserAdministrativeUnitMembershipMap": null, - "ForceValidate": false, - "PolicyRulesMetaData": "{'WhenRulesChangedUtc':'2023-10-12T20:25:37.0968859Z'}", - "Workload": "Exchange, SharePoint, OneDriveForBusiness, Teams", - "Priority": 0, - "ObjectVersion": "0571c401-f279-4e21-d2a0-08dbd4a5e564", - "CreatedBy": "", - "LastModifiedBy": "", - "ReadOnly": false, - "ExternalIdentity": "", - "Comment": "This policy detects the presence of credit card numbers in externally shared documents and emails. End users are notified of the detection with the suggestion to consider either removing the sensitive data or restricting the sharing.", - "Enabled": true, - "DistributionStatus": "Pending", - "DistributionResults": null, - "LastStatusUpdateTime": null, - "ModificationTimeUtc": "/Date(1698179318633)/", - "CreationTimeUtc": "/Date(1643234936947)/", - "PolicyRBACScopes": [ + ], + "InheritableSettings": [ - ], - "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/Default Office 365 DLP policy", - "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/Default Office 365 DLP policy", - "IsValid": true, - "ExchangeVersion": "0.20 (15.0.0.0)", - "Name": "Default Office 365 DLP policy", - "DistinguishedName": "CN=Default Office 365 DLP policy,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", - "ObjectCategory": null, - "ObjectClass": [ - "msExchUnifiedPolicy" - ], - "WhenChanged": "/Date(1698161318000)/", - "WhenCreated": "/Date(1643213336000)/", - "WhenChangedUTC": "/Date(1698161318000)/", - "WhenCreatedUTC": "/Date(1643213336000)/", - "ExchangeObjectId": "6431fd3d-9000-4917-b1fd-0b3dce6df4c4", - "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com", - "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration", - "Guid": "6431fd3d-9000-4917-b1fd-0b3dce6df4c4", - "OriginatingServer": "", - "ObjectState": "Changed" - }, - { - "Mode": "Disable", - "DisplayName": "Default policy for Teams", - "Type": "Dlp", - "ExchangeLocation": [ + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Hybrid Identity Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Requestor", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ - ], - "SharePointLocation": [ + ] + } + }, + { + "Id": "Notification_Approver_Admin_Assignment", + "Target": { + "Caller": "Admin", + "EnforcedSettings": [ - ], - "SharePointLocationException": [ + ], + "InheritableSettings": [ - ], - "OneDriveLocation": [ + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Hybrid Identity Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Approver", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ - ], - "OneDriveLocationException": [ + ] + } + }, + { + "Id": "Expiration_EndUser_Assignment", + "Target": { + "Caller": "EndUser", + "EnforcedSettings": [ - ], - "ExchangeOnPremisesLocation": [ + ], + "InheritableSettings": [ - ], - "SharePointOnPremisesLocation": [ + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Hybrid Identity Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", + "isExpirationRequired": false, + "maximumDuration": "PT8H" + } + }, + { + "Id": "Enablement_EndUser_Assignment", + "Target": { + "Caller": "EndUser", + "EnforcedSettings": [ - ], - "SharePointOnPremisesLocationException": [ + ], + "InheritableSettings": [ - ], - "TeamsLocation": [ - "All" - ], - "TeamsLocationException": [ + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Hybrid Identity Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", + "enabledRules": [ + "Justification" + ] + } + }, + { + "Id": "Approval_EndUser_Assignment", + "Target": { + "Caller": "EndUser", + "EnforcedSettings": [ - ], - "EndpointDlpLocation": [ + ], + "InheritableSettings": [ - ], - "EndpointDlpLocationException": [ + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Hybrid Identity Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyApprovalRule", + "setting": { + "isApprovalRequired": false, + "isApprovalRequiredForExtension": false, + "isRequestorJustificationRequired": true, + "approvalMode": "SingleStage", + "approvalStages": [ + { + "approvalStageTimeOutInDays": 1, + "isApproverJustificationRequired": true, + "escalationTimeInMinutes": 0, + "isEscalationEnabled": false, + "primaryApprovers": [ - ], - "ThirdPartyAppDlpLocation": [ + ], + "escalationApprovers": [ - ], - "ThirdPartyAppDlpLocationException": [ + ] + } + ] + } + } + }, + { + "Id": "AuthenticationContext_EndUser_Assignment", + "Target": { + "Caller": "EndUser", + "EnforcedSettings": [ - ], - "OnPremisesScannerDlpLocation": [ + ], + "InheritableSettings": [ - ], - "OnPremisesScannerDlpLocationException": [ + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Hybrid Identity Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyAuthenticationContextRule", + "isEnabled": false, + "claimValue": "" + } + }, + { + "Id": "Notification_Admin_EndUser_Assignment", + "Target": { + "Caller": "EndUser", + "EnforcedSettings": [ - ], - "PowerBIDlpLocation": [ + ], + "InheritableSettings": [ - ], - "PowerBIDlpLocationException": [ + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Hybrid Identity Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Admin", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ - ], - "Locations": "", - "LocationInclusions": [ + ] + } + }, + { + "Id": "Notification_Requestor_EndUser_Assignment", + "Target": { + "Caller": "EndUser", + "EnforcedSettings": [ - ], - "LocationExclusions": [ + ], + "InheritableSettings": [ - ], - "ExchangeSender": [ + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Hybrid Identity Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Requestor", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ - ], - "ExchangeSenderException": [ + ] + } + }, + { + "Id": "Notification_Approver_EndUser_Assignment", + "Target": { + "Caller": "EndUser", + "EnforcedSettings": [ - ], - "PolicyTemplateInfo": null, - "MatchedItemsCount": null, - "TotalItemsCount": null, - "TopNLocationStatistics": null, - "WorkloadStatistics": null, - "IsSimulationPolicy": false, - "SimulationStatus": null, - "AutoEnableAfter": null, - "IsColdDataSimulationPolicy": false, - "ExtendedProperties": null, - "Summary": false, - "OneDriveSharedBy": [ + ], + "InheritableSettings": [ - ], - "ExceptIfOneDriveSharedBy": [ + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "Hybrid Identity Administrator", + "RuleSourceType": "Directory Role", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Approver", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ - ], - "OneDriveSharedByMemberOf": [ + ] + } + }, + { + "Id": "Expiration_Admin_Eligibility", + "Target": { + "Caller": "Admin", + "EnforcedSettings": [ - ], - "ExceptIfOneDriveSharedByMemberOf": [ + ], + "InheritableSettings": [ - ], - "ExchangeSenderMemberOf": [ + ], + "Level": "Eligibility", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "PIM Test Group 2", + "RuleSourceType": "PIM Group", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", + "isExpirationRequired": true, + "maximumDuration": "P365D" + } + }, + { + "Id": "Notification_Admin_Admin_Eligibility", + "Target": { + "Caller": "Admin", + "EnforcedSettings": [ - ], - "ExchangeSenderMemberOfException": [ + ], + "InheritableSettings": [ - ], - "ExchangeAdaptiveScopes": null, - "ExchangeAdaptiveScopesException": null, - "SharePointAdaptiveScopes": null, - "SharePointAdaptiveScopesException": null, - "OneDriveAdaptiveScopes": null, - "OneDriveAdaptiveScopesException": null, - "TeamsAdaptiveScopes": null, - "TeamsAdaptiveScopesException": null, - "EndpointDlpAdaptiveScopes": null, - "EndpointDlpAdaptiveScopesException": null, - "ExpectedLocations": 0, - "CompletedLocations": 0, - "FailedLocations": 0, - "ItemStatistics": null, - "RuleMatchBlob": null, - "ErrorMetadata": null, - "UserAdministrativeUnitMembershipMap": null, - "ForceValidate": false, - "PolicyRulesMetaData": "", - "Workload": "Exchange, SharePoint, OneDriveForBusiness, Teams", - "Priority": 1, - "ObjectVersion": "e6fcad1e-3836-4238-56a2-08dbcad37536", - "CreatedBy": "", - "LastModifiedBy": "John Public", - "ReadOnly": false, - "ExternalIdentity": "", - "Comment": "This policy detects the presence of credit card numbers in Teams chats and channel messages. When this sensitive info is detected, admins will receive an alert but policy tips wonu0027t be displayed to users. You can edit these actions at any time.", - "Enabled": false, - "DistributionStatus": "Pending", - "DistributionResults": null, - "LastStatusUpdateTime": null, - "ModificationTimeUtc": "/Date(1697099375647)/", - "CreationTimeUtc": "/Date(1643234953927)/", - "PolicyRBACScopes": [ + ], + "Level": "Eligibility", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "PIM Test Group 2", + "RuleSourceType": "PIM Group", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Admin", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ + "bobo@fakemail.com" + ] + } + }, + { + "Id": "Notification_Requestor_Admin_Eligibility", + "Target": { + "Caller": "Admin", + "EnforcedSettings": [ - ], - "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/Default policy for Teams", - "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/Default policy for Teams", - "IsValid": true, - "ExchangeVersion": "0.20 (15.0.0.0)", - "Name": "Default policy for Teams", - "DistinguishedName": "CN=Default policy for Teams,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", - "ObjectCategory": null, - "ObjectClass": [ - "msExchUnifiedPolicy" - ], - "WhenChanged": "/Date(1697081375000)/", - "WhenCreated": "/Date(1643213353000)/", - "WhenChangedUTC": "/Date(1697081375000)/", - "WhenCreatedUTC": "/Date(1643213353000)/", - "ExchangeObjectId": "93accd41-7cb1-49ee-a52f-88f552ca9898", - "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com", - "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration", - "Guid": "93accd41-7cb1-49ee-a52f-88f552ca9898", - "OriginatingServer": "", - "ObjectState": "Changed" - }, - { - "Mode": "Disable", - "DisplayName": "Defender DLP Test Policy - JD", - "Type": "Dlp", - "ExchangeLocation": [ - "All" - ], - "SharePointLocation": [ - "All" - ], - "SharePointLocationException": [ + ], + "InheritableSettings": [ - ], - "OneDriveLocation": [ - "All" - ], - "OneDriveLocationException": [ + ], + "Level": "Eligibility", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "PIM Test Group 2", + "RuleSourceType": "PIM Group", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Requestor", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ - ], - "ExchangeOnPremisesLocation": [ + ] + } + }, + { + "Id": "Notification_Approver_Admin_Eligibility", + "Target": { + "Caller": "Admin", + "EnforcedSettings": [ - ], - "SharePointOnPremisesLocation": [ + ], + "InheritableSettings": [ - ], - "SharePointOnPremisesLocationException": [ + ], + "Level": "Eligibility", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "PIM Test Group 2", + "RuleSourceType": "PIM Group", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Approver", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ - ], - "TeamsLocation": [ - "All" - ], - "TeamsLocationException": [ + ] + } + }, + { + "Id": "Enablement_Admin_Eligibility", + "Target": { + "Caller": "Admin", + "EnforcedSettings": [ - ], - "EndpointDlpLocation": [ + ], + "InheritableSettings": [ - ], - "EndpointDlpLocationException": [ + ], + "Level": "Eligibility", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "PIM Test Group 2", + "RuleSourceType": "PIM Group", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", + "enabledRules": [ - ], - "ThirdPartyAppDlpLocation": [ + ] + } + }, + { + "Id": "Expiration_Admin_Assignment", + "Target": { + "Caller": "Admin", + "EnforcedSettings": [ - ], - "ThirdPartyAppDlpLocationException": [ + ], + "InheritableSettings": [ - ], - "OnPremisesScannerDlpLocation": [ + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "PIM Test Group 2", + "RuleSourceType": "PIM Group", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", + "isExpirationRequired": true, + "maximumDuration": "P180D" + } + }, + { + "Id": "Enablement_Admin_Assignment", + "Target": { + "Caller": "Admin", + "EnforcedSettings": [ - ], - "OnPremisesScannerDlpLocationException": [ + ], + "InheritableSettings": [ - ], - "PowerBIDlpLocation": [ + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "PIM Test Group 2", + "RuleSourceType": "PIM Group", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", + "enabledRules": [ + "Justification" + ] + } + }, + { + "Id": "Notification_Admin_Admin_Assignment", + "Target": { + "Caller": "Admin", + "EnforcedSettings": [ - ], - "PowerBIDlpLocationException": [ + ], + "InheritableSettings": [ + + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "PIM Test Group 2", + "RuleSourceType": "PIM Group", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Admin", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ + "bobo@fakemail.com" + ] + } + }, + { + "Id": "Notification_Requestor_Admin_Assignment", + "Target": { + "Caller": "Admin", + "EnforcedSettings": [ - ], - "Locations": "", - "LocationInclusions": [ + ], + "InheritableSettings": [ - ], - "LocationExclusions": [ + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "PIM Test Group 2", + "RuleSourceType": "PIM Group", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Requestor", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ - ], - "ExchangeSender": [ + ] + } + }, + { + "Id": "Notification_Approver_Admin_Assignment", + "Target": { + "Caller": "Admin", + "EnforcedSettings": [ - ], - "ExchangeSenderException": [ + ], + "InheritableSettings": [ - ], - "PolicyTemplateInfo": null, - "MatchedItemsCount": null, - "TotalItemsCount": null, - "TopNLocationStatistics": null, - "WorkloadStatistics": null, - "IsSimulationPolicy": false, - "SimulationStatus": null, - "AutoEnableAfter": null, - "IsColdDataSimulationPolicy": false, - "ExtendedProperties": null, - "Summary": false, - "OneDriveSharedBy": [ + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "PIM Test Group 2", + "RuleSourceType": "PIM Group", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Approver", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ - ], - "ExceptIfOneDriveSharedBy": [ + ] + } + }, + { + "Id": "Expiration_EndUser_Assignment", + "Target": { + "Caller": "EndUser", + "EnforcedSettings": [ - ], - "OneDriveSharedByMemberOf": [ + ], + "InheritableSettings": [ - ], - "ExceptIfOneDriveSharedByMemberOf": [ + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "PIM Test Group 2", + "RuleSourceType": "PIM Group", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule", + "isExpirationRequired": true, + "maximumDuration": "PT8H" + } + }, + { + "Id": "Enablement_EndUser_Assignment", + "Target": { + "Caller": "EndUser", + "EnforcedSettings": [ - ], - "ExchangeSenderMemberOf": [ + ], + "InheritableSettings": [ - ], - "ExchangeSenderMemberOfException": [ + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "PIM Test Group 2", + "RuleSourceType": "PIM Group", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule", + "enabledRules": [ + "Justification" + ] + } + }, + { + "Id": "Approval_EndUser_Assignment", + "Target": { + "Caller": "EndUser", + "EnforcedSettings": [ - ], - "ExchangeAdaptiveScopes": null, - "ExchangeAdaptiveScopesException": null, - "SharePointAdaptiveScopes": null, - "SharePointAdaptiveScopesException": null, - "OneDriveAdaptiveScopes": null, - "OneDriveAdaptiveScopesException": null, - "TeamsAdaptiveScopes": null, - "TeamsAdaptiveScopesException": null, - "EndpointDlpAdaptiveScopes": null, - "EndpointDlpAdaptiveScopesException": null, - "ExpectedLocations": 0, - "CompletedLocations": 0, - "FailedLocations": 0, - "ItemStatistics": null, - "RuleMatchBlob": null, - "ErrorMetadata": null, - "UserAdministrativeUnitMembershipMap": null, - "ForceValidate": false, - "PolicyRulesMetaData": "{'WhenRulesChangedUtc':'2023-10-05T19:27:09.5937019Z'}", - "Workload": "Exchange, SharePoint, OneDriveForBusiness, Teams", - "Priority": 2, - "ObjectVersion": "a601f572-4f38-4276-83c9-08dbca92441f", - "CreatedBy": "John Doe", - "LastModifiedBy": "John Public", - "ReadOnly": false, - "ExternalIdentity": "", - "Comment": "Create a custom policy from scratch. You will choose the type of content to protect and how you want to protect it.", - "Enabled": false, - "DistributionStatus": "Pending", - "DistributionResults": null, - "LastStatusUpdateTime": null, - "ModificationTimeUtc": "/Date(1697071376000)/", - "CreationTimeUtc": "/Date(1696550156330)/", - "PolicyRBACScopes": [ + ], + "InheritableSettings": [ - ], - "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/Defender DLP Test Policy - JD", - "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/Defender DLP Test Policy - JD", - "IsValid": true, - "ExchangeVersion": "0.20 (15.0.0.0)", - "Name": "Defender DLP Test Policy - JD", - "DistinguishedName": "CN=Defender DLP Test Policy - JD,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", - "ObjectCategory": null, - "ObjectClass": [ - "msExchUnifiedPolicy" - ], - "WhenChanged": "/Date(1697053376000)/", - "WhenCreated": "/Date(1696532156000)/", - "WhenChangedUTC": "/Date(1697053376000)/", - "WhenCreatedUTC": "/Date(1696532156000)/", - "ExchangeObjectId": "07879a23-372b-431a-b57e-ff5bfdf559cf", - "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com", - "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration", - "Guid": "07879a23-372b-431a-b57e-ff5bfdf559cf", - "OriginatingServer": "", - "ObjectState": "Changed" - }, - { - "Mode": "Enable", - "DisplayName": "ted policy 1", - "Type": "Dlp", - "ExchangeLocation": [ + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "PIM Test Group 2", + "RuleSourceType": "PIM Group", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyApprovalRule", + "setting": { + "isApprovalRequired": false, + "isApprovalRequiredForExtension": false, + "isRequestorJustificationRequired": true, + "approvalMode": "SingleStage", + "approvalStages": [ + { + "approvalStageTimeOutInDays": 1, + "isApproverJustificationRequired": true, + "escalationTimeInMinutes": 0, + "isEscalationEnabled": false, + "primaryApprovers": [ - ], - "SharePointLocation": [ + ], + "escalationApprovers": [ - ], - "SharePointLocationException": [ + ] + } + ] + } + } + }, + { + "Id": "AuthenticationContext_EndUser_Assignment", + "Target": { + "Caller": "EndUser", + "EnforcedSettings": [ - ], - "OneDriveLocation": [ + ], + "InheritableSettings": [ - ], - "OneDriveLocationException": [ + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "PIM Test Group 2", + "RuleSourceType": "PIM Group", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyAuthenticationContextRule", + "isEnabled": false, + "claimValue": "" + } + }, + { + "Id": "Notification_Admin_EndUser_Assignment", + "Target": { + "Caller": "EndUser", + "EnforcedSettings": [ - ], - "ExchangeOnPremisesLocation": [ + ], + "InheritableSettings": [ - ], - "SharePointOnPremisesLocation": [ + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "PIM Test Group 2", + "RuleSourceType": "PIM Group", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Admin", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ + "bobo@fakemail.com" + ] + } + }, + { + "Id": "Notification_Requestor_EndUser_Assignment", + "Target": { + "Caller": "EndUser", + "EnforcedSettings": [ - ], - "SharePointOnPremisesLocationException": [ + ], + "InheritableSettings": [ - ], - "TeamsLocation": [ - "All" - ], - "TeamsLocationException": [ + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "PIM Test Group 2", + "RuleSourceType": "PIM Group", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Requestor", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ - ], - "EndpointDlpLocation": [ + ] + } + }, + { + "Id": "Notification_Approver_EndUser_Assignment", + "Target": { + "Caller": "EndUser", + "EnforcedSettings": [ - ], - "EndpointDlpLocationException": [ + ], + "InheritableSettings": [ - ], - "ThirdPartyAppDlpLocation": [ + ], + "Level": "Assignment", + "Operations": [ + "All" + ], + "TargetObjects": null + }, + "RuleSource": "PIM Test Group 2", + "RuleSourceType": "PIM Group", + "AdditionalProperties": { + "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule", + "notificationType": "Email", + "recipientType": "Approver", + "notificationLevel": "All", + "isDefaultRecipientsEnabled": true, + "notificationRecipients": [ - ], - "ThirdPartyAppDlpLocationException": [ + ] + } + } + ] + } +], + "service_plans": [ + { + "AppliesTo": "Company", + "ProvisioningStatus": "Success", + "ServicePlanId": "922ba911-5694-4e99-a794-73aed9bfeec8", + "ServicePlanName": "EXCHANGE_S_FOUNDATION_GOV", + "AdditionalProperties": { - ], - "OnPremisesScannerDlpLocation": [ + } + }, + { + "AppliesTo": "Company", + "ProvisioningStatus": "Success", + "ServicePlanId": "1ddffef6-4f69-455e-89c7-d5d72105f915", + "ServicePlanName": "CDS_DB_CAPACITY_GOV", + "AdditionalProperties": { - ], - "OnPremisesScannerDlpLocationException": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "cd31b152-6326-4d1b-ae1b-997b625182e6", + "ServicePlanName": "MIP_S_Exchange", + "AdditionalProperties": { - ], - "PowerBIDlpLocation": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "b74d57b2-58e9-484a-9731-aeccbba954f0", + "ServicePlanName": "GRAPH_CONNECTORS_SEARCH_INDEX_TOPICEXP", + "AdditionalProperties": { - ], - "PowerBIDlpLocationException": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "a6520331-d7d4-4276-95f5-15c0933bc757", + "ServicePlanName": "GRAPH_CONNECTORS_SEARCH_INDEX", + "AdditionalProperties": { - ], - "Locations": "", - "LocationInclusions": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "bf6f5520-59e3-4f82-974b-7dbbc4fd27c7", + "ServicePlanName": "SAFEDOCS", + "AdditionalProperties": { - ], - "LocationExclusions": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "9b7c50ec-cd50-44f2-bf48-d72de6f90717", + "ServicePlanName": "PROJECT_O365_P3_GOV", + "AdditionalProperties": { - ], - "ExchangeSender": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "3fb82609-8c27-4f7b-bd51-30634711ee67", + "ServicePlanName": "BPOS_S_TODO_3", + "AdditionalProperties": { - ], - "ExchangeSenderException": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "4a51bca5-1eff-43f5-878c-177680f191af", + "ServicePlanName": "WHITEBOARD_PLAN3", + "AdditionalProperties": { - ], - "PolicyTemplateInfo": null, - "MatchedItemsCount": null, - "TotalItemsCount": null, - "TopNLocationStatistics": null, - "WorkloadStatistics": null, - "IsSimulationPolicy": false, - "SimulationStatus": null, - "AutoEnableAfter": null, - "IsColdDataSimulationPolicy": false, - "ExtendedProperties": null, - "Summary": false, - "OneDriveSharedBy": [ + } + }, + { + "AppliesTo": "Company", + "ProvisioningStatus": "Success", + "ServicePlanId": "94065c59-bc8e-4e8b-89e5-5138d471eaff", + "ServicePlanName": "MICROSOFT_SEARCH", + "AdditionalProperties": { - ], - "ExceptIfOneDriveSharedBy": [ + } + }, + { + "AppliesTo": "Company", + "ProvisioningStatus": "Success", + "ServicePlanId": "2b815d45-56e4-4e3a-b65c-66cb9175b560", + "ServicePlanName": "ContentExplorer_Standard", + "AdditionalProperties": { - ], - "OneDriveSharedByMemberOf": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "c4801e8a-cb58-4c35-aca6-f2dcc106f287", + "ServicePlanName": "INFORMATION_BARRIERS", + "AdditionalProperties": { - ], - "ExceptIfOneDriveSharedByMemberOf": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "bce5e5ca-c2fd-4d53-8ee2-58dfffed4c10", + "ServicePlanName": "CDS_O365_P3_GCC", + "AdditionalProperties": { - ], - "ExchangeSenderMemberOf": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "a7d3fb37-b6df-4085-b509-50810d991a39", + "ServicePlanName": "DYN365_CDS_O365_P3_GCC", + "AdditionalProperties": { - ], - "ExchangeSenderMemberOfException": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "d2d51368-76c9-4317-ada2-a12c004c432f", + "ServicePlanName": "ML_CLASSIFICATION", + "AdditionalProperties": { - ], - "ExchangeAdaptiveScopes": null, - "ExchangeAdaptiveScopesException": null, - "SharePointAdaptiveScopes": null, - "SharePointAdaptiveScopesException": null, - "OneDriveAdaptiveScopes": null, - "OneDriveAdaptiveScopesException": null, - "TeamsAdaptiveScopes": null, - "TeamsAdaptiveScopesException": null, - "EndpointDlpAdaptiveScopes": null, - "EndpointDlpAdaptiveScopesException": null, - "ExpectedLocations": 0, - "CompletedLocations": 0, - "FailedLocations": 0, - "ItemStatistics": null, - "RuleMatchBlob": null, - "ErrorMetadata": null, - "UserAdministrativeUnitMembershipMap": null, - "ForceValidate": false, - "PolicyRulesMetaData": "{'WhenRulesChangedUtc':'2023-10-13T15:47:08.9877111Z'}", - "Workload": "Exchange, SharePoint, OneDriveForBusiness, Teams", - "Priority": 3, - "ObjectVersion": "b4e6f7c0-e7d6-47ea-0b09-08dbcc03ac80", - "CreatedBy": "John Public", - "LastModifiedBy": "John Public", - "ReadOnly": false, - "ExternalIdentity": "", - "Comment": "Create a custom policy from scratch. You will choose the type of content to protect and how you want to protect it.", - "Enabled": true, - "DistributionStatus": "Pending", - "DistributionResults": null, - "LastStatusUpdateTime": null, - "ModificationTimeUtc": "/Date(1697230035410)/", - "CreationTimeUtc": "/Date(1697164960597)/", - "PolicyRBACScopes": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "64bfac92-2b17-4482-b5e5-a0304429de3e", + "ServicePlanName": "MICROSOFTENDPOINTDLP", + "AdditionalProperties": { - ], - "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/ted policy 1", - "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/ted policy 1", - "IsValid": true, - "ExchangeVersion": "0.20 (15.0.0.0)", - "Name": "ted policy 1", - "DistinguishedName": "CN=ted policy 1,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", - "ObjectCategory": null, - "ObjectClass": [ - "msExchUnifiedPolicy" - ], - "WhenChanged": "/Date(1697212035000)/", - "WhenCreated": "/Date(1697146960000)/", - "WhenChangedUTC": "/Date(1697212035000)/", - "WhenCreatedUTC": "/Date(1697146960000)/", - "ExchangeObjectId": "921d525d-4350-414e-92f8-de4d4d6424e4", - "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com", - "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration", - "Guid": "921d525d-4350-414e-92f8-de4d4d6424e4", - "OriginatingServer": "", - "ObjectState": "Changed" + } }, { - "Mode": "Enable", - "DisplayName": "ted policy 2", - "Type": "Dlp", - "ExchangeLocation": [ - "All" - ], - "SharePointLocation": [ - "All" - ], - "SharePointLocationException": [ + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "a31ef4a2-f787-435e-8335-e47eb0cafc94", + "ServicePlanName": "MCOSTANDARD_GOV", + "AdditionalProperties": { - ], - "OneDriveLocation": [ - "All" - ], - "OneDriveLocationException": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "153f85dd-d912-4762-af6c-d6e0fb4f6692", + "ServicePlanName": "SHAREPOINTENTERPRISE_GOV", + "AdditionalProperties": { - ], - "ExchangeOnPremisesLocation": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "617b097b-4b93-4ede-83de-5f075bb5fb2f", + "ServicePlanName": "PREMIUM_ENCRYPTION", + "AdditionalProperties": { - ], - "SharePointOnPremisesLocation": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "944e9726-f011-4353-b654-5f7d2663db76", + "ServicePlanName": "BI_AZURE_P_2_GOV", + "AdditionalProperties": { - ], - "SharePointOnPremisesLocationException": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "8055d84a-c172-42eb-b997-6c2ae4628246", + "ServicePlanName": "FLOW_O365_P3_GOV", + "AdditionalProperties": { - ], - "TeamsLocation": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "0eacfc38-458a-40d3-9eab-9671258f1a3e", + "ServicePlanName": "POWERAPPS_O365_P3_GOV", + "AdditionalProperties": { - ], - "TeamsLocationException": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "8f9f0f3b-ca90-406c-a842-95579171f8ec", + "ServicePlanName": "SHAREPOINTWAC_GOV", + "AdditionalProperties": { - ], - "EndpointDlpLocation": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "5b4ef465-7ea1-459a-9f91-033317755a51", + "ServicePlanName": "PROJECTWORKMANAGEMENT_GOV", + "AdditionalProperties": { - ], - "EndpointDlpLocationException": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "d1cbfb67-18a8-4792-b643-630b7f19aad1", + "ServicePlanName": "EQUIVIO_ANALYTICS_GOV", + "AdditionalProperties": { - ], - "ThirdPartyAppDlpLocation": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "304767db-7d23-49e8-a945-4a7eb65f9f28", + "ServicePlanName": "TEAMS_GOV", + "AdditionalProperties": { - ], - "ThirdPartyAppDlpLocationException": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "92c2089d-9a53-49fe-b1a6-9e6bdf959547", + "ServicePlanName": "STREAM_O365_E5_GOV", + "AdditionalProperties": { - ], - "OnPremisesScannerDlpLocation": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "65cc641f-cccd-4643-97e0-a17e3045e541", + "ServicePlanName": "RECORDS_MANAGEMENT", + "AdditionalProperties": { - ], - "OnPremisesScannerDlpLocationException": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "208120d1-9adb-4daf-8c22-816bd5d237e7", + "ServicePlanName": "EXCHANGE_ANALYTICS_GOV", + "AdditionalProperties": { - ], - "PowerBIDlpLocation": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "c1ec4a95-1f05-45b3-a911-aa3fa01094f5", + "ServicePlanName": "INTUNE_A", + "AdditionalProperties": { - ], - "PowerBIDlpLocationException": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "d587c7a3-bda9-4f99-8776-9bcf59c84f75", + "ServicePlanName": "INSIDER_RISK", + "AdditionalProperties": { - ], - "Locations": "", - "LocationInclusions": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "900018f1-0cdb-4ecb-94d4-90281760fdc6", + "ServicePlanName": "THREAT_INTELLIGENCE_GOV", + "AdditionalProperties": { - ], - "LocationExclusions": [ + } + }, + { + "AppliesTo": "Company", + "ProvisioningStatus": "Success", + "ServicePlanId": "493ff600-6a2b-4db6-ad37-a7d4eb214516", + "ServicePlanName": "ATP_ENTERPRISE_GOV", + "AdditionalProperties": { - ], - "ExchangeSender": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "14ab5db5-e6c4-4b20-b4bc-13e36fd2227f", + "ServicePlanName": "ATA", + "AdditionalProperties": { - ], - "ExchangeSenderException": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "6db1f1db-2b46-403f-be40-e39395f08dbb", + "ServicePlanName": "CUSTOMER_KEY", + "AdditionalProperties": { - ], - "PolicyTemplateInfo": null, - "MatchedItemsCount": null, - "TotalItemsCount": null, - "TopNLocationStatistics": null, - "WorkloadStatistics": null, - "IsSimulationPolicy": false, - "SimulationStatus": null, - "AutoEnableAfter": null, - "IsColdDataSimulationPolicy": false, - "ExtendedProperties": null, - "Summary": false, - "OneDriveSharedBy": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "6dc145d6-95dd-4191-b9c3-185575ee6f6b", + "ServicePlanName": "COMMUNICATIONS_DLP", + "AdditionalProperties": { - ], - "ExceptIfOneDriveSharedBy": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2", + "ServicePlanName": "ADALLOM_S_STANDALONE", + "AdditionalProperties": { - ], - "OneDriveSharedByMemberOf": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "199a5c09-e0ca-4e37-8f7c-b05d533e1ea2", + "ServicePlanName": "MICROSOFTBOOKINGS", + "AdditionalProperties": { - ], - "ExceptIfOneDriveSharedByMemberOf": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "8a256a2b-b617-496d-b51b-e76466e88db0", + "ServicePlanName": "MFA_PREMIUM", + "AdditionalProperties": { + + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "db23fce2-a974-42ef-9002-d78dd42a0f22", + "ServicePlanName": "MCOEV_GOV", + "AdditionalProperties": { + + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "bf28f719-7844-4079-9c78-c1307898e192", + "ServicePlanName": "MTP", + "AdditionalProperties": { + + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "f544b08d-1645-4287-82de-8d91f37c02a1", + "ServicePlanName": "MCOMEETADV_GOV", + "AdditionalProperties": { - ], - "ExchangeSenderMemberOf": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "de9234ff-6483-44d9-b15e-dca72fdd27af", + "ServicePlanName": "OFFICESUBSCRIPTION_GOV", + "AdditionalProperties": { - ], - "ExchangeSenderMemberOfException": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "2f442157-a11c-46b9-ae5b-6e39ff4e5849", + "ServicePlanName": "M365_ADVANCED_AUDITING", + "AdditionalProperties": { - ], - "ExchangeAdaptiveScopes": null, - "ExchangeAdaptiveScopesException": null, - "SharePointAdaptiveScopes": null, - "SharePointAdaptiveScopesException": null, - "OneDriveAdaptiveScopes": null, - "OneDriveAdaptiveScopesException": null, - "TeamsAdaptiveScopes": null, - "TeamsAdaptiveScopesException": null, - "EndpointDlpAdaptiveScopes": null, - "EndpointDlpAdaptiveScopesException": null, - "ExpectedLocations": 0, - "CompletedLocations": 0, - "FailedLocations": 0, - "ItemStatistics": null, - "RuleMatchBlob": null, - "ErrorMetadata": null, - "UserAdministrativeUnitMembershipMap": null, - "ForceValidate": false, - "PolicyRulesMetaData": "{'WhenRulesChangedUtc':'2023-10-25T15:00:58.7334797Z'}", - "Workload": "Exchange, SharePoint, OneDriveForBusiness", - "Priority": 4, - "ObjectVersion": "6ec35e97-36d7-49f7-dc8d-08dbd56b326d", - "CreatedBy": "John Public", - "LastModifiedBy": "John Public", - "ReadOnly": false, - "ExternalIdentity": "", - "Comment": "Create a custom policy from scratch. You will choose the type of content to protect and how you want to protect it.", - "Enabled": true, - "DistributionStatus": "Pending", - "DistributionResults": null, - "LastStatusUpdateTime": null, - "ModificationTimeUtc": "/Date(1698264058733)/", - "CreationTimeUtc": "/Date(1697168652247)/", - "PolicyRBACScopes": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "a413a9ff-720c-4822-98ef-2f37c2a21f4c", + "ServicePlanName": "MICROSOFT_COMMUNICATION_COMPLIANCE", + "AdditionalProperties": { - ], - "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/ted policy 2", - "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/ted policy 2", - "IsValid": true, - "ExchangeVersion": "0.20 (15.0.0.0)", - "Name": "ted policy 2", - "DistinguishedName": "CN=ted policy 2,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", - "ObjectCategory": null, - "ObjectClass": [ - "msExchUnifiedPolicy" - ], - "WhenChanged": "/Date(1698246058000)/", - "WhenCreated": "/Date(1697150652000)/", - "WhenChangedUTC": "/Date(1698246058000)/", - "WhenCreatedUTC": "/Date(1697150652000)/", - "ExchangeObjectId": "bee8f403-db7a-4254-9dea-481780c90311", - "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com", - "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration", - "Guid": "bee8f403-db7a-4254-9dea-481780c90311", - "OriginatingServer": "", - "ObjectState": "Changed" - } -], - "dlp_compliance_rules": [ + } + }, { - "SubjectContainsWords": [ + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "5136a095-5cf0-4aff-bec3-e84448b38ea5", + "ServicePlanName": "MIP_S_CLP1", + "AdditionalProperties": { - ], - "ExceptIfSubjectContainsWords": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "efb0351d-3b08-4503-993d-383af8de41e3", + "ServicePlanName": "MIP_S_CLP2", + "AdditionalProperties": { - ], - "SubjectOrBodyMatchesPatterns": [ + } + }, + { + "AppliesTo": "Company", + "ProvisioningStatus": "Success", + "ServicePlanId": "d9fa6af4-e046-4c89-9226-729a0786685d", + "ServicePlanName": "Content_Explorer", + "AdditionalProperties": { - ], - "ExceptIfSubjectOrBodyMatchesPatterns": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "843da3a8-d2cc-4e7a-9e90-dc46019f964c", + "ServicePlanName": "FORMS_GOV_E5", + "AdditionalProperties": { - ], - "SubjectOrBodyContainsWords": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "8c3069c0-ccdb-44be-ab77-986203a67df2", + "ServicePlanName": "EXCHANGE_S_ENTERPRISE_GOV", + "AdditionalProperties": { - ], - "ExceptIfSubjectOrBodyContainsWords": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "89b5d3b1-3855-49fe-b46c-87c66dbc1526", + "ServicePlanName": "LOCKBOX_ENTERPRISE_GOV", + "AdditionalProperties": { - ], - "DocumentMatchesPatterns": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "1b66aedf-8ca1-4f73-af76-ec76c6180f98", + "ServicePlanName": "RMS_S_PREMIUM_GOV", + "AdditionalProperties": { - ], - "ExceptIfDocumentMatchesPatterns": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "5400a66d-eaa5-427d-80f2-0f26d59d8fce", + "ServicePlanName": "RMS_S_PREMIUM2_GOV", + "AdditionalProperties": { - ], - "DocumentContainsWords": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "6a76346d-5d6e-4051-9fe3-ed3f312b5597", + "ServicePlanName": "RMS_S_ENTERPRISE_GOV", + "AdditionalProperties": { - ], - "ExceptIfDocumentContainsWords": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "eec0eb4f-6444-4f95-aba0-50c24d67f998", + "ServicePlanName": "AAD_PREMIUM_P2", + "AdditionalProperties": { - ], - "SenderADAttributeMatchesPatterns": null, - "ExceptIfSenderADAttributeMatchesPatterns": null, - "SenderADAttributeContainsWords": null, - "ExceptIfSenderADAttributeContainsWords": null, - "RecipientADAttributeMatchesPatterns": null, - "ExceptIfRecipientADAttributeMatchesPatterns": null, - "RecipientADAttributeContainsWords": null, - "ExceptIfRecipientADAttributeContainsWords": null, - "ContentCharacterSetContainsWords": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "41781fb2-bc02-4b7c-bd55-b576c07bb09d", + "ServicePlanName": "AAD_PREMIUM", + "AdditionalProperties": { - ], - "ExceptIfContentCharacterSetContainsWords": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "e26c2fcc-ab91-4a61-b35c-03cdc8dddf66", + "ServicePlanName": "INFO_GOVERNANCE", + "AdditionalProperties": { - ], - "DocumentNameMatchesPatterns": [ + } + }, + { + "AppliesTo": "User", + "ProvisioningStatus": "Success", + "ServicePlanId": "871d91ec-ec1a-452b-a83f-bd76c7d770ef", + "ServicePlanName": "WINDEFATP", + "AdditionalProperties": { - ], - "ExceptIfDocumentNameMatchesPatterns": [ + } + } +], + "directory_settings": [ + { + "DisplayName": "Group.Unified", + "Id": "5ce54204-ef8d-44c5-af88-dc8bd4c16069", + "TemplateId": "62375ab9-6b52-47ed-826b-58e47e0e304b", + "Values": [ + { + "Name": "NewUnifiedGroupWritebackDefault", + "Value": "true" + }, + { + "Name": "EnableMIPLabels", + "Value": "False" + }, + { + "Name": "CustomBlockedWordsList", + "Value": "" + }, + { + "Name": "EnableMSStandardBlockedWords", + "Value": "False" + }, + { + "Name": "ClassificationDescriptions", + "Value": "" + }, + { + "Name": "DefaultClassification", + "Value": "" + }, + { + "Name": "PrefixSuffixNamingRequirement", + "Value": "" + }, + { + "Name": "AllowGuestsToBeGroupOwner", + "Value": "False" + }, + { + "Name": "AllowGuestsToAccessGroups", + "Value": "True" + }, + { + "Name": "GuestUsageGuidelinesUrl", + "Value": "" + }, + { + "Name": "GroupCreationAllowedGroupId", + "Value": "67f62883-f97a-4192-a300-8a1576af8056" + }, + { + "Name": "AllowToAddGuests", + "Value": "True" + }, + { + "Name": "UsageGuidelinesUrl", + "Value": "" + }, + { + "Name": "ClassificationList", + "Value": "" + }, + { + "Name": "EnableGroupCreation", + "Value": "False" + } + ], + "AdditionalProperties": { - ], - "MessageSizeOver": "", - "ExceptIfMessageSizeOver": "", - "MessageTypeMatches": null, - "ExceptIfMessageTypeMatches": null, - "UnscannableDocumentExtensionIs": [ + } + }, + { + "DisplayName": "Consent Policy Settings", + "Id": "62c1305f-60f0-4096-8d72-e1f74e8627f5", + "TemplateId": "dffd5d46-495d-40a9-8e21-954ff55e198a", + "Values": [ + { + "Name": "EnableGroupSpecificConsent", + "Value": "false" + }, + { + "Name": "BlockUserConsentForRiskyApps", + "Value": "true" + }, + { + "Name": "EnableAdminConsentRequests", + "Value": "false" + }, + { + "Name": "ConstrainGroupSpecificConsentToMembersOfGroupId", + "Value": "" + } + ], + "AdditionalProperties": { - ], - "ExceptIfUnscannableDocumentExtensionIs": [ + } + } +], + "authentication_method": [ + { + "AuthenticationMethodConfigurations": [ + { + "ExcludeTargets": [ - ], - "HeaderContainsWords": null, - "ExceptIfHeaderContainsWords": null, - "DeviceManagementType": null, - "ExceptIfDeviceManagementType": null, - "AccessedBy": [ + ], + "Id": "Fido2", + "State": "enabled" + }, + { + "ExcludeTargets": [ - ], - "ExceptIfAccessedBy": [ + ], + "Id": "MicrosoftAuthenticator", + "State": "enabled" + }, + { + "ExcludeTargets": [ - ], - "AccessedByMemberOf": [ + ], + "Id": "Sms", + "State": "disabled" + }, + { + "ExcludeTargets": [ - ], - "ExceptIfAccessedByMemberOf": [ + ], + "Id": "TemporaryAccessPass", + "State": "enabled" + }, + { + "ExcludeTargets": [ - ], - "BlockAccess": true, - "BlockAccessScope": "All", - "EncryptRMSTemplate": null, - "EnforcePortalAccess": true, - "ApplyBrandingTemplate": "", - "RemoveRMSTemplate": false, - "EndpointDlpRestrictions": null, - "EndpointDlpBrowserRestrictions": null, - "ThirdPartyAppDlpRestrictions": null, - "OnPremisesScannerDlpRestrictions": null, - "PowerBIDlpRestrictions": null, - "AlertProperties": { - "AggregationType": "None" - }, - "GenerateAlert": [ - "true" - ], - "GenerateIncidentReport": [ + ], + "Id": "HardwareOath", + "State": "disabled" + }, + { + "ExcludeTargets": [ - ], - "IncidentReportContent": null, - "NotifyUser": [ - "LastModifier" - ], - "NotifyAllowOverride": null, - "NotifyEmailCustomText": "", - "NotifyEmailCustomSubject": "", - "NotifyEmailCustomSenderDisplayName": "", - "NotifyEmailExchangeIncludeAttachment": true, - "NotifyEmailOnedriveRemediationActions": "NotSet", - "NotifyJustificationCustomText": "", - "NotifyJustificationCustomTextTranslations": [ + ], + "Id": "SoftwareOath", + "State": "disabled" + }, + { + "ExcludeTargets": [ - ], - "NotifyPolicyTipCustomText": "", - "NotifyUserType": "NotSet", - "NotifyPolicyTipCustomTextTranslations": [ + ], + "Id": "Voice", + "State": "disabled" + }, + { + "ExcludeTargets": [ - ], - "NotifyOverrideRequirements": "None", - "NotifyPolicyTipDisplayOption": "Tip", - "NotifyPolicyTipUrl": "", - "NotifyPolicyTipExchangeCustomDialog": "", - "NotifyEndpointUser": null, - "RemoveHeader": [ + ], + "Id": "Email", + "State": "disabled" + }, + { + "ExcludeTargets": [ - ], - "AccessTimeControl": null, - "StopPolicyProcessing": false, - "SetHeader": null, - "AddRecipients": null, - "Moderate": null, - "ModifySubject": null, - "MapRecipients": null, - "RedirectMessageTo": null, - "PrependSubject": "", - "ApplyHtmlDisclaimer": null, - "Quarantine": false, - "TriggerPowerAutomateFlow": "", - "RestrictAccess": null, - "Guid": "bf25b06c-ef7c-4eb1-8809-e4bdb421280e", - "AdvancedRuleBuilderContext": null, - "ParentPolicyName": "Defender DLP Test Policy - JD", - "ReportSeverityLevel": "Low", - "ActivationDate": null, - "ExpiryDate": null, - "SenderType": null, - "SenderAddressLocation": null, - "AdvancedRule": "{rn 'Version': '1.0',rn 'Condition': {rn 'Operator': 'And',rn 'SubConditions': [rn {rn 'ConditionName': 'ContentContainsSensitiveInformation',rn 'Value': [rn {rn 'Groups': [rn {rn 'Name': 'Sensitive Data Types - CC',rn 'Operator': 'Or',rn 'Sensitivetypes': [rn {rn 'Name': 'Credit Card Number',rn 'Id': '50842eb7-edc8-4019-85dd-5a5c1f2bb085',rn 'Mincount': 1,rn 'Maxcount': -1,rn 'Confidencelevel': 'High',rn 'Minconfidence': 85,rn 'Maxconfidence': 100rn }rn ]rn }rn ],rn 'Operator': 'Or'rn }rn ]rn }rn ]rn }rn}", - "ExecutionRuleGuids": null, - "DisplayName": "Sensitive Data", - "StorageBindings": null, - "EvaluateRulePerComponent": false, - "IsAdvancedRule": true, - "ContentContainsSensitiveInformation": null, - "ExceptIfContentContainsSensitiveInformation": null, - "ContentMissingSensitivityLabel": null, - "ContentIsNotLabeled": false, - "AttachmentIsNotLabeled": false, - "MessageIsNotLabeled": false, - "DocumentCreatedBy": [ + ], + "Id": "X509Certificate", + "State": "enabled" + } + ], + "Description": "The tenant-wide policy that controls which authentication methods are allowed in the tenant, authentication method registration requirements, and self-service password reset settings", + "DisplayName": "Authentication Methods Policy", + "Id": "authenticationMethodsPolicy", + "LastModifiedDateTime": "Date(1708376786872)", + "PolicyMigrationState": "preMigration", + "PolicyVersion": "1.5", + "ReconfirmationInDays": null, + "RegistrationEnforcement": { + "AuthenticationMethodsRegistrationCampaign": { + "EnforceRegistrationAfterAllowedSnoozes": true, + "ExcludeTargets": [ + { + "Id": "64720f66-b5cc-41ae-aec7-562f90038952", + "TargetType": "group" + } + ], + "IncludeTargets": [ + { + "Id": "all_users", + "TargetType": "group", + "TargetedAuthenticationMethod": "microsoftAuthenticator" + } + ], + "SnoozeDurationInDays": 1, + "State": "disabled" + } + }, + "ReportSuspiciousActivitySettings": { + "IncludeTarget": { + "Id": "all_users", + "TargetType": "group" + }, + "State": "default", + "VoiceReportingCode": 0 + }, + "SystemCredentialPreferences": { + "ExcludeTargets": [ + ], + "IncludeTargets": [ + { + "Id": "all_users", + "TargetType": "group" + } + ], + "State": "default" + } + } +], + "domain_settings": [ + { + "AuthenticationType": "Managed", + "AvailabilityStatus": null, + "DomainNameReferences": null, + "FederationConfiguration": null, + "Id": "tqhjy.onmicrosoft.com", + "IsAdminManaged": true, + "IsDefault": true, + "IsInitial": true, + "IsRoot": true, + "IsVerified": true, + "PasswordNotificationWindowInDays": 14, + "PasswordValidityPeriodInDays": 2147483647, + "ServiceConfigurationRecords": null, + "SharedEmailDomainInvitations": null, + "State": { + "LastActionDateTime": null, + "Operation": null, + "Status": null + }, + "SupportedServices": [ + "Email", + "OfficeCommunicationsOnline" ], - "ExceptIfDocumentCreatedBy": [ - - ], - "DocumentSizeOver": "", - "ExceptIfDocumentSizeOver": "", - "DocumentNameMatchesWords": [ + "VerificationDnsRecords": null, + "AdditionalProperties": { - ], - "ExceptIfDocumentNameMatchesWords": [ + } + }, + { + "AuthenticationType": "Managed", + "AvailabilityStatus": null, + "DomainNameReferences": null, + "FederationConfiguration": null, + "Id": "tqhjy.onmicrosoft.com", + "IsAdminManaged": true, + "IsDefault": false, + "IsInitial": false, + "IsRoot": true, + "IsVerified": true, + "PasswordNotificationWindowInDays": 14, + "PasswordValidityPeriodInDays": 2147483647, + "ServiceConfigurationRecords": null, + "SharedEmailDomainInvitations": null, + "State": { + "LastActionDateTime": null, + "Operation": null, + "Status": null + }, + "SupportedServices": [ - ], - "AccessScope": null, - "NonBifurcatingAccessScope": null, - "ExceptIfAccessScope": null, - "FromScope": null, - "ExceptIfFromScope": null, - "WithImportance": null, - "ExceptIfWithImportance": null, - "ExternalScenarioDependancies": { - "ProtectionAlertId": "cc71bb09-0732-46fa-9ecd-7a35fcb338ae" - }, - "ContentPropertyContainsWords": [ + ], + "VerificationDnsRecords": null, + "AdditionalProperties": { - ], - "ExceptIfContentPropertyContainsWords": [ + } + } +], + "license_information": [ + { + "SkuId": "eddf428b-da0e-4115-accf-b29eb0b83965", + "SkuPartNumber": "CDS_DB_CAPACITY_GOV", + "ConsumedUnits": 0, + "PrepaidUnits": { + "Enabled": 1, + "LockedOut": 0, + "Suspended": 0, + "Warning": 0 + } + }, + { + "SkuId": "e2be619b-b125-455f-8660-fb503e431a5d", + "SkuPartNumber": "M365_G5_GCC", + "ConsumedUnits": 30, + "PrepaidUnits": { + "Enabled": 30, + "LockedOut": 0, + "Suspended": 0, + "Warning": 0 + } + } +], + "total_user_count": 82, + "aad_successful_commands": [ + "Get-MgBetaIdentityConditionalAccessPolicy", + "Get-MgBetaSubscribedSku", + "Get-PrivilegedUser", + "Get-PrivilegedRole", + "Get-MgBetaUserCount", + "Get-MgBetaPolicyAuthorizationPolicy", + "Get-MgBetaDirectorySetting", + "Get-MgBetaPolicyAuthenticationMethodPolicy", + "Get-MgBetaDomain" +], + "aad_unsuccessful_commands": [ - ], - "From": null, - "ExceptIfFrom": null, - "FromMemberOf": null, - "ExceptIfFromMemberOf": null, - "DocumentIsUnsupported": false, - "ExceptIfDocumentIsUnsupported": false, - "HasSenderOverride": false, - "ExceptIfHasSenderOverride": false, - "RestrictBrowserAccess": false, - "ProcessingLimitExceeded": false, - "ExceptIfProcessingLimitExceeded": false, +], "protection_policy_rules": [ + { + "HostedContentFilterPolicy": "Strict Preset Security Policy1681329956650", + "AntiPhishPolicy": "Strict Preset Security Policy1681329955447", + "MalwareFilterPolicy": "Strict Preset Security Policy1681329957931", + "State": "Disabled", + "Priority": 0, + "Comments": null, + "Description": "If the message:\r\n\tIs sent to \u0027topdog@tqhjy.onmicrosoft.com\u0027\r\n\tand Is sent to a member of group \u0027topteam@tqhjy.onmicrosoft.com\u0027\r\n\tand recipients\u0027s address domain portion belongs to any of these domains: \u0027tqhjy.onmicrosoft.com\u0027\r\nTake the following actions:\r\n\tApply hosted content filter policy \"Strict Preset Security Policy1681329956650\"., Apply AntiPhish policy \"Strict Preset Security Policy1681329955447\"., Apply malware filter policy \"Strict Preset Security Policy1681329957931\".\r\n", + "RuleVersion": { + "Major": 15, + "Minor": 0, + "Build": 5, + "Revision": 2, + "MajorRevision": 0, + "MinorRevision": 2 + }, + "SentTo": [ + "topdog@tqhjy.onmicrosoft.com" + ], + "SentToMemberOf": [ + "topteam@tqhjy.onmicrosoft.com" + ], + "RecipientDomainIs": [ + "tqhjy.onmicrosoft.com" + ], + "ExceptIfSentTo": null, + "ExceptIfSentToMemberOf": null, + "ExceptIfRecipientDomainIs": null, + "Conditions": [ + "Microsoft.Exchange.MessagingPolicies.Rules.Tasks.SentToPredicate", + "Microsoft.Exchange.MessagingPolicies.Rules.Tasks.SentToMemberOfPredicate", + "Microsoft.Exchange.MessagingPolicies.Rules.Tasks.RecipientDomainIsPredicate" + ], + "Exceptions": null, + "Identity": "Strict Preset Security Policy", + "DistinguishedName": "CN=Strict Preset Security Policy,CN=EOPProtectionPolicyRuleVersioned,CN=Rules,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR09A006,DC=PROD,DC=OUTLOOK,DC=COM", + "Guid": "9d0f5aee-cf8c-4239-9ec4-3560118c1b7e", + "ImmutableId": "9d0f5aee-cf8c-4239-9ec4-3560118c1b7e", + "OrganizationId": "NAMPR09A006.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR09A006.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", + "Name": "Strict Preset Security Policy", + "IsValid": true, + "WhenChanged": "Date(1712120866000)", + "ExchangeVersion": "0.1 (8.0.535.0)", + "ObjectState": "Unchanged" + }, + { + "HostedContentFilterPolicy": "Standard Preset Security Policy1659535432883", + "AntiPhishPolicy": "Standard Preset Security Policy1659535429826", + "MalwareFilterPolicy": "Standard Preset Security Policy1659535435292", + "State": "Enabled", + "Priority": 1, + "Comments": null, + "Description": "Take the following actions:\r\n\tApply hosted content filter policy \"Standard Preset Security Policy1659535432883\"., Apply AntiPhish policy \"Standard Preset Security Policy1659535429826\"., Apply malware filter policy \"Standard Preset Security Policy1659535435292\".\r\n", + "RuleVersion": { + "Major": 14, + "Minor": 0, + "Build": 0, + "Revision": 0, + "MajorRevision": 0, + "MinorRevision": 0 + }, + "SentTo": null, + "SentToMemberOf": null, + "RecipientDomainIs": null, + "ExceptIfSentTo": null, + "ExceptIfSentToMemberOf": null, + "ExceptIfRecipientDomainIs": null, + "Conditions": null, + "Exceptions": null, + "Identity": "Standard Preset Security Policy", + "DistinguishedName": "CN=Standard Preset Security Policy,CN=EOPProtectionPolicyRuleVersioned,CN=Rules,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR09A006,DC=PROD,DC=OUTLOOK,DC=COM", + "Guid": "83318c49-93e8-497b-8fd3-614b090e6103", + "ImmutableId": "83318c49-93e8-497b-8fd3-614b090e6103", + "OrganizationId": "NAMPR09A006.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR09A006.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", + "Name": "Standard Preset Security Policy", + "IsValid": true, + "WhenChanged": "Date(1712120902000)", + "ExchangeVersion": "0.1 (8.0.535.0)", + "ObjectState": "Unchanged" + } +], + "atp_policy_rules": [ + { + "SafeAttachmentPolicy": "Strict Preset Security Policy1681329958553", + "SafeLinksPolicy": "Strict Preset Security Policy1681329959203", + "State": "Enabled", + "Priority": 0, + "Comments": null, + "Description": "If the message:\r\n\tIs sent to \u0027jdoe@example.com\u0027\r\n\tand Is sent to a member of group \u0027mofuntonight@tqhjy.onmicrosoft.com\u0027\r\n\tand recipients\u0027s address domain portion belongs to any of these domains: \u0027badpeople.example.net\u0027\r\nTake the following actions:\r\n\tApply safe attachment policy \"Strict Preset Security Policy1681329958553\"., Apply safe links policy \"Strict Preset Security Policy1681329959203\".\r\n", + "RuleVersion": { + "Major": 15, + "Minor": 0, + "Build": 5, + "Revision": 2, + "MajorRevision": 0, + "MinorRevision": 2 + }, "SentTo": [ - + "jdoe@example.com" ], - "ExceptIfSentTo": [ - + "SentToMemberOf": [ + "mofuntonight@tqhjy.onmicrosoft.com" ], "RecipientDomainIs": [ - + "badpeople.example.net" ], - "ExceptIfRecipientDomainIs": [ + "ExceptIfSentTo": null, + "ExceptIfSentToMemberOf": null, + "ExceptIfRecipientDomainIs": null, + "Conditions": [ + "Microsoft.Exchange.MessagingPolicies.Rules.Tasks.SentToPredicate", + "Microsoft.Exchange.MessagingPolicies.Rules.Tasks.SentToMemberOfPredicate", + "Microsoft.Exchange.MessagingPolicies.Rules.Tasks.RecipientDomainIsPredicate" + ], + "Exceptions": null, + "Identity": "Strict Preset Security Policy", + "DistinguishedName": "CN=Strict Preset Security Policy,CN=ATPProtectionPolicyRuleVersioned,CN=Rules,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR09A006,DC=PROD,DC=OUTLOOK,DC=COM", + "Guid": "92ea4876-f3bc-4f2f-9c6a-d4ad7bedc31e", + "ImmutableId": "92ea4876-f3bc-4f2f-9c6a-d4ad7bedc31e", + "OrganizationId": "NAMPR09A006.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR09A006.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", + "Name": "Strict Preset Security Policy", + "IsValid": true, + "WhenChanged": "Date(1712121048000)", + "ExchangeVersion": "0.1 (8.0.535.0)", + "ObjectState": "Unchanged" + }, + { + "SafeAttachmentPolicy": "Standard Preset Security Policy1659535436109", + "SafeLinksPolicy": "Standard Preset Security Policy1659535436756", + "State": "Disabled", + "Priority": 1, + "Comments": null, + "Description": "Take the following actions:\r\n\tApply safe attachment policy \"Standard Preset Security Policy1659535436109\"., Apply safe links policy \"Standard Preset Security Policy1659535436756\".\r\n", + "RuleVersion": { + "Major": 14, + "Minor": 0, + "Build": 0, + "Revision": 0, + "MajorRevision": 0, + "MinorRevision": 0 + }, + "SentTo": null, + "SentToMemberOf": null, + "RecipientDomainIs": null, + "ExceptIfSentTo": null, + "ExceptIfSentToMemberOf": null, + "ExceptIfRecipientDomainIs": null, + "Conditions": null, + "Exceptions": null, + "Identity": "Standard Preset Security Policy", + "DistinguishedName": "CN=Standard Preset Security Policy,CN=ATPProtectionPolicyRuleVersioned,CN=Rules,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR09A006,DC=PROD,DC=OUTLOOK,DC=COM", + "Guid": "d6c7c877-13b8-4baf-a85c-bc1c008fa515", + "ImmutableId": "d6c7c877-13b8-4baf-a85c-bc1c008fa515", + "OrganizationId": "NAMPR09A006.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR09A006.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", + "Name": "Standard Preset Security Policy", + "IsValid": true, + "WhenChanged": "Date(1712120975000)", + "ExchangeVersion": "0.1 (8.0.535.0)", + "ObjectState": "Unchanged" + } +], + "dlp_compliance_policies": [ + { + "Mode": "Enable", + "DisplayName": "Default Office 365 DLP policy", + "Type": "Dlp", + "ExchangeLocation": [ + "All" + ], + "SharePointLocation": [ + "All" + ], + "SharePointLocationException": [ + + ], + "OneDriveLocation": [ + "All" + ], + "OneDriveLocationException": [ ], - "DocumentIsPasswordProtected": false, - "ExceptIfDocumentIsPasswordProtected": false, - "SenderIPRanges": [ + "ExchangeOnPremisesLocation": [ - ], - "ExceptIfSenderIPRanges": [ + ], + "SharePointOnPremisesLocation": [ + + ], + "SharePointOnPremisesLocationException": [ + + ], + "TeamsLocation": [ + "All" + ], + "TeamsLocationException": [ ], - "ContentExtensionMatchesWords": [ + "EndpointDlpLocation": [ + + ], + "EndpointDlpLocationException": [ ], - "ExceptIfContentExtensionMatchesWords": [ + "ThirdPartyAppDlpLocation": [ - ], - "ContentFileTypeMatches": [ + ], + "ThirdPartyAppDlpLocationException": [ - ], - "ExceptIfContentFileTypeMatches": [ + ], + "OnPremisesScannerDlpLocation": [ + "All" + ], + "OnPremisesScannerDlpLocationException": [ - ], - "HeaderMatchesPatterns": null, - "ExceptIfHeaderMatchesPatterns": null, - "SubjectMatchesPatterns": [ + ], + "PowerBIDlpLocation": [ - ], - "ExceptIfSubjectMatchesPatterns": [ + ], + "PowerBIDlpLocationException": [ - ], - "AnyOfRecipientAddressContainsWords": [ + ], + "Locations": "", + "LocationInclusions": [ - ], - "ExceptIfAnyOfRecipientAddressContainsWords": [ + ], + "LocationExclusions": [ - ], - "AnyOfRecipientAddressMatchesPatterns": [ + ], + "ExchangeSender": [ - ], - "ExceptIfAnyOfRecipientAddressMatchesPatterns": [ + ], + "ExchangeSenderException": [ - ], - "FromAddressMatchesPatterns": [ + ], + "PolicyTemplateInfo": { - ], - "ExceptIfFromAddressMatchesPatterns": [ + }, + "MatchedItemsCount": null, + "TotalItemsCount": null, + "TopNLocationStatistics": null, + "WorkloadStatistics": null, + "IsSimulationPolicy": false, + "SimulationStatus": null, + "AutoEnableAfter": null, + "IsFromSmartInsights": null, + "IsColdDataSimulationPolicy": false, + "ExtendedProperties": null, + "Summary": false, + "OneDriveSharedBy": [ - ], - "FromAddressContainsWords": [ + ], + "ExceptIfOneDriveSharedBy": [ ], - "ExceptIfFromAddressContainsWords": [ - - ], - "SenderDomainIs": [ + "OneDriveSharedByMemberOf": [ - ], - "ExceptIfSenderDomainIs": [ + ], + "ExceptIfOneDriveSharedByMemberOf": [ - ], - "SentToMemberOf": null, - "ExceptIfSentToMemberOf": null, - "DocumentCreatedByMemberOf": null, - "ExceptIfDocumentCreatedByMemberOf": null, - "HasLabelDowngradedFrom": [ + ], + "ExchangeSenderMemberOf": [ ], - "ContentIsShared": false, - "ExceptIfContentIsShared": false, - "SharedByIRMUserRisk": [ + "ExchangeSenderMemberOfException": [ - ], - "RuleErrorAction": null, - "RuleXml": "", - "ReadOnly": false, + ], + "ExchangeAdaptiveScopes": null, + "ExchangeAdaptiveScopesException": null, + "SharePointAdaptiveScopes": null, + "SharePointAdaptiveScopesException": null, + "OneDriveAdaptiveScopes": null, + "OneDriveAdaptiveScopesException": null, + "TeamsAdaptiveScopes": null, + "TeamsAdaptiveScopesException": null, + "EndpointDlpAdaptiveScopes": null, + "EndpointDlpAdaptiveScopesException": null, + "ExpectedLocations": 0, + "CompletedLocations": 0, + "FailedLocations": 0, + "ItemStatistics": null, + "RuleMatchBlob": null, "ErrorMetadata": null, - "ExternalIdentity": "", - "ImmutableId": "92e3db7c-2a26-4bc8-ac26-37edd0cc9ae6", - "Priority": 0, - "Workload": "Exchange, SharePoint, OneDriveForBusiness, Teams", - "Policy": "07879a23-372b-431a-b57e-ff5bfdf559cf", - "Comment": "", - "Disabled": false, - "Mode": "Enforce", - "ObjectVersion": "cfb52713-0ba0-4493-687e-08dbc5d90b60", - "MaximumBlobRuleLength": 0, - "CreatedBy": "John Doe", + "UserAdministrativeUnitMembershipMap": null, + "ForceValidate": false, + "PolicyRulesMetaData": "{\"WhenRulesChangedUtc\":\"2023-10-05T17:47:20.3689468Z\"}", + "Workload": "Exchange, SharePoint, OneDriveForBusiness, Teams, OnPremisesScanner", + "Priority": 1, + "ObjectVersion": "a9b7f29e-8530-4ed6-eae0-08dbfd7d90b1", + "CreatedBy": "", "LastModifiedBy": "John Doe", - "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/Sensitive Data", - "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/Sensitive Data", + "ReadOnly": false, + "ExternalIdentity": "", + "Comment": "This policy detects the presence of credit card numbers in externally shared documents and emails. End users are notified of the detection with the suggestion to consider either removing the sensitive data or restricting the sharing.", + "Enabled": true, + "DistributionStatus": "Pending", + "DistributionSyncStatus": "Unknown", + "DistributionResults": null, + "LastStatusUpdateTime": null, + "ModificationTimeUtc": "Date(1702673594337)", + "CreationTimeUtc": "Date(1614655720970)", + "PolicyRBACScopes": [ + + ], + "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/Default Office 365 DLP policy", + "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/Default Office 365 DLP policy", "IsValid": true, "ExchangeVersion": "0.20 (15.0.0.0)", - "Name": "Sensitive Data", - "DistinguishedName": "CN=Sensitive Data,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", + "Name": "Default Office 365 DLP policy", + "DistinguishedName": "CN=Default Office 365 DLP policy,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", "ObjectCategory": null, "ObjectClass": [ - "msExchUnifiedRule" + "msExchUnifiedPolicy" ], - "WhenChanged": "/Date(1696534019000)/", - "WhenCreated": "/Date(1696532162000)/", - "WhenChangedUTC": "/Date(1696534019000)/", - "WhenCreatedUTC": "/Date(1696532162000)/", - "ExchangeObjectId": "bf25b06c-ef7c-4eb1-8809-e4bdb421280e", + "WhenChanged": "Date(1702651994000)", + "WhenCreated": "Date(1617646100000)", + "WhenChangedUTC": "Date(1702651994000)", + "WhenCreatedUTC": "Date(1617646100000)", + "ExchangeObjectId": "8cb4f574-1a54-45e1-bf58-73bbe023ebad", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration", + "Guid": "8cb4f574-1a54-45e1-bf58-73bbe023ebad", "OriginatingServer": "", - "ObjectState": "Changed", - "IsObjectUnderSystemOperation": false + "ObjectState": "Changed" }, { - "SubjectContainsWords": [ - - ], - "ExceptIfSubjectContainsWords": [ - - ], - "SubjectOrBodyMatchesPatterns": [ - - ], - "ExceptIfSubjectOrBodyMatchesPatterns": [ - - ], - "SubjectOrBodyContainsWords": [ + "Mode": "Enable", + "DisplayName": "Info_TypeITIN_Missing", + "Type": "Dlp", + "ExchangeLocation": [ - ], - "ExceptIfSubjectOrBodyContainsWords": [ + ], + "SharePointLocation": [ - ], - "DocumentMatchesPatterns": [ + ], + "SharePointLocationException": [ - ], - "ExceptIfDocumentMatchesPatterns": [ + ], + "OneDriveLocation": [ - ], - "DocumentContainsWords": [ + ], + "OneDriveLocationException": [ - ], - "ExceptIfDocumentContainsWords": [ + ], + "ExchangeOnPremisesLocation": [ - ], - "SenderADAttributeMatchesPatterns": null, - "ExceptIfSenderADAttributeMatchesPatterns": null, - "SenderADAttributeContainsWords": null, - "ExceptIfSenderADAttributeContainsWords": null, - "RecipientADAttributeMatchesPatterns": null, - "ExceptIfRecipientADAttributeMatchesPatterns": null, - "RecipientADAttributeContainsWords": null, - "ExceptIfRecipientADAttributeContainsWords": null, - "ContentCharacterSetContainsWords": [ + ], + "SharePointOnPremisesLocation": [ - ], - "ExceptIfContentCharacterSetContainsWords": [ + ], + "SharePointOnPremisesLocationException": [ - ], - "DocumentNameMatchesPatterns": [ + ], + "TeamsLocation": [ + "All" + ], + "TeamsLocationException": [ - ], - "ExceptIfDocumentNameMatchesPatterns": [ + ], + "EndpointDlpLocation": [ - ], - "MessageSizeOver": "", - "ExceptIfMessageSizeOver": "", - "MessageTypeMatches": null, - "ExceptIfMessageTypeMatches": null, - "UnscannableDocumentExtensionIs": [ + ], + "EndpointDlpLocationException": [ - ], - "ExceptIfUnscannableDocumentExtensionIs": [ + ], + "ThirdPartyAppDlpLocation": [ - ], - "HeaderContainsWords": null, - "ExceptIfHeaderContainsWords": null, - "DeviceManagementType": null, - "ExceptIfDeviceManagementType": null, - "AccessedBy": [ + ], + "ThirdPartyAppDlpLocationException": [ - ], - "ExceptIfAccessedBy": [ + ], + "OnPremisesScannerDlpLocation": [ - ], - "AccessedByMemberOf": [ + ], + "OnPremisesScannerDlpLocationException": [ + + ], + "PowerBIDlpLocation": [ ], - "ExceptIfAccessedByMemberOf": [ + "PowerBIDlpLocationException": [ - ], - "BlockAccess": true, - "BlockAccessScope": "All", - "EncryptRMSTemplate": null, - "EnforcePortalAccess": true, - "ApplyBrandingTemplate": "", - "RemoveRMSTemplate": false, - "EndpointDlpRestrictions": null, - "EndpointDlpBrowserRestrictions": null, - "ThirdPartyAppDlpRestrictions": null, - "OnPremisesScannerDlpRestrictions": null, - "PowerBIDlpRestrictions": null, - "AlertProperties": { - "AggregationType": "None" - }, - "GenerateAlert": [ - "true" - ], - "GenerateIncidentReport": [ + ], + "Locations": "", + "LocationInclusions": [ - ], - "IncidentReportContent": null, - "NotifyUser": [ - "LastModifier" - ], - "NotifyAllowOverride": null, - "NotifyEmailCustomText": "", - "NotifyEmailCustomSubject": "", - "NotifyEmailCustomSenderDisplayName": "", - "NotifyEmailExchangeIncludeAttachment": true, - "NotifyEmailOnedriveRemediationActions": "NotSet", - "NotifyJustificationCustomText": "", - "NotifyJustificationCustomTextTranslations": [ + ], + "LocationExclusions": [ - ], - "NotifyPolicyTipCustomText": "", - "NotifyUserType": "NotSet", - "NotifyPolicyTipCustomTextTranslations": [ + ], + "ExchangeSender": [ - ], - "NotifyOverrideRequirements": "None", - "NotifyPolicyTipDisplayOption": "Tip", - "NotifyPolicyTipUrl": "", - "NotifyPolicyTipExchangeCustomDialog": "", - "NotifyEndpointUser": null, - "RemoveHeader": [ + ], + "ExchangeSenderException": [ - ], - "AccessTimeControl": null, - "StopPolicyProcessing": false, - "SetHeader": null, - "AddRecipients": null, - "Moderate": null, - "ModifySubject": null, - "MapRecipients": null, - "RedirectMessageTo": null, - "PrependSubject": "", - "ApplyHtmlDisclaimer": null, - "Quarantine": false, - "TriggerPowerAutomateFlow": "", - "RestrictAccess": null, - "Guid": "de75cc49-a554-46b1-b882-e43da8ee5079", - "AdvancedRuleBuilderContext": null, - "ParentPolicyName": "Defender DLP Test Policy - JD", - "ReportSeverityLevel": "Low", - "ActivationDate": null, - "ExpiryDate": null, - "SenderType": null, - "SenderAddressLocation": null, - "AdvancedRule": "{rn 'Version': '1.0',rn 'Condition': {rn 'Operator': 'And',rn 'SubConditions': [rn {rn 'ConditionName': 'ContentContainsSensitiveInformation',rn 'Value': [rn {rn 'Groups': [rn {rn 'Name': 'Default',rn 'Operator': 'Or',rn 'Sensitivetypes': [rn {rn 'Name': 'U.S. Social Security Number (SSN)',rn 'Id': 'a44669fe-0d48-453d-a9b1-2cc83f2cba77',rn 'Mincount': 1,rn 'Maxcount': -1,rn 'Confidencelevel': 'Medium',rn 'Minconfidence': 75,rn 'Maxconfidence': 100rn }rn ]rn }rn ],rn 'Operator': 'And'rn }rn ]rn }rn ]rn }rn}", - "ExecutionRuleGuids": null, - "DisplayName": "SSNs", - "StorageBindings": null, - "EvaluateRulePerComponent": false, - "IsAdvancedRule": true, - "ContentContainsSensitiveInformation": null, - "ExceptIfContentContainsSensitiveInformation": null, - "ContentMissingSensitivityLabel": null, - "ContentIsNotLabeled": false, - "AttachmentIsNotLabeled": false, - "MessageIsNotLabeled": false, - "DocumentCreatedBy": [ + ], + "PolicyTemplateInfo": null, + "MatchedItemsCount": null, + "TotalItemsCount": null, + "TopNLocationStatistics": null, + "WorkloadStatistics": null, + "IsSimulationPolicy": false, + "SimulationStatus": null, + "AutoEnableAfter": null, + "IsFromSmartInsights": null, + "IsColdDataSimulationPolicy": false, + "ExtendedProperties": null, + "Summary": false, + "OneDriveSharedBy": [ - ], - "ExceptIfDocumentCreatedBy": [ + ], + "ExceptIfOneDriveSharedBy": [ - ], - "DocumentSizeOver": "", - "ExceptIfDocumentSizeOver": "", - "DocumentNameMatchesWords": [ + ], + "OneDriveSharedByMemberOf": [ ], - "ExceptIfDocumentNameMatchesWords": [ + "ExceptIfOneDriveSharedByMemberOf": [ ], - "AccessScope": null, - "NonBifurcatingAccessScope": null, - "ExceptIfAccessScope": null, - "FromScope": null, - "ExceptIfFromScope": null, - "WithImportance": null, - "ExceptIfWithImportance": null, - "ExternalScenarioDependancies": { - "ProtectionAlertId": "aad25e81-75bc-41e1-a6d9-09953449f966" - }, - "ContentPropertyContainsWords": [ + "ExchangeSenderMemberOf": [ - ], - "ExceptIfContentPropertyContainsWords": [ + ], + "ExchangeSenderMemberOfException": [ - ], - "From": null, - "ExceptIfFrom": null, - "FromMemberOf": null, - "ExceptIfFromMemberOf": null, - "DocumentIsUnsupported": false, - "ExceptIfDocumentIsUnsupported": false, - "HasSenderOverride": false, - "ExceptIfHasSenderOverride": false, - "RestrictBrowserAccess": false, - "ProcessingLimitExceeded": false, - "ExceptIfProcessingLimitExceeded": false, - "SentTo": [ + ], + "ExchangeAdaptiveScopes": null, + "ExchangeAdaptiveScopesException": null, + "SharePointAdaptiveScopes": null, + "SharePointAdaptiveScopesException": null, + "OneDriveAdaptiveScopes": null, + "OneDriveAdaptiveScopesException": null, + "TeamsAdaptiveScopes": null, + "TeamsAdaptiveScopesException": null, + "EndpointDlpAdaptiveScopes": null, + "EndpointDlpAdaptiveScopesException": null, + "ExpectedLocations": 0, + "CompletedLocations": 0, + "FailedLocations": 0, + "ItemStatistics": null, + "RuleMatchBlob": null, + "ErrorMetadata": null, + "UserAdministrativeUnitMembershipMap": null, + "ForceValidate": false, + "PolicyRulesMetaData": "{\"WhenRulesChangedUtc\":\"2023-12-15T14:39:23.8092225Z\"}", + "Workload": "Exchange, SharePoint, OneDriveForBusiness, Teams", + "Priority": 5, + "ObjectVersion": "e302b4e8-6634-4c91-9616-08dbfd7bb1d1", + "CreatedBy": "John Doe", + "LastModifiedBy": "John Doe", + "ReadOnly": false, + "ExternalIdentity": "", + "Comment": "Custom policy meets all requirements for DLP under baseline EXCEPT it is missing the ITIN and instead has UK passports listed.", + "Enabled": true, + "DistributionStatus": "Pending", + "DistributionSyncStatus": "Unknown", + "DistributionResults": null, + "LastStatusUpdateTime": null, + "ModificationTimeUtc": "Date(1702672790917)", + "CreationTimeUtc": "Date(1702672630117)", + "PolicyRBACScopes": [ + + ], + "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/Info_TypeITIN_Missing", + "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/Info_TypeITIN_Missing", + "IsValid": true, + "ExchangeVersion": "0.20 (15.0.0.0)", + "Name": "Info_TypeITIN_Missing", + "DistinguishedName": "CN=Info_TypeITIN_Missing,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", + "ObjectCategory": null, + "ObjectClass": [ + "msExchUnifiedPolicy" + ], + "WhenChanged": "Date(1702651190000)", + "WhenCreated": "Date(1702651030000)", + "WhenChangedUTC": "Date(1702651190000)", + "WhenCreatedUTC": "Date(1702651030000)", + "ExchangeObjectId": "0362dd12-1c3e-484b-983a-3b600a6f9e2a", + "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com", + "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration", + "Guid": "0362dd12-1c3e-484b-983a-3b600a6f9e2a", + "OriginatingServer": "", + "ObjectState": "Changed" + }, + { + "Mode": "Enable", + "DisplayName": "DevicePolicy_CCOnly", + "Type": "Dlp", + "ExchangeLocation": [ - ], - "ExceptIfSentTo": [ + ], + "SharePointLocation": [ - ], - "RecipientDomainIs": [ + ], + "SharePointLocationException": [ - ], - "ExceptIfRecipientDomainIs": [ + ], + "OneDriveLocation": [ + + ], + "OneDriveLocationException": [ ], - "DocumentIsPasswordProtected": false, - "ExceptIfDocumentIsPasswordProtected": false, - "SenderIPRanges": [ + "ExchangeOnPremisesLocation": [ - ], - "ExceptIfSenderIPRanges": [ + ], + "SharePointOnPremisesLocation": [ + + ], + "SharePointOnPremisesLocationException": [ + + ], + "TeamsLocation": [ + + ], + "TeamsLocationException": [ ], - "ContentExtensionMatchesWords": [ + "EndpointDlpLocation": [ + "All" + ], + "EndpointDlpLocationException": [ ], - "ExceptIfContentExtensionMatchesWords": [ + "ThirdPartyAppDlpLocation": [ - ], - "ContentFileTypeMatches": [ + ], + "ThirdPartyAppDlpLocationException": [ - ], - "ExceptIfContentFileTypeMatches": [ + ], + "OnPremisesScannerDlpLocation": [ - ], - "HeaderMatchesPatterns": null, - "ExceptIfHeaderMatchesPatterns": null, - "SubjectMatchesPatterns": [ + ], + "OnPremisesScannerDlpLocationException": [ - ], - "ExceptIfSubjectMatchesPatterns": [ + ], + "PowerBIDlpLocation": [ - ], - "AnyOfRecipientAddressContainsWords": [ + ], + "PowerBIDlpLocationException": [ - ], - "ExceptIfAnyOfRecipientAddressContainsWords": [ + ], + "Locations": "", + "LocationInclusions": [ - ], - "AnyOfRecipientAddressMatchesPatterns": [ + ], + "LocationExclusions": [ - ], - "ExceptIfAnyOfRecipientAddressMatchesPatterns": [ + ], + "ExchangeSender": [ - ], - "FromAddressMatchesPatterns": [ + ], + "ExchangeSenderException": [ - ], - "ExceptIfFromAddressMatchesPatterns": [ + ], + "PolicyTemplateInfo": null, + "MatchedItemsCount": null, + "TotalItemsCount": null, + "TopNLocationStatistics": null, + "WorkloadStatistics": null, + "IsSimulationPolicy": false, + "SimulationStatus": null, + "AutoEnableAfter": null, + "IsFromSmartInsights": null, + "IsColdDataSimulationPolicy": false, + "ExtendedProperties": null, + "Summary": false, + "OneDriveSharedBy": [ - ], - "FromAddressContainsWords": [ + ], + "ExceptIfOneDriveSharedBy": [ ], - "ExceptIfFromAddressContainsWords": [ - - ], - "SenderDomainIs": [ + "OneDriveSharedByMemberOf": [ - ], - "ExceptIfSenderDomainIs": [ + ], + "ExceptIfOneDriveSharedByMemberOf": [ - ], - "SentToMemberOf": null, - "ExceptIfSentToMemberOf": null, - "DocumentCreatedByMemberOf": null, - "ExceptIfDocumentCreatedByMemberOf": null, - "HasLabelDowngradedFrom": [ + ], + "ExchangeSenderMemberOf": [ ], - "ContentIsShared": false, - "ExceptIfContentIsShared": false, - "SharedByIRMUserRisk": [ + "ExchangeSenderMemberOfException": [ - ], - "RuleErrorAction": null, - "RuleXml": "", - "ReadOnly": false, + ], + "ExchangeAdaptiveScopes": null, + "ExchangeAdaptiveScopesException": null, + "SharePointAdaptiveScopes": null, + "SharePointAdaptiveScopesException": null, + "OneDriveAdaptiveScopes": null, + "OneDriveAdaptiveScopesException": null, + "TeamsAdaptiveScopes": null, + "TeamsAdaptiveScopesException": null, + "EndpointDlpAdaptiveScopes": null, + "EndpointDlpAdaptiveScopesException": null, + "ExpectedLocations": 0, + "CompletedLocations": 0, + "FailedLocations": 0, + "ItemStatistics": null, + "RuleMatchBlob": null, "ErrorMetadata": null, - "ExternalIdentity": "", - "ImmutableId": "9a53d019-d193-485c-89b1-1f924752657e", - "Priority": 1, - "Workload": "Exchange, SharePoint, OneDriveForBusiness, Teams", - "Policy": "07879a23-372b-431a-b57e-ff5bfdf559cf", - "Comment": "", - "Disabled": false, - "Mode": "Enforce", - "ObjectVersion": "667a0c72-670c-4178-e05c-08dbc5d90e83", - "MaximumBlobRuleLength": 0, + "UserAdministrativeUnitMembershipMap": null, + "ForceValidate": false, + "PolicyRulesMetaData": "{\"WhenRulesChangedUtc\":\"2023-12-15T14:42:23.5450374Z\"}", + "Workload": "Exchange, SharePoint, OneDriveForBusiness, EndpointDevices", + "Priority": 6, + "ObjectVersion": "2b7e0c63-b0d5-4338-dc06-08dbfd7c0cca", "CreatedBy": "John Doe", "LastModifiedBy": "John Doe", - "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/SSNs", - "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/SSNs", + "ReadOnly": false, + "ExternalIdentity": "", + "Comment": "Custom policy that protects devices by blocking access to credit card numbers only.", + "Enabled": true, + "DistributionStatus": "Pending", + "DistributionSyncStatus": "Unknown", + "DistributionResults": null, + "LastStatusUpdateTime": null, + "ModificationTimeUtc": "Date(1702672943547)", + "CreationTimeUtc": "Date(1702672936403)", + "PolicyRBACScopes": [ + + ], + "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DevicePolicy_CCOnly", + "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DevicePolicy_CCOnly", "IsValid": true, "ExchangeVersion": "0.20 (15.0.0.0)", - "Name": "SSNs", - "DistinguishedName": "CN=SSNs,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", + "Name": "DevicePolicy_CCOnly", + "DistinguishedName": "CN=DevicePolicy_CCOnly,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", "ObjectCategory": null, "ObjectClass": [ - "msExchUnifiedRule" + "msExchUnifiedPolicy" ], - "WhenChanged": "/Date(1696534024000)/", - "WhenCreated": "/Date(1696534024000)/", - "WhenChangedUTC": "/Date(1696534024000)/", - "WhenCreatedUTC": "/Date(1696534024000)/", - "ExchangeObjectId": "de75cc49-a554-46b1-b882-e43da8ee5079", + "WhenChanged": "Date(1702651343000)", + "WhenCreated": "Date(1702651336000)", + "WhenChangedUTC": "Date(1702651343000)", + "WhenCreatedUTC": "Date(1702651336000)", + "ExchangeObjectId": "2a4e7cb6-9da7-468f-a58e-42975ea7cd71", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration", + "Guid": "2a4e7cb6-9da7-468f-a58e-42975ea7cd71", "OriginatingServer": "", - "ObjectState": "New", - "IsObjectUnderSystemOperation": false - }, + "ObjectState": "Changed" + } +], + "dlp_compliance_rules": [ { "SubjectContainsWords": [ @@ -10011,6 +11331,8 @@ ], "HeaderContainsWords": null, "ExceptIfHeaderContainsWords": null, + "HeaderContainsTokens": null, + "ExceptIfHeaderContainsTokens": null, "DeviceManagementType": null, "ExceptIfDeviceManagementType": null, "AccessedBy": [ @@ -10067,7 +11389,7 @@ "NotifyOverrideRequirements": "None", "NotifyPolicyTipDisplayOption": "Tip", "NotifyPolicyTipUrl": "", - "NotifyPolicyTipExchangeCustomDialog": "", + "NotifyPolicyTipCustomDialog": "", "NotifyEndpointUser": null, "RemoveHeader": [ @@ -10085,17 +11407,18 @@ "Quarantine": false, "TriggerPowerAutomateFlow": "", "RestrictAccess": null, - "Guid": "acbe202b-3323-4394-ab9d-e29736553a65", + "SourceType": "", + "Guid": "a7739b6b-9831-467a-a355-3ba7aab938bc", "AdvancedRuleBuilderContext": null, - "ParentPolicyName": "Defender DLP Test Policy - JD", + "ParentPolicyName": "Info_TypeITIN_Missing", "ReportSeverityLevel": "Low", "ActivationDate": null, "ExpiryDate": null, "SenderType": null, "SenderAddressLocation": null, - "AdvancedRule": "{rn 'Version': '1.0',rn 'Condition': {rn 'Operator': 'And',rn 'SubConditions': [rn {rn 'ConditionName': 'ContentContainsSensitiveInformation',rn 'Value': [rn {rn 'Groups': [rn {rn 'Name': 'Sensitive Data - ITINs',rn 'Operator': 'Or',rn 'Sensitivetypes': [rn {rn 'Name': 'U.S. Individual Taxpayer Identification Number (ITIN)',rn 'Id': 'e55e2a32-f92d-4985-a35d-a0b269eb687b',rn 'Mincount': 1,rn 'Maxcount': -1,rn 'Confidencelevel': 'Medium',rn 'Minconfidence': 75,rn 'Maxconfidence': 100rn }rn ]rn }rn ],rn 'Operator': 'And'rn }rn ]rn }rn ]rn }rn}", + "AdvancedRule": "{\r\n \"Version\": \"1.0\",\r\n \"Condition\": {\r\n \"Operator\": \"And\",\r\n \"SubConditions\": [\r\n {\r\n \"ConditionName\": \"ContentContainsSensitiveInformation\",\r\n \"Value\": [\r\n {\r\n \"Groups\": [\r\n {\r\n \"Name\": \"BadInfoTypes\",\r\n \"Operator\": \"Or\",\r\n \"Sensitivetypes\": [\r\n {\r\n \"Name\": \"U.S. Social Security Number (SSN)\",\r\n \"Id\": \"a44669fe-0d48-453d-a9b1-2cc83f2cba77\",\r\n \"Mincount\": 1,\r\n \"Maxcount\": -1,\r\n \"Confidencelevel\": \"Medium\",\r\n \"Minconfidence\": 75,\r\n \"Maxconfidence\": 100\r\n },\r\n {\r\n \"Name\": \"U.S. / U.K. Passport Number\",\r\n \"Id\": \"178ec42a-18b4-47cc-85c7-d62c92fd67f8\",\r\n \"Mincount\": 1,\r\n \"Maxcount\": -1,\r\n \"Confidencelevel\": \"Medium\",\r\n \"Minconfidence\": 75,\r\n \"Maxconfidence\": 100\r\n },\r\n {\r\n \"Name\": \"Credit Card Number\",\r\n \"Id\": \"50842eb7-edc8-4019-85dd-5a5c1f2bb085\",\r\n \"Mincount\": 1,\r\n \"Maxcount\": -1,\r\n \"Confidencelevel\": \"High\",\r\n \"Minconfidence\": 85,\r\n \"Maxconfidence\": 100\r\n }\r\n ]\r\n }\r\n ],\r\n \"Operator\": \"And\"\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n}", "ExecutionRuleGuids": null, - "DisplayName": "ITINs", + "DisplayName": "Missing_ITIN_Has_UKPassports", "StorageBindings": null, "EvaluateRulePerComponent": false, "IsAdvancedRule": true, @@ -10127,7 +11450,7 @@ "WithImportance": null, "ExceptIfWithImportance": null, "ExternalScenarioDependancies": { - "ProtectionAlertId": "83dc2a72-437b-4acc-b2e9-9a38c3c4a0e7" + "ProtectionAlertId": "e95437f3-7b8b-4055-9383-2686e02de873" }, "ContentPropertyContainsWords": [ @@ -10228,41 +11551,43 @@ "SharedByIRMUserRisk": [ ], + "MessageLabelChangeDetected": null, + "ExceptIfMessageLabelChangeDetected": null, "RuleErrorAction": null, "RuleXml": "", "ReadOnly": false, "ErrorMetadata": null, "ExternalIdentity": "", - "ImmutableId": "b2942f6b-86a9-4470-bfa6-7eb02d98e521", - "Priority": 2, + "ImmutableId": "6c63bd2e-3caf-4817-bab8-1794c388b8c8", + "Priority": 0, "Workload": "Exchange, SharePoint, OneDriveForBusiness, Teams", - "Policy": "07879a23-372b-431a-b57e-ff5bfdf559cf", - "Comment": "", + "Policy": "0362dd12-1c3e-484b-983a-3b600a6f9e2a", + "Comment": "Sensitive info types required except ITIN. Has additional UK Passports instead.", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "6a3db201-4d0d-4ec6-f8b8-08dbc5d91166", + "ObjectVersion": "d1826caf-850a-4c5a-c335-08dbfd7bb17b", "MaximumBlobRuleLength": 0, "CreatedBy": "John Doe", "LastModifiedBy": "John Doe", - "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/ITINs", - "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/ITINs", + "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/Missing_ITIN_Has_UKPassports", + "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/Missing_ITIN_Has_UKPassports", "IsValid": true, "ExchangeVersion": "0.20 (15.0.0.0)", - "Name": "ITINs", - "DistinguishedName": "CN=ITINs,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", + "Name": "Missing_ITIN_Has_UKPassports", + "DistinguishedName": "CN=Missing_ITIN_Has_UKPassports,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", "ObjectCategory": null, "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1696534029000)/", - "WhenCreated": "/Date(1696534029000)/", - "WhenChangedUTC": "/Date(1696534029000)/", - "WhenCreatedUTC": "/Date(1696534029000)/", - "ExchangeObjectId": "acbe202b-3323-4394-ab9d-e29736553a65", + "WhenChanged": "Date(1702651190000)", + "WhenCreated": "Date(1702651039000)", + "WhenChangedUTC": "Date(1702651190000)", + "WhenCreatedUTC": "Date(1702651039000)", + "ExchangeObjectId": "a7739b6b-9831-467a-a355-3ba7aab938bc", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration", "OriginatingServer": "", - "ObjectState": "New", + "ObjectState": "Changed", "IsObjectUnderSystemOperation": false }, { @@ -10328,6 +11653,8 @@ ], "HeaderContainsWords": null, "ExceptIfHeaderContainsWords": null, + "HeaderContainsTokens": null, + "ExceptIfHeaderContainsTokens": null, "DeviceManagementType": null, "ExceptIfDeviceManagementType": null, "AccessedBy": [ @@ -10342,13 +11669,50 @@ "ExceptIfAccessedByMemberOf": [ ], - "BlockAccess": true, - "BlockAccessScope": "All", + "BlockAccess": false, + "BlockAccessScope": null, "EncryptRMSTemplate": null, "EnforcePortalAccess": true, "ApplyBrandingTemplate": "", "RemoveRMSTemplate": false, - "EndpointDlpRestrictions": null, + "EndpointDlpRestrictions": [ + { + "setting": "CloudEgress", + "defaultmessage": "none", + "value": "Audit", + "appgroup": "none" + }, + { + "setting": "CopyPaste", + "defaultmessage": "none", + "value": "Audit", + "appgroup": "none" + }, + { + "setting": "RemovableMedia", + "defaultmessage": "none", + "value": "Audit", + "appgroup": "none" + }, + { + "setting": "NetworkShare", + "defaultmessage": "none", + "value": "Audit", + "appgroup": "none" + }, + { + "setting": "UnallowedApps", + "defaultmessage": "none", + "value": "Block", + "appgroup": "none" + }, + { + "setting": "Print", + "defaultmessage": "none", + "value": "Audit", + "appgroup": "none" + } + ], "EndpointDlpBrowserRestrictions": null, "ThirdPartyAppDlpRestrictions": null, "OnPremisesScannerDlpRestrictions": null, @@ -10384,7 +11748,7 @@ "NotifyOverrideRequirements": "None", "NotifyPolicyTipDisplayOption": "Tip", "NotifyPolicyTipUrl": "", - "NotifyPolicyTipExchangeCustomDialog": "", + "NotifyPolicyTipCustomDialog": "", "NotifyEndpointUser": null, "RemoveHeader": [ @@ -10402,17 +11766,18 @@ "Quarantine": false, "TriggerPowerAutomateFlow": "", "RestrictAccess": null, - "Guid": "0d222238-fb90-4194-a89c-9b611630568f", + "SourceType": "", + "Guid": "cb32ef11-441c-4536-a40e-a062000a55c5", "AdvancedRuleBuilderContext": null, - "ParentPolicyName": "Default Office 365 DLP policy", + "ParentPolicyName": "DevicePolicy_CCOnly", "ReportSeverityLevel": "Low", "ActivationDate": null, "ExpiryDate": null, "SenderType": null, "SenderAddressLocation": null, - "AdvancedRule": "{rn 'Version': '1.0',rn 'Condition': {rn 'Operator': 'And',rn 'SubConditions': [rn {rn 'ConditionName': 'ContentContainsSensitiveInformation',rn 'Value': [rn {rn 'Groups': [rn {rn 'Name': 'Default',rn 'Operator': 'Or',rn 'Sensitivetypes': [rn {rn 'Name': 'U.S. Individual Taxpayer Identification Number (ITIN)',rn 'Id': 'e55e2a32-f92d-4985-a35d-a0b269eb687b',rn 'Mincount': 1,rn 'Maxcount': -1,rn 'Confidencelevel': 'Medium',rn 'Minconfidence': 75,rn 'Maxconfidence': 100rn },rn {rn 'Name': 'U.S. Social Security Number (SSN)',rn 'Id': 'a44669fe-0d48-453d-a9b1-2cc83f2cba77',rn 'Mincount': 1,rn 'Maxcount': -1,rn 'Confidencelevel': 'Medium',rn 'Minconfidence': 75,rn 'Maxconfidence': 100rn },rn {rn 'Name': 'Credit Card Number',rn 'Id': '50842eb7-edc8-4019-85dd-5a5c1f2bb085',rn 'Mincount': 1,rn 'Maxcount': -1,rn 'Confidencelevel': 'High',rn 'Minconfidence': 85,rn 'Maxconfidence': 100rn }rn ]rn }rn ],rn 'Operator': 'And'rn }rn ]rn }rn ]rn }rn}", + "AdvancedRule": "{\r\n \"Version\": \"1.0\",\r\n \"Condition\": {\r\n \"Operator\": \"And\",\r\n \"SubConditions\": [\r\n {\r\n \"ConditionName\": \"ContentContainsSensitiveInformation\",\r\n \"Value\": [\r\n {\r\n \"Groups\": [\r\n {\r\n \"Name\": \"CCOnly\",\r\n \"Operator\": \"Or\",\r\n \"Sensitivetypes\": [\r\n {\r\n \"Name\": \"Credit Card Number\",\r\n \"Id\": \"50842eb7-edc8-4019-85dd-5a5c1f2bb085\",\r\n \"Mincount\": 1,\r\n \"Maxcount\": -1,\r\n \"Confidencelevel\": \"High\",\r\n \"Minconfidence\": 85,\r\n \"Maxconfidence\": 100\r\n }\r\n ]\r\n }\r\n ],\r\n \"Operator\": \"And\"\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n}", "ExecutionRuleGuids": null, - "DisplayName": "items containing ITIN and SSN", + "DisplayName": "CreditCardsOnly", "StorageBindings": null, "EvaluateRulePerComponent": false, "IsAdvancedRule": true, @@ -10444,7 +11809,7 @@ "WithImportance": null, "ExceptIfWithImportance": null, "ExternalScenarioDependancies": { - "ProtectionAlertId": "1b3bbc92-52c1-4d33-9783-f2928dae6ad8" + "ProtectionAlertId": "d46f69a5-6277-49fc-ad26-e0b701c034d0" }, "ContentPropertyContainsWords": [ @@ -10545,43 +11910,46 @@ "SharedByIRMUserRisk": [ ], + "MessageLabelChangeDetected": null, + "ExceptIfMessageLabelChangeDetected": null, "RuleErrorAction": null, "RuleXml": "", "ReadOnly": false, "ErrorMetadata": null, "ExternalIdentity": "", - "ImmutableId": "519d74b6-77db-417b-b928-73022deb5f83", + "ImmutableId": "37de612f-186b-4069-918f-b4c6f90037a8", "Priority": 0, - "Workload": "Exchange, SharePoint, OneDriveForBusiness, Teams", - "Policy": "6431fd3d-9000-4917-b1fd-0b3dce6df4c4", - "Comment": "", + "Workload": "Exchange, SharePoint, OneDriveForBusiness, EndpointDevices", + "Policy": "2a4e7cb6-9da7-468f-a58e-42975ea7cd71", + "Comment": "Rule that blocks access to credit card numbers on devices.", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "4f6d42a0-05bd-4a03-4928-08dbd4018273", + "ObjectVersion": "69df3855-a67f-4b5a-1b8a-08dbfd7c0c88", "MaximumBlobRuleLength": 0, - "CreatedBy": "Jane Doe", - "LastModifiedBy": "John Public", - "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/items containing ITIN and SSN", - "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/items containing ITIN and SSN", + "CreatedBy": "John Doe", + "LastModifiedBy": "John Doe", + "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/CreditCardsOnly", + "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/CreditCardsOnly", "IsValid": true, "ExchangeVersion": "0.20 (15.0.0.0)", - "Name": "items containing ITIN and SSN", - "DistinguishedName": "CN=items containing ITIN and SSN,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", + "Name": "CreditCardsOnly", + "DistinguishedName": "CN=CreditCardsOnly,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", "ObjectCategory": null, "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1698090715000)/", - "WhenCreated": "/Date(1679602944000)/", - "WhenChangedUTC": "/Date(1698090715000)/", - "WhenCreatedUTC": "/Date(1679602944000)/", - "ExchangeObjectId": "0d222238-fb90-4194-a89c-9b611630568f", + "WhenChanged": "Date(1702651343000)", + "WhenCreated": "Date(1702651343000)", + "WhenChangedUTC": "Date(1702651343000)", + "WhenCreatedUTC": "Date(1702651343000)", + "ExchangeObjectId": "cb32ef11-441c-4536-a40e-a062000a55c5", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration", "OriginatingServer": "", - "ObjectState": "Changed", + "ObjectState": "New", "IsObjectUnderSystemOperation": false }, + { "SubjectContainsWords": [ @@ -10645,6 +12013,8 @@ ], "HeaderContainsWords": null, "ExceptIfHeaderContainsWords": null, + "HeaderContainsTokens": null, + "ExceptIfHeaderContainsTokens": null, "DeviceManagementType": null, "ExceptIfDeviceManagementType": null, "AccessedBy": [ @@ -10659,8 +12029,8 @@ "ExceptIfAccessedByMemberOf": [ ], - "BlockAccess": false, - "BlockAccessScope": null, + "BlockAccess": true, + "BlockAccessScope": "All", "EncryptRMSTemplate": null, "EnforcePortalAccess": true, "ApplyBrandingTemplate": "", @@ -10701,7 +12071,7 @@ "NotifyOverrideRequirements": "None", "NotifyPolicyTipDisplayOption": "Tip", "NotifyPolicyTipUrl": "", - "NotifyPolicyTipExchangeCustomDialog": "", + "NotifyPolicyTipCustomDialog": "", "NotifyEndpointUser": null, "RemoveHeader": [ @@ -10719,21 +12089,53 @@ "Quarantine": false, "TriggerPowerAutomateFlow": "", "RestrictAccess": null, - "Guid": "bc10a34e-1591-49e1-97b2-18a5a56d49cb", + "SourceType": "", + "Guid": "74f600e2-dccc-4d6f-a748-7bff5ed5da69", "AdvancedRuleBuilderContext": null, - "ParentPolicyName": "ted policy 1", + "ParentPolicyName": "Default Office 365 DLP policy", "ReportSeverityLevel": "Low", "ActivationDate": null, "ExpiryDate": null, "SenderType": null, "SenderAddressLocation": null, - "AdvancedRule": "{rn 'Version': '1.0',rn 'Condition': {rn 'Operator': 'And',rn 'SubConditions': [rn {rn 'ConditionName': 'ContentContainsSensitiveInformation',rn 'Value': [rn {rn 'Groups': [rn {rn 'Name': 'sensitive stuff',rn 'Operator': 'Or',rn 'Sensitivetypes': [rn {rn 'Name': 'ABA Routing Number',rn 'Id': 'cb353f78-2b72-4c3c-8827-92ebe4f69fdf',rn 'Mincount': 1,rn 'Maxcount': -1,rn 'Confidencelevel': 'Medium',rn 'Minconfidence': 75,rn 'Maxconfidence': 100rn },rn {rn 'Name': 'U.S. Individual Taxpayer Identification Number (ITIN)',rn 'Id': 'e55e2a32-f92d-4985-a35d-a0b269eb687b',rn 'Mincount': 1,rn 'Maxcount': -1,rn 'Confidencelevel': 'Medium',rn 'Minconfidence': 75,rn 'Maxconfidence': 100rn }rn ]rn }rn ],rn 'Operator': 'And'rn }rn ]rn }rn ]rn }rn}", + "AdvancedRule": "{\r\n \"Version\": \"1.0\",\r\n \"Condition\": {\r\n \"Operator\": \"And\",\r\n \"SubConditions\": [\r\n {\r\n \"ConditionName\": \"ContentContainsSensitiveInformation\",\r\n \"Value\": [\r\n {\r\n \"id\": \"e55e2a32-f92d-4985-a35d-a0b269eb687b\",\r\n \"maxconfidence\": \"100\",\r\n \"name\": \"U.S. Individual Taxpayer Identification Number (ITIN)\",\r\n \"maxcount\": \"-1\",\r\n \"minconfidence\": \"75\",\r\n \"classifiertype\": \"Content\",\r\n \"mincount\": \"1\",\r\n \"confidencelevel\": \"Medium\"\r\n },\r\n {\r\n \"id\": \"50842eb7-edc8-4019-85dd-5a5c1f2bb085\",\r\n \"maxconfidence\": \"100\",\r\n \"name\": \"Credit Card Number\",\r\n \"maxcount\": \"-1\",\r\n \"minconfidence\": \"85\",\r\n \"classifiertype\": \"Content\",\r\n \"mincount\": \"1\",\r\n \"confidencelevel\": \"High\"\r\n },\r\n {\r\n \"id\": \"a44669fe-0d48-453d-a9b1-2cc83f2cba77\",\r\n \"maxconfidence\": \"100\",\r\n \"name\": \"U.S. Social Security Number (SSN)\",\r\n \"maxcount\": \"-1\",\r\n \"minconfidence\": \"75\",\r\n \"classifiertype\": \"Content\",\r\n \"mincount\": \"1\",\r\n \"confidencelevel\": \"Medium\"\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n}", "ExecutionRuleGuids": null, - "DisplayName": "protection rule 2", + "DisplayName": "Baseline Rule", "StorageBindings": null, "EvaluateRulePerComponent": false, - "IsAdvancedRule": true, - "ContentContainsSensitiveInformation": null, + "IsAdvancedRule": false, + "ContentContainsSensitiveInformation": [ + { + "maxconfidence": "100", + "confidencelevel": "Medium", + "id": "e55e2a32-f92d-4985-a35d-a0b269eb687b", + "minconfidence": "75", + "classifiertype": "Content", + "name": "U.S. Individual Taxpayer Identification Number (ITIN)", + "mincount": "1", + "maxcount": "-1" + }, + { + "maxconfidence": "100", + "confidencelevel": "High", + "id": "50842eb7-edc8-4019-85dd-5a5c1f2bb085", + "minconfidence": "85", + "classifiertype": "Content", + "name": "Credit Card Number", + "mincount": "1", + "maxcount": "-1" + }, + { + "maxconfidence": "100", + "confidencelevel": "Medium", + "id": "a44669fe-0d48-453d-a9b1-2cc83f2cba77", + "minconfidence": "75", + "classifiertype": "Content", + "name": "U.S. Social Security Number (SSN)", + "mincount": "1", + "maxcount": "-1" + } + ], "ExceptIfContentContainsSensitiveInformation": null, "ContentMissingSensitivityLabel": null, "ContentIsNotLabeled": false, @@ -10761,7 +12163,7 @@ "WithImportance": null, "ExceptIfWithImportance": null, "ExternalScenarioDependancies": { - "ProtectionAlertId": "67021c73-dc8d-4dbf-b794-ab04433799ae" + "ProtectionAlertId": "b314399f-5d64-4c49-98c3-06deb1be2b6f" }, "ContentPropertyContainsWords": [ @@ -10862,37 +12264,39 @@ "SharedByIRMUserRisk": [ ], + "MessageLabelChangeDetected": null, + "ExceptIfMessageLabelChangeDetected": null, "RuleErrorAction": null, "RuleXml": "", "ReadOnly": false, "ErrorMetadata": null, "ExternalIdentity": "", - "ImmutableId": "a2953dbc-c8f9-40cc-ac36-43093dcea18f", + "ImmutableId": "2e3f0308-5340-46ac-9f8d-d54f208a8024", "Priority": 0, - "Workload": "Exchange, SharePoint, OneDriveForBusiness, Teams", - "Policy": "921d525d-4350-414e-92f8-de4d4d6424e4", - "Comment": "", + "Workload": "Exchange, SharePoint, OneDriveForBusiness, Teams, OnPremisesScanner", + "Policy": "8cb4f574-1a54-45e1-bf58-73bbe023ebad", + "Comment": "Blocks the minimum items prescribed in the baseline: credit card numbers, TIN numbers, and SSN numbers.", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "140c33c7-e114-4554-4257-08dbcc03a8d2", + "ObjectVersion": "f0bf389d-c2df-49af-e933-08dbc5cb3521", "MaximumBlobRuleLength": 0, - "CreatedBy": "John Public", - "LastModifiedBy": "John Public", - "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/protection rule 2", - "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/protection rule 2", + "CreatedBy": "John Doe", + "LastModifiedBy": "John Doe", + "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/Baseline Rule", + "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/Baseline Rule", "IsValid": true, "ExchangeVersion": "0.20 (15.0.0.0)", - "Name": "protection rule 2", - "DistinguishedName": "CN=protection rule 2,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", + "Name": "Baseline Rule", + "DistinguishedName": "CN=Baseline Rule,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", "ObjectCategory": null, "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1697212029000)/", - "WhenCreated": "/Date(1697149334000)/", - "WhenChangedUTC": "/Date(1697212029000)/", - "WhenCreatedUTC": "/Date(1697149334000)/", - "ExchangeObjectId": "bc10a34e-1591-49e1-97b2-18a5a56d49cb", + "WhenChanged": "Date(1696528076000)", + "WhenCreated": "Date(1651250001000)", + "WhenChangedUTC": "Date(1696528076000)", + "WhenCreatedUTC": "Date(1651250001000)", + "ExchangeObjectId": "74f600e2-dccc-4d6f-a748-7bff5ed5da69", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration", "OriginatingServer": "", @@ -10962,6 +12366,8 @@ ], "HeaderContainsWords": null, "ExceptIfHeaderContainsWords": null, + "HeaderContainsTokens": null, + "ExceptIfHeaderContainsTokens": null, "DeviceManagementType": null, "ExceptIfDeviceManagementType": null, "AccessedBy": [ @@ -10989,34 +12395,36 @@ "PowerBIDlpRestrictions": null, "AlertProperties": null, "GenerateAlert": [ - "true" + ], "GenerateIncidentReport": [ - "SiteAdmin" + ], - "IncidentReportContent": "Title, DocumentAuthor, DocumentLastModifier, Service, MatchedItem, RulesMatched, Detections, Severity, RetentionLabel, SensitivityLabel", + "IncidentReportContent": null, "NotifyUser": [ - + "SiteAdmin", + "LastModifier", + "Owner" ], "NotifyAllowOverride": null, "NotifyEmailCustomText": "", "NotifyEmailCustomSubject": "", "NotifyEmailCustomSenderDisplayName": "", "NotifyEmailExchangeIncludeAttachment": true, - "NotifyEmailOnedriveRemediationActions": null, + "NotifyEmailOnedriveRemediationActions": "NotSet", "NotifyJustificationCustomText": "", "NotifyJustificationCustomTextTranslations": [ ], "NotifyPolicyTipCustomText": "", - "NotifyUserType": null, + "NotifyUserType": "NotSet", "NotifyPolicyTipCustomTextTranslations": [ ], - "NotifyOverrideRequirements": null, - "NotifyPolicyTipDisplayOption": null, + "NotifyOverrideRequirements": "None", + "NotifyPolicyTipDisplayOption": "Tip", "NotifyPolicyTipUrl": "", - "NotifyPolicyTipExchangeCustomDialog": "", + "NotifyPolicyTipCustomDialog": "", "NotifyEndpointUser": null, "RemoveHeader": [ @@ -11034,17 +12442,18 @@ "Quarantine": false, "TriggerPowerAutomateFlow": "", "RestrictAccess": null, - "Guid": "c10494be-ae8a-4d12-b1ec-45552d2c6e25", + "SourceType": "", + "Guid": "f2e78982-66b6-488a-a43a-e921800f6304", "AdvancedRuleBuilderContext": null, - "ParentPolicyName": "Default policy for Teams", + "ParentPolicyName": "Tenant DLP Policy for PII", "ReportSeverityLevel": "Low", "ActivationDate": null, "ExpiryDate": null, "SenderType": null, "SenderAddressLocation": null, - "AdvancedRule": "{rn 'Version': '1.0',rn 'Condition': {rn 'Operator': 'And',rn 'SubConditions': [rn {rn 'ConditionName': 'ContentContainsSensitiveInformation',rn 'Value': [rn {rn 'id': '50842eb7-edc8-4019-85dd-5a5c1f2bb085',rn 'maxconfidence': '100',rn 'name': 'Credit Card Number',rn 'maxcount': '-1',rn 'minconfidence': '85',rn 'classifiertype': 'Content',rn 'mincount': '1',rn 'confidencelevel': 'High'rn }rn ]rn }rn ]rn }rn}", + "AdvancedRule": "{\r\n \"Version\": \"1.0\",\r\n \"Condition\": {\r\n \"Operator\": \"And\",\r\n \"SubConditions\": [\r\n {\r\n \"ConditionName\": \"AccessScope\",\r\n \"Value\": \"NotInOrganization\"\r\n },\r\n {\r\n \"ConditionName\": \"ContentContainsSensitiveInformation\",\r\n \"Value\": [\r\n {\r\n \"id\": \"50842eb7-edc8-4019-85dd-5a5c1f2bb085\",\r\n \"maxconfidence\": \"100\",\r\n \"name\": \"Credit Card Number\",\r\n \"maxcount\": \"9\",\r\n \"minconfidence\": \"85\",\r\n \"classifiertype\": \"Content\",\r\n \"mincount\": \"1\",\r\n \"confidencelevel\": \"High\"\r\n },\r\n {\r\n \"id\": \"a2ce32a8-f935-4bb6-8e96-2a5157672e2c\",\r\n \"maxconfidence\": \"100\",\r\n \"name\": \"U.S. Bank Account Number\",\r\n \"maxcount\": \"9\",\r\n \"minconfidence\": \"75\",\r\n \"classifiertype\": \"Content\",\r\n \"mincount\": \"1\",\r\n \"confidencelevel\": \"Medium\"\r\n },\r\n {\r\n \"id\": \"cb353f78-2b72-4c3c-8827-92ebe4f69fdf\",\r\n \"maxconfidence\": \"100\",\r\n \"name\": \"ABA Routing Number\",\r\n \"maxcount\": \"9\",\r\n \"minconfidence\": \"75\",\r\n \"classifiertype\": \"Content\",\r\n \"mincount\": \"1\",\r\n \"confidencelevel\": \"Medium\"\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n}", "ExecutionRuleGuids": null, - "DisplayName": "Default Teams DLP policy rule", + "DisplayName": "Low volume of content detected Tenant DLP Policy for PII", "StorageBindings": null, "EvaluateRulePerComponent": false, "IsAdvancedRule": false, @@ -11055,9 +12464,29 @@ "id": "50842eb7-edc8-4019-85dd-5a5c1f2bb085", "minconfidence": "85", "classifiertype": "Content", - "name": "Credit Card Number", + "name": "Credit Card Number", + "mincount": "1", + "maxcount": "9" + }, + { + "maxconfidence": "100", + "confidencelevel": "Medium", + "id": "a2ce32a8-f935-4bb6-8e96-2a5157672e2c", + "minconfidence": "75", + "classifiertype": "Content", + "name": "U.S. Bank Account Number", + "mincount": "1", + "maxcount": "9" + }, + { + "maxconfidence": "100", + "confidencelevel": "Medium", + "id": "cb353f78-2b72-4c3c-8827-92ebe4f69fdf", + "minconfidence": "75", + "classifiertype": "Content", + "name": "ABA Routing Number", "mincount": "1", - "maxcount": "-1" + "maxcount": "9" } ], "ExceptIfContentContainsSensitiveInformation": null, @@ -11079,7 +12508,7 @@ "ExceptIfDocumentNameMatchesWords": [ ], - "AccessScope": null, + "AccessScope": "NotInOrganization", "NonBifurcatingAccessScope": null, "ExceptIfAccessScope": null, "FromScope": null, @@ -11087,7 +12516,7 @@ "WithImportance": null, "ExceptIfWithImportance": null, "ExternalScenarioDependancies": { - "ProtectionAlertId": "a1a5d0c9-bf63-4cb5-8e71-72a5da0b0def" + }, "ContentPropertyContainsWords": [ @@ -11188,41 +12617,43 @@ "SharedByIRMUserRisk": [ ], + "MessageLabelChangeDetected": null, + "ExceptIfMessageLabelChangeDetected": null, "RuleErrorAction": null, "RuleXml": "", "ReadOnly": false, "ErrorMetadata": null, "ExternalIdentity": "", - "ImmutableId": "defa4170-0d19-0002-0000-bc88714345d2", + "ImmutableId": "3dc18322-891b-436e-8240-755f95fef33c", "Priority": 0, "Workload": "Exchange, SharePoint, OneDriveForBusiness, Teams", - "Policy": "93accd41-7cb1-49ee-a52f-88f552ca9898", - "Comment": "This rule detects the presence of one or more credit card numbers. Admins will be alerted in email when 10 or more instances are detected within a 24-hour period for all users.", + "Policy": "b800d92f-a479-47a9-bcfa-306db665aaa1", + "Comment": "", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "6d34e9f1-35b6-4b9d-37b3-08d9e0e636ae", + "ObjectVersion": "f6f7ec90-c0aa-4ae4-e784-08dafa37f4cf", "MaximumBlobRuleLength": 0, - "CreatedBy": "Office 365", - "LastModifiedBy": "", - "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/Default Teams DLP policy rule", - "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/Default Teams DLP policy rule", + "CreatedBy": "d459e626-e311-4242-bb40-263313097103", + "LastModifiedBy": "John Doe", + "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/Low volume of content detected Tenant DLP Policy for PII", + "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/Low volume of content detected Tenant DLP Policy for PII", "IsValid": true, "ExchangeVersion": "0.20 (15.0.0.0)", - "Name": "Default Teams DLP policy rule", - "DistinguishedName": "CN=Default Teams DLP policy rule,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", + "Name": "Low volume of content detected Tenant DLP Policy for PII", + "DistinguishedName": "CN=Low volume of content detected Tenant DLP Policy for PII,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", "ObjectCategory": null, "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1643213361000)/", - "WhenCreated": "/Date(1643213361000)/", - "WhenChangedUTC": "/Date(1643213361000)/", - "WhenCreatedUTC": "/Date(1643213361000)/", - "ExchangeObjectId": "c10494be-ae8a-4d12-b1ec-45552d2c6e25", + "WhenChanged": "Date(1674144746000)", + "WhenCreated": "Date(1618318043000)", + "WhenChangedUTC": "Date(1674144746000)", + "WhenCreatedUTC": "Date(1618318043000)", + "ExchangeObjectId": "f2e78982-66b6-488a-a43a-e921800f6304", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration", "OriginatingServer": "", - "ObjectState": "New", + "ObjectState": "Changed", "IsObjectUnderSystemOperation": false }, { @@ -11288,6 +12719,8 @@ ], "HeaderContainsWords": null, "ExceptIfHeaderContainsWords": null, + "HeaderContainsTokens": null, + "ExceptIfHeaderContainsTokens": null, "DeviceManagementType": null, "ExceptIfDeviceManagementType": null, "AccessedBy": [ @@ -11302,8 +12735,8 @@ "ExceptIfAccessedByMemberOf": [ ], - "BlockAccess": true, - "BlockAccessScope": "All", + "BlockAccess": false, + "BlockAccessScope": null, "EncryptRMSTemplate": null, "EnforcePortalAccess": true, "ApplyBrandingTemplate": "", @@ -11313,38 +12746,38 @@ "ThirdPartyAppDlpRestrictions": null, "OnPremisesScannerDlpRestrictions": null, "PowerBIDlpRestrictions": null, - "AlertProperties": { - "AggregationType": "None" - }, + "AlertProperties": null, "GenerateAlert": [ - "true" + ], "GenerateIncidentReport": [ ], "IncidentReportContent": null, "NotifyUser": [ - + "LastModifier", + "SiteAdmin", + "Owner" ], "NotifyAllowOverride": null, "NotifyEmailCustomText": "", "NotifyEmailCustomSubject": "", "NotifyEmailCustomSenderDisplayName": "", "NotifyEmailExchangeIncludeAttachment": true, - "NotifyEmailOnedriveRemediationActions": null, + "NotifyEmailOnedriveRemediationActions": "NotSet", "NotifyJustificationCustomText": "", "NotifyJustificationCustomTextTranslations": [ ], "NotifyPolicyTipCustomText": "", - "NotifyUserType": null, + "NotifyUserType": "NotSet", "NotifyPolicyTipCustomTextTranslations": [ ], - "NotifyOverrideRequirements": null, - "NotifyPolicyTipDisplayOption": null, + "NotifyOverrideRequirements": "None", + "NotifyPolicyTipDisplayOption": "Tip", "NotifyPolicyTipUrl": "", - "NotifyPolicyTipExchangeCustomDialog": "", + "NotifyPolicyTipCustomDialog": "", "NotifyEndpointUser": null, "RemoveHeader": [ @@ -11362,21 +12795,53 @@ "Quarantine": false, "TriggerPowerAutomateFlow": "", "RestrictAccess": null, - "Guid": "ed3ca39e-53e0-4118-8266-1bb26f4afdf5", + "SourceType": "", + "Guid": "8c40d462-f7c0-434d-bd37-d35c083c297a", "AdvancedRuleBuilderContext": null, - "ParentPolicyName": "ted policy 2", - "ReportSeverityLevel": "Low", + "ParentPolicyName": "Tenant DLP Policy for PII", + "ReportSeverityLevel": "High", "ActivationDate": null, "ExpiryDate": null, "SenderType": null, "SenderAddressLocation": null, - "AdvancedRule": "{rn 'Version': '1.0',rn 'Condition': {rn 'Operator': 'And',rn 'SubConditions': [rn {rn 'ConditionName': 'ContentContainsSensitiveInformation',rn 'Value': [rn {rn 'Groups': [rn {rn 'Name': 'Default',rn 'Operator': 'Or',rn 'Sensitivetypes': [rn {rn 'Name': 'ABA Routing Number',rn 'Id': 'cb353f78-2b72-4c3c-8827-92ebe4f69fdf',rn 'Mincount': 1,rn 'Maxcount': -1,rn 'Confidencelevel': 'Medium',rn 'Minconfidence': 75,rn 'Maxconfidence': 100rn }rn ]rn }rn ],rn 'Operator': 'And'rn }rn ]rn }rn ]rn }rn}", + "AdvancedRule": "{\r\n \"Version\": \"1.0\",\r\n \"Condition\": {\r\n \"Operator\": \"And\",\r\n \"SubConditions\": [\r\n {\r\n \"ConditionName\": \"AccessScope\",\r\n \"Value\": \"NotInOrganization\"\r\n },\r\n {\r\n \"ConditionName\": \"ContentContainsSensitiveInformation\",\r\n \"Value\": [\r\n {\r\n \"id\": \"50842eb7-edc8-4019-85dd-5a5c1f2bb085\",\r\n \"maxconfidence\": \"100\",\r\n \"name\": \"Credit Card Number\",\r\n \"maxcount\": \"-1\",\r\n \"minconfidence\": \"85\",\r\n \"classifiertype\": \"Content\",\r\n \"mincount\": \"10\",\r\n \"confidencelevel\": \"High\"\r\n },\r\n {\r\n \"id\": \"a2ce32a8-f935-4bb6-8e96-2a5157672e2c\",\r\n \"maxconfidence\": \"100\",\r\n \"name\": \"U.S. Bank Account Number\",\r\n \"maxcount\": \"-1\",\r\n \"minconfidence\": \"75\",\r\n \"classifiertype\": \"Content\",\r\n \"mincount\": \"10\",\r\n \"confidencelevel\": \"Medium\"\r\n },\r\n {\r\n \"id\": \"cb353f78-2b72-4c3c-8827-92ebe4f69fdf\",\r\n \"maxconfidence\": \"100\",\r\n \"name\": \"ABA Routing Number\",\r\n \"maxcount\": \"-1\",\r\n \"minconfidence\": \"75\",\r\n \"classifiertype\": \"Content\",\r\n \"mincount\": \"10\",\r\n \"confidencelevel\": \"Medium\"\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n}", "ExecutionRuleGuids": null, - "DisplayName": "protection rule 3", + "DisplayName": "High volume of content detected Tenant DLP Policy for PII", "StorageBindings": null, "EvaluateRulePerComponent": false, - "IsAdvancedRule": true, - "ContentContainsSensitiveInformation": null, + "IsAdvancedRule": false, + "ContentContainsSensitiveInformation": [ + { + "maxconfidence": "100", + "confidencelevel": "High", + "id": "50842eb7-edc8-4019-85dd-5a5c1f2bb085", + "minconfidence": "85", + "classifiertype": "Content", + "name": "Credit Card Number", + "mincount": "10", + "maxcount": "-1" + }, + { + "maxconfidence": "100", + "confidencelevel": "Medium", + "id": "a2ce32a8-f935-4bb6-8e96-2a5157672e2c", + "minconfidence": "75", + "classifiertype": "Content", + "name": "U.S. Bank Account Number", + "mincount": "10", + "maxcount": "-1" + }, + { + "maxconfidence": "100", + "confidencelevel": "Medium", + "id": "cb353f78-2b72-4c3c-8827-92ebe4f69fdf", + "minconfidence": "75", + "classifiertype": "Content", + "name": "ABA Routing Number", + "mincount": "10", + "maxcount": "-1" + } + ], "ExceptIfContentContainsSensitiveInformation": null, "ContentMissingSensitivityLabel": null, "ContentIsNotLabeled": false, @@ -11396,7 +12861,7 @@ "ExceptIfDocumentNameMatchesWords": [ ], - "AccessScope": null, + "AccessScope": "NotInOrganization", "NonBifurcatingAccessScope": null, "ExceptIfAccessScope": null, "FromScope": null, @@ -11404,7 +12869,7 @@ "WithImportance": null, "ExceptIfWithImportance": null, "ExternalScenarioDependancies": { - "ProtectionAlertId": "f6936bf3-dd0a-48fa-a5af-8e4e1aa46954" + }, "ContentPropertyContainsWords": [ @@ -11505,37 +12970,39 @@ "SharedByIRMUserRisk": [ ], + "MessageLabelChangeDetected": null, + "ExceptIfMessageLabelChangeDetected": null, "RuleErrorAction": null, "RuleXml": "", "ReadOnly": false, "ErrorMetadata": null, "ExternalIdentity": "", - "ImmutableId": "4f3c0ffc-2c10-40c1-8baf-46fd2ee20673", - "Priority": 0, - "Workload": "Exchange, SharePoint, OneDriveForBusiness", - "Policy": "bee8f403-db7a-4254-9dea-481780c90311", + "ImmutableId": "b933b4dd-4152-4d9a-b4b5-0376f8b57d6d", + "Priority": 1, + "Workload": "Exchange, SharePoint, OneDriveForBusiness, Teams", + "Policy": "b800d92f-a479-47a9-bcfa-306db665aaa1", "Comment": "", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "91193d72-690d-4d8f-1f10-08dbcc007ccb", + "ObjectVersion": "daf9a24d-19dd-4978-51b9-08dafa37f6c9", "MaximumBlobRuleLength": 0, - "CreatedBy": "John Public", - "LastModifiedBy": "John Public", - "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/protection rule 3", - "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/protection rule 3", + "CreatedBy": "d459e626-e311-4242-bb40-263313097103", + "LastModifiedBy": "John Doe", + "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/High volume of content detected Tenant DLP Policy for PII", + "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/High volume of content detected Tenant DLP Policy for PII", "IsValid": true, "ExchangeVersion": "0.20 (15.0.0.0)", - "Name": "protection rule 3", - "DistinguishedName": "CN=protection rule 3,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", + "Name": "High volume of content detected Tenant DLP Policy for PII", + "DistinguishedName": "CN=High volume of content detected Tenant DLP Policy for PII,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", "ObjectCategory": null, "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1697210666000)/", - "WhenCreated": "/Date(1697150658000)/", - "WhenChangedUTC": "/Date(1697210666000)/", - "WhenCreatedUTC": "/Date(1697150658000)/", - "ExchangeObjectId": "ed3ca39e-53e0-4118-8266-1bb26f4afdf5", + "WhenChanged": "Date(1674144749000)", + "WhenCreated": "Date(1618318041000)", + "WhenChangedUTC": "Date(1674144749000)", + "WhenCreatedUTC": "Date(1618318041000)", + "ExchangeObjectId": "8c40d462-f7c0-434d-bd37-d35c083c297a", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration", "OriginatingServer": "", @@ -11605,6 +13072,8 @@ ], "HeaderContainsWords": null, "ExceptIfHeaderContainsWords": null, + "HeaderContainsTokens": null, + "ExceptIfHeaderContainsTokens": null, "DeviceManagementType": null, "ExceptIfDeviceManagementType": null, "AccessedBy": [ @@ -11619,8 +13088,8 @@ "ExceptIfAccessedByMemberOf": [ ], - "BlockAccess": false, - "BlockAccessScope": null, + "BlockAccess": true, + "BlockAccessScope": "All", "EncryptRMSTemplate": null, "EnforcePortalAccess": true, "ApplyBrandingTemplate": "", @@ -11630,36 +13099,38 @@ "ThirdPartyAppDlpRestrictions": null, "OnPremisesScannerDlpRestrictions": null, "PowerBIDlpRestrictions": null, - "AlertProperties": null, + "AlertProperties": { + "AggregationType": "None" + }, "GenerateAlert": [ - + "true" ], "GenerateIncidentReport": [ ], "IncidentReportContent": null, "NotifyUser": [ - + "LastModifier" ], "NotifyAllowOverride": null, "NotifyEmailCustomText": "", "NotifyEmailCustomSubject": "", "NotifyEmailCustomSenderDisplayName": "", "NotifyEmailExchangeIncludeAttachment": true, - "NotifyEmailOnedriveRemediationActions": null, + "NotifyEmailOnedriveRemediationActions": "NotSet", "NotifyJustificationCustomText": "", "NotifyJustificationCustomTextTranslations": [ ], "NotifyPolicyTipCustomText": "", - "NotifyUserType": null, + "NotifyUserType": "NotSet", "NotifyPolicyTipCustomTextTranslations": [ ], - "NotifyOverrideRequirements": null, - "NotifyPolicyTipDisplayOption": null, + "NotifyOverrideRequirements": "None", + "NotifyPolicyTipDisplayOption": "Tip", "NotifyPolicyTipUrl": "", - "NotifyPolicyTipExchangeCustomDialog": "", + "NotifyPolicyTipCustomDialog": "", "NotifyEndpointUser": null, "RemoveHeader": [ @@ -11677,52 +13148,22 @@ "Quarantine": false, "TriggerPowerAutomateFlow": "", "RestrictAccess": null, - "Guid": "1492adbf-1293-452f-8ac9-83573e7d9695", + "SourceType": "", + "Guid": "6198a220-b7ac-4308-aeb4-fd520a263121", "AdvancedRuleBuilderContext": null, - "ParentPolicyName": "ted policy 2", + "ParentPolicyName": "New DLP sensitive types policy", "ReportSeverityLevel": "Low", "ActivationDate": null, "ExpiryDate": null, "SenderType": null, "SenderAddressLocation": null, - "AdvancedRule": "{rn 'Version': '1.0',rn 'Condition': {rn 'Operator': 'And',rn 'SubConditions': [rn {rn 'ConditionName': 'ContentContainsSensitiveInformation',rn 'Value': [rn {rn 'id': 'a44669fe-0d48-453d-a9b1-2cc83f2cba77',rn 'maxconfidence': '100',rn 'name': 'U.S. Social Security Number (SSN)',rn 'maxcount': '-1',rn 'minconfidence': '75',rn 'classifiertype': 'Content',rn 'mincount': '1',rn 'confidencelevel': 'Medium'rn },rn {rn 'id': 'e55e2a32-f92d-4985-a35d-a0b269eb687b',rn 'maxconfidence': '100',rn 'name': 'U.S. Individual Taxpayer Identification Number (ITIN)',rn 'maxcount': '-1',rn 'minconfidence': '75',rn 'classifiertype': 'Content',rn 'mincount': '1',rn 'confidencelevel': 'Medium'rn },rn {rn 'id': '50842eb7-edc8-4019-85dd-5a5c1f2bb085',rn 'maxconfidence': '100',rn 'name': 'Credit Card Number',rn 'maxcount': '-1',rn 'minconfidence': '85',rn 'classifiertype': 'Content',rn 'mincount': '1',rn 'confidencelevel': 'High'rn }rn ]rn }rn ]rn }rn}", + "AdvancedRule": "{\r\n \"Version\": \"1.0\",\r\n \"Condition\": {\r\n \"Operator\": \"And\",\r\n \"SubConditions\": [\r\n {\r\n \"ConditionName\": \"ContentContainsSensitiveInformation\",\r\n \"Value\": [\r\n {\r\n \"Groups\": [\r\n {\r\n \"Name\": \"Default\",\r\n \"Operator\": \"Or\",\r\n \"Sensitivetypes\": [\r\n {\r\n \"Name\": \"U.S. Social Security Number (SSN)\",\r\n \"Id\": \"a44669fe-0d48-453d-a9b1-2cc83f2cba77\",\r\n \"Mincount\": 1,\r\n \"Maxcount\": -1,\r\n \"Confidencelevel\": \"Medium\",\r\n \"Minconfidence\": 75,\r\n \"Maxconfidence\": 100\r\n },\r\n {\r\n \"Name\": \"U.S. Individual Taxpayer Identification Number (ITIN)\",\r\n \"Id\": \"e55e2a32-f92d-4985-a35d-a0b269eb687b\",\r\n \"Mincount\": 1,\r\n \"Maxcount\": -1,\r\n \"Confidencelevel\": \"Medium\",\r\n \"Minconfidence\": 75,\r\n \"Maxconfidence\": 100\r\n },\r\n {\r\n \"Name\": \"Credit Card Number\",\r\n \"Id\": \"50842eb7-edc8-4019-85dd-5a5c1f2bb085\",\r\n \"Mincount\": 1,\r\n \"Maxcount\": -1,\r\n \"Confidencelevel\": \"High\",\r\n \"Minconfidence\": 85,\r\n \"Maxconfidence\": 100\r\n }\r\n ]\r\n }\r\n ],\r\n \"Operator\": \"And\"\r\n }\r\n ]\r\n }\r\n ]\r\n }\r\n}", "ExecutionRuleGuids": null, - "DisplayName": "protection rule 4", + "DisplayName": "Restrict sensitive info types", "StorageBindings": null, "EvaluateRulePerComponent": false, - "IsAdvancedRule": false, - "ContentContainsSensitiveInformation": [ - { - "maxconfidence": "100", - "confidencelevel": "Medium", - "id": "a44669fe-0d48-453d-a9b1-2cc83f2cba77", - "minconfidence": "75", - "classifiertype": "Content", - "name": "U.S. Social Security Number (SSN)", - "mincount": "1", - "maxcount": "-1" - }, - { - "maxconfidence": "100", - "confidencelevel": "Medium", - "id": "e55e2a32-f92d-4985-a35d-a0b269eb687b", - "minconfidence": "75", - "classifiertype": "Content", - "name": "U.S. Individual Taxpayer Identification Number (ITIN)", - "mincount": "1", - "maxcount": "-1" - }, - { - "maxconfidence": "100", - "confidencelevel": "High", - "id": "50842eb7-edc8-4019-85dd-5a5c1f2bb085", - "minconfidence": "85", - "classifiertype": "Content", - "name": "Credit Card Number", - "mincount": "1", - "maxcount": "-1" - } - ], + "IsAdvancedRule": true, + "ContentContainsSensitiveInformation": null, "ExceptIfContentContainsSensitiveInformation": null, "ContentMissingSensitivityLabel": null, "ContentIsNotLabeled": false, @@ -11750,7 +13191,7 @@ "WithImportance": null, "ExceptIfWithImportance": null, "ExternalScenarioDependancies": { - + "ProtectionAlertId": "44b57ad0-aaf5-4cf5-ab12-db2ff27ea8b6" }, "ContentPropertyContainsWords": [ @@ -11851,37 +13292,39 @@ "SharedByIRMUserRisk": [ ], + "MessageLabelChangeDetected": null, + "ExceptIfMessageLabelChangeDetected": null, "RuleErrorAction": null, "RuleXml": "", "ReadOnly": false, "ErrorMetadata": null, "ExternalIdentity": "", - "ImmutableId": "229ea5db-90cb-418e-a070-9d3791c5c244", - "Priority": 1, - "Workload": "Exchange, SharePoint, OneDriveForBusiness", - "Policy": "bee8f403-db7a-4254-9dea-481780c90311", - "Comment": "", + "ImmutableId": "af0870b6-6d6d-4bed-95e5-60529f32f325", + "Priority": 0, + "Workload": "Exchange, SharePoint, OneDriveForBusiness, Teams, EndpointDevices", + "Policy": "d91d3f1f-9a8f-4074-a754-a21afdcf5a77", + "Comment": "New baseline rule to restrict access to sensitive data types", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "2916ab7d-89bd-4aed-34e0-08dbd56b3349", + "ObjectVersion": "000b9c42-97fe-4529-30e1-08dbcf31cf97", "MaximumBlobRuleLength": 0, - "CreatedBy": "", - "LastModifiedBy": "", - "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/protection rule 4", - "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/protection rule 4", + "CreatedBy": "John Doe", + "LastModifiedBy": "John Doe", + "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/Restrict sensitive info types", + "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/Restrict sensitive info types", "IsValid": true, "ExchangeVersion": "0.20 (15.0.0.0)", - "Name": "protection rule 4", - "DistinguishedName": "CN=protection rule 4,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", + "Name": "Restrict sensitive info types", + "DistinguishedName": "CN=Restrict sensitive info types,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", "ObjectCategory": null, "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1698246068000)/", - "WhenCreated": "/Date(1698169064000)/", - "WhenChangedUTC": "/Date(1698246068000)/", - "WhenCreatedUTC": "/Date(1698169064000)/", - "ExchangeObjectId": "1492adbf-1293-452f-8ac9-83573e7d9695", + "WhenChanged": "Date(1697561704000)", + "WhenCreated": "Date(1696535522000)", + "WhenChangedUTC": "Date(1697561704000)", + "WhenCreatedUTC": "Date(1696535522000)", + "ExchangeObjectId": "6198a220-b7ac-4308-aeb4-fd520a263121", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration", "OriginatingServer": "", @@ -11893,33 +13336,33 @@ { "Enabled": true, "ImpersonationProtectionState": "Automatic", - "EnableTargetedUserProtection": false, - "EnableMailboxIntelligenceProtection": false, - "EnableTargetedDomainsProtection": false, - "EnableOrganizationDomainsProtection": false, + "EnableTargetedUserProtection": true, + "EnableMailboxIntelligenceProtection": true, + "EnableTargetedDomainsProtection": true, + "EnableOrganizationDomainsProtection": true, "EnableMailboxIntelligence": true, - "EnableFirstContactSafetyTips": false, - "EnableSimilarUsersSafetyTips": false, - "EnableSimilarDomainsSafetyTips": false, - "EnableUnusualCharactersSafetyTips": false, - "TargetedUserProtectionAction": "NoAction", - "TargetedUserQuarantineTag": "DefaultFullAccessPolicy", - "MailboxIntelligenceProtectionAction": "NoAction", - "MailboxIntelligenceQuarantineTag": "DefaultFullAccessPolicy", - "TargetedDomainProtectionAction": "NoAction", - "TargetedDomainQuarantineTag": "DefaultFullAccessPolicy", - "AuthenticationFailAction": "MoveToJmf", - "SpoofQuarantineTag": "DefaultFullAccessPolicy", + "EnableFirstContactSafetyTips": true, + "EnableSimilarUsersSafetyTips": true, + "EnableSimilarDomainsSafetyTips": true, + "EnableUnusualCharactersSafetyTips": true, + "TargetedUserProtectionAction": "Quarantine", + "TargetedUserQuarantineTag": "DefaultFullAccessWithNotificationPolicy", + "MailboxIntelligenceProtectionAction": "Quarantine", + "MailboxIntelligenceQuarantineTag": "DefaultFullAccessWithNotificationPolicy", + "TargetedDomainProtectionAction": "Quarantine", + "TargetedDomainQuarantineTag": "DefaultFullAccessWithNotificationPolicy", + "AuthenticationFailAction": "Quarantine", + "SpoofQuarantineTag": "DefaultFullAccessWithNotificationPolicy", "EnableSpoofIntelligence": true, "EnableViaTag": true, "EnableUnauthenticatedSender": true, - "EnableSuspiciousSafetyTip": false, + "EnableSuspiciousSafetyTip": true, "HonorDmarcPolicy": true, "DmarcRejectAction": "Reject", "DmarcQuarantineAction": "Quarantine", - "PhishThresholdLevel": 1, + "PhishThresholdLevel": 4, "TargetedUsersToProtect": [ - + "John Doe;jdoe@tqhjy.onmicrosoft.com" ], "TargetedUserActionRecipients": [ @@ -11928,7 +13371,7 @@ ], "TargetedDomainsToProtect": [ - + "goodpartner.com" ], "TargetedDomainActionRecipients": [ @@ -11937,37 +13380,40 @@ ], "ExcludedSenders": [ - + "jdoe@tqhjy.onmicrosoft.com" ], - "IsDefault": true, + "ExcludedSubDomains": [ + + ], + "IsDefault": false, "AdminDisplayName": "", "PolicyTag": "", - "RecommendedPolicyType": "Custom", - "Identity": "Office365 AntiPhish Default", - "Id": "Office365 AntiPhish Default", + "RecommendedPolicyType": "Strict", + "Identity": "Strict Preset Security Policy1681329955447", + "Id": "Strict Preset Security Policy1681329955447", "IsValid": true, "ExchangeVersion": "0.20 (15.0.0.0)", - "Name": "Office365 AntiPhish Default", - "DistinguishedName": "CN=Office365 AntiPhish Default,CN=AntiPhish,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR10A008,DC=PROD,DC=OUTLOOK,DC=COM", - "ObjectCategory": "NAMPR10A008.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Hosted-Content-Filter-Config", + "Name": "Strict Preset Security Policy1681329955447", + "DistinguishedName": "CN=Strict Preset Security Policy1681329955447,CN=AntiPhish,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR09A006,DC=PROD,DC=OUTLOOK,DC=COM", + "ObjectCategory": "NAMPR09A006.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Hosted-Content-Filter-Config", "ObjectClass": [ "top", "msExchHostedContentFilterConfig" ], - "WhenChanged": "/Date(1645650847000)/", - "WhenCreated": "/Date(1645650831000)/", - "WhenChangedUTC": "/Date(1645650847000)/", - "WhenCreatedUTC": "/Date(1645650831000)/", - "ExchangeObjectId": "bb509090-bdbb-4fa1-8b25-51cdc90fac8f", + "WhenChanged": "Date(1712119219000)", + "WhenCreated": "Date(1681329956000)", + "WhenChangedUTC": "Date(1712119219000)", + "WhenCreatedUTC": "Date(1681329956000)", + "ExchangeObjectId": "dd855979-da0e-4109-b218-cebf593d1771", "OrganizationalUnitRoot": "tqhjy.onmicrosoft.com", - "OrganizationId": "NAMPR10A008.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR10A008.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", - "Guid": "bb509090-bdbb-4fa1-8b25-51cdc90fac8f", - "OriginatingServer": "CY4PR10A08DC001.NAMPR10A008.PROD.OUTLOOK.COM", + "OrganizationId": "NAMPR09A006.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR09A006.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", + "Guid": "dd855979-da0e-4109-b218-cebf593d1771", + "OriginatingServer": "DM5PR09A006DC10.NAMPR09A006.PROD.OUTLOOK.COM", "ObjectState": "Unchanged" }, { "Enabled": true, - "ImpersonationProtectionState": "Automatic", + "ImpersonationProtectionState": "Manual", "EnableTargetedUserProtection": true, "EnableMailboxIntelligenceProtection": true, "EnableTargetedDomainsProtection": true, @@ -11978,12 +13424,12 @@ "EnableSimilarDomainsSafetyTips": true, "EnableUnusualCharactersSafetyTips": true, "TargetedUserProtectionAction": "Quarantine", - "TargetedUserQuarantineTag": "DefaultFullAccessWithNotificationPolicy", - "MailboxIntelligenceProtectionAction": "MoveToJmf", + "TargetedUserQuarantineTag": "DefaultFullAccessPolicy", + "MailboxIntelligenceProtectionAction": "Quarantine", "MailboxIntelligenceQuarantineTag": "DefaultFullAccessPolicy", "TargetedDomainProtectionAction": "Quarantine", - "TargetedDomainQuarantineTag": "DefaultFullAccessWithNotificationPolicy", - "AuthenticationFailAction": "MoveToJmf", + "TargetedDomainQuarantineTag": "DefaultFullAccessPolicy", + "AuthenticationFailAction": "Quarantine", "SpoofQuarantineTag": "DefaultFullAccessPolicy", "EnableSpoofIntelligence": true, "EnableViaTag": true, @@ -11992,9 +13438,10 @@ "HonorDmarcPolicy": true, "DmarcRejectAction": "Reject", "DmarcQuarantineAction": "Quarantine", - "PhishThresholdLevel": 3, + "PhishThresholdLevel": 2, "TargetedUsersToProtect": [ - "AgencyUserGlobalReader;agencyuserglobalreader@tqhjy.onmicrosoft.com" + "John Doe;jdoe@tqhjy.onmicrosoft.com", + "John Q. Public;jqpublic@tqhjy.onmicrosoft.com" ], "TargetedUserActionRecipients": [ @@ -12003,7 +13450,7 @@ ], "TargetedDomainsToProtect": [ - "goodparnter.com" + "tqhjy.onmicrosoft.com" ], "TargetedDomainActionRecipients": [ @@ -12014,30 +13461,33 @@ "ExcludedSenders": [ ], - "IsDefault": false, + "ExcludedSubDomains": [ + + ], + "IsDefault": true, "AdminDisplayName": "", "PolicyTag": "", - "RecommendedPolicyType": "Standard", - "Identity": "Standard Preset Security Policy1685627231985", - "Id": "Standard Preset Security Policy1685627231985", + "RecommendedPolicyType": "Custom", + "Identity": "Office365 AntiPhish Default", + "Id": "Office365 AntiPhish Default", "IsValid": true, "ExchangeVersion": "0.20 (15.0.0.0)", - "Name": "Standard Preset Security Policy1685627231985", - "DistinguishedName": "CN=Standard Preset Security Policy1685627231985,CN=AntiPhish,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR10A008,DC=PROD,DC=OUTLOOK,DC=COM", - "ObjectCategory": "NAMPR10A008.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Hosted-Content-Filter-Config", + "Name": "Office365 AntiPhish Default", + "DistinguishedName": "CN=Office365 AntiPhish Default,CN=AntiPhish,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR09A006,DC=PROD,DC=OUTLOOK,DC=COM", + "ObjectCategory": "NAMPR09A006.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Hosted-Content-Filter-Config", "ObjectClass": [ "top", "msExchHostedContentFilterConfig" ], - "WhenChanged": "/Date(1698941769000)/", - "WhenCreated": "/Date(1685627233000)/", - "WhenChangedUTC": "/Date(1698941769000)/", - "WhenCreatedUTC": "/Date(1685627233000)/", - "ExchangeObjectId": "69f3e959-24db-4a88-a7d4-a2c7180a7b65", + "WhenChanged": "Date(1661272562000)", + "WhenCreated": "Date(1619484591000)", + "WhenChangedUTC": "Date(1661272562000)", + "WhenCreatedUTC": "Date(1619484591000)", + "ExchangeObjectId": "84178a51-0850-4bd4-873c-b8eea28e304c", "OrganizationalUnitRoot": "tqhjy.onmicrosoft.com", - "OrganizationId": "NAMPR10A008.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR10A008.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", - "Guid": "69f3e959-24db-4a88-a7d4-a2c7180a7b65", - "OriginatingServer": "CY4PR10A08DC001.NAMPR10A008.PROD.OUTLOOK.COM", + "OrganizationId": "NAMPR09A006.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR09A006.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", + "Guid": "1c36a79e-281c-41ac-adf0-441a9ef992c3", + "OriginatingServer": "DM5PR09A006DC10.NAMPR09A006.PROD.OUTLOOK.COM", "ObjectState": "Unchanged" }, { @@ -12048,28 +13498,28 @@ "EnableTargetedDomainsProtection": true, "EnableOrganizationDomainsProtection": true, "EnableMailboxIntelligence": true, - "EnableFirstContactSafetyTips": false, + "EnableFirstContactSafetyTips": true, "EnableSimilarUsersSafetyTips": true, "EnableSimilarDomainsSafetyTips": true, "EnableUnusualCharactersSafetyTips": true, "TargetedUserProtectionAction": "Quarantine", "TargetedUserQuarantineTag": "DefaultFullAccessWithNotificationPolicy", - "MailboxIntelligenceProtectionAction": "Quarantine", - "MailboxIntelligenceQuarantineTag": "DefaultFullAccessWithNotificationPolicy", + "MailboxIntelligenceProtectionAction": "MoveToJmf", + "MailboxIntelligenceQuarantineTag": "DefaultFullAccessPolicy", "TargetedDomainProtectionAction": "Quarantine", "TargetedDomainQuarantineTag": "DefaultFullAccessWithNotificationPolicy", - "AuthenticationFailAction": "Quarantine", - "SpoofQuarantineTag": "DefaultFullAccessWithNotificationPolicy", + "AuthenticationFailAction": "MoveToJmf", + "SpoofQuarantineTag": "DefaultFullAccessPolicy", "EnableSpoofIntelligence": true, "EnableViaTag": true, "EnableUnauthenticatedSender": true, - "EnableSuspiciousSafetyTip": true, + "EnableSuspiciousSafetyTip": false, "HonorDmarcPolicy": true, "DmarcRejectAction": "Reject", "DmarcQuarantineAction": "Quarantine", - "PhishThresholdLevel": 4, + "PhishThresholdLevel": 3, "TargetedUsersToProtect": [ - "AgencyUserGlobalReader;agencyuserglobalreader@tqhjy.onmicrosoft.com" + "John Doe;jdoe@y2zj1.onmicrosoft.com" ], "TargetedUserActionRecipients": [ @@ -12078,7 +13528,7 @@ ], "TargetedDomainsToProtect": [ - "goodparnter.com" + "goodpartner.com" ], "TargetedDomainActionRecipients": [ @@ -12089,30 +13539,33 @@ "ExcludedSenders": [ ], + "ExcludedSubDomains": [ + + ], "IsDefault": false, "AdminDisplayName": "", "PolicyTag": "", - "RecommendedPolicyType": "Strict", - "Identity": "Strict Preset Security Policy1685627357814", - "Id": "Strict Preset Security Policy1685627357814", + "RecommendedPolicyType": "Standard", + "Identity": "Standard Preset Security Policy1659535429826", + "Id": "Standard Preset Security Policy1659535429826", "IsValid": true, "ExchangeVersion": "0.20 (15.0.0.0)", - "Name": "Strict Preset Security Policy1685627357814", - "DistinguishedName": "CN=Strict Preset Security Policy1685627357814,CN=AntiPhish,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR10A008,DC=PROD,DC=OUTLOOK,DC=COM", - "ObjectCategory": "NAMPR10A008.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Hosted-Content-Filter-Config", + "Name": "Standard Preset Security Policy1659535429826", + "DistinguishedName": "CN=Standard Preset Security Policy1659535429826,CN=AntiPhish,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR09A006,DC=PROD,DC=OUTLOOK,DC=COM", + "ObjectCategory": "NAMPR09A006.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Hosted-Content-Filter-Config", "ObjectClass": [ "top", "msExchHostedContentFilterConfig" ], - "WhenChanged": "/Date(1698340114000)/", - "WhenCreated": "/Date(1685627358000)/", - "WhenChangedUTC": "/Date(1698340114000)/", - "WhenCreatedUTC": "/Date(1685627358000)/", - "ExchangeObjectId": "5671675e-f2de-4e46-aecc-e381de63e4d6", + "WhenChanged": "Date(1712119219000)", + "WhenCreated": "Date(1659535432000)", + "WhenChangedUTC": "Date(1712119219000)", + "WhenCreatedUTC": "Date(1659535432000)", + "ExchangeObjectId": "c039f211-68f7-43e8-822f-91c1e0e018f7", "OrganizationalUnitRoot": "tqhjy.onmicrosoft.com", - "OrganizationId": "NAMPR10A008.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR10A008.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", - "Guid": "5671675e-f2de-4e46-aecc-e381de63e4d6", - "OriginatingServer": "CY4PR10A08DC001.NAMPR10A008.PROD.OUTLOOK.COM", + "OrganizationId": "NAMPR09A006.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR09A006.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", + "Guid": "c039f211-68f7-43e8-822f-91c1e0e018f7", + "OriginatingServer": "DM5PR09A006DC10.NAMPR09A006.PROD.OUTLOOK.COM", "ObjectState": "Unchanged" } ], @@ -12131,85 +13584,7 @@ "Threshold": null, "VolumeThreshold": null, "ExternalScenarioData": { - "DlpRuleId": "9a53d019-d193-485c-89b1-1f924752657e" - }, - "TimeWindow": null, - "NotifyUserOnFilterMatch": false, - "MergedRuleXml": null, - "StreamType": "Activity", - "ThreatType": "Activity", - "PrivacyManagementScopedSensitiveInformationTypes": null, - "PrivacyManagementScopedSensitiveInformationTypesForCounting": null, - "PrivacyManagementScopedSensitiveInformationTypesThreshold": null, - "AlertBy": null, - "AlertFor": null, - "AlertScenario": "Activity", - "Scenario": "AuditProtectionAlert", - "NotifyUserThrottleThreshold": null, - "NotifyUserThrottleWindow": null, - "NotifyUserSuppressionExpiryDate": null, - "NotificationCulture": null, - "AlertOverrideChangedUtc": null, - "AggregationType": "None", - "Category": "DataLossPrevention", - "IsSystemRule": false, - "TagFilter": null, - "UserTags": null, - "RecipientTags": null, - "SenderTags": null, - "CustomProperties": null, - "UseCreatedDateTime": null, - "CorrelationPolicyId": "00000000-0000-0000-0000-000000000000", - "ReadOnly": false, - "ErrorMetadata": null, - "ExternalIdentity": "", - "ImmutableId": "aad25e81-75bc-41e1-a6d9-09953449f966", - "Priority": 0, - "Workload": "AuditAlerting", - "Policy": "eb51a0be-305b-427e-838e-42a22ea8de51", - "Comment": "", - "Disabled": false, - "Mode": "Enforce", - "ObjectVersion": "c9c9ff14-6941-4879-6587-08dbc5d90d44", - "MaximumBlobRuleLength": 0, - "CreatedBy": "", - "LastModifiedBy": "", - "Guid": "aad25e81-75bc-41e1-a6d9-09953449f966", - "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DLP-SSNs", - "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DLP-SSNs", - "IsValid": true, - "ExchangeVersion": "0.20 (15.0.0.0)", - "Name": "DLP-SSNs", - "DistinguishedName": "CN=DLP-SSNs,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", - "ObjectCategory": null, - "ObjectClass": [ - "msExchUnifiedRule" - ], - "WhenChanged": "/Date(1696534022000)/", - "WhenCreated": "/Date(1696534022000)/", - "WhenChangedUTC": "/Date(1696534022000)/", - "WhenCreatedUTC": "/Date(1696534022000)/", - "ExchangeObjectId": "aad25e81-75bc-41e1-a6d9-09953449f966", - "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com", - "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration", - "OriginatingServer": "", - "ObjectState": "New" - }, - { - "Filter": null, - "Operation": [ - "DlpRuleGenerateAlertMatch" - ], - "LogicalOperationName": null, - "NotificationEnabled": false, - "NotifyUser": [ - "TenantAdmins" - ], - "Severity": "Low", - "Threshold": null, - "VolumeThreshold": null, - "ExternalScenarioData": { - "DlpRuleId": "5af04c42-9047-4612-abaf-6034c324589b" + "DlpRuleId": "2e3f0308-5340-46ac-9f8d-d54f208a8024" }, "TimeWindow": null, "NotifyUserOnFilterMatch": false, @@ -12241,33 +13616,33 @@ "ReadOnly": false, "ErrorMetadata": null, "ExternalIdentity": "", - "ImmutableId": "a3ca54e0-9ea7-4cd5-9e56-47b817b63cb1", + "ImmutableId": "b314399f-5d64-4c49-98c3-06deb1be2b6f", "Priority": 0, "Workload": "AuditAlerting", - "Policy": "035e05c3-03ea-4117-b4f9-52fdfd07f060", + "Policy": "3b7a951e-cfb8-4c75-ae74-f93079e0f31a", "Comment": "", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "47707baa-a930-465f-4fd6-08db98ede8da", + "ObjectVersion": "e8dd557d-bb74-4f37-acab-08dbc5cb1f27", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", - "Guid": "a3ca54e0-9ea7-4cd5-9e56-47b817b63cb1", - "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DLP-Items containing 1-9 credit card numbers shared externally 2", - "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DLP-Items containing 1-9 credit card numbers shared externally 2", + "Guid": "b314399f-5d64-4c49-98c3-06deb1be2b6f", + "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DLP-Baseline Rule", + "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DLP-Baseline Rule", "IsValid": true, "ExchangeVersion": "0.20 (15.0.0.0)", - "Name": "DLP-Items containing 1-9 credit card numbers shared externally 2", - "DistinguishedName": "CN=DLP-Items containing 1-9 credit card numbers shared externally 2,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", + "Name": "DLP-Baseline Rule", + "DistinguishedName": "CN=DLP-Baseline Rule,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", "ObjectCategory": null, "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1691595178000)/", - "WhenCreated": "/Date(1691595178000)/", - "WhenChangedUTC": "/Date(1691595178000)/", - "WhenCreatedUTC": "/Date(1691595178000)/", - "ExchangeObjectId": "a3ca54e0-9ea7-4cd5-9e56-47b817b63cb1", + "WhenChanged": "Date(1696528039000)", + "WhenCreated": "Date(1651249999000)", + "WhenChangedUTC": "Date(1696528039000)", + "WhenCreatedUTC": "Date(1651249999000)", + "ExchangeObjectId": "b314399f-5d64-4c49-98c3-06deb1be2b6f", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration", "OriginatingServer": "", @@ -12287,7 +13662,7 @@ "Threshold": null, "VolumeThreshold": null, "ExternalScenarioData": { - "DlpRuleId": "defa4170-0d19-0002-0000-bc88714345d2" + "DlpRuleId": "6c63bd2e-3caf-4817-bab8-1794c388b8c8" }, "TimeWindow": null, "NotifyUserOnFilterMatch": false, @@ -12319,33 +13694,33 @@ "ReadOnly": false, "ErrorMetadata": null, "ExternalIdentity": "", - "ImmutableId": "a1a5d0c9-bf63-4cb5-8e71-72a5da0b0def", + "ImmutableId": "e95437f3-7b8b-4055-9383-2686e02de873", "Priority": 0, "Workload": "AuditAlerting", - "Policy": "60334483-702c-4df4-9a78-ba3be35e2f50", + "Policy": "56610fdb-910b-4b3f-b971-6695377c6a0c", "Comment": "", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "fff889e1-bf4a-4be5-5041-08d9e0e633f1", + "ObjectVersion": "4e469c14-ff32-4393-a9b2-08dbfd7ba06e", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", - "Guid": "a1a5d0c9-bf63-4cb5-8e71-72a5da0b0def", - "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DLP-Default Teams DLP policy rule", - "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DLP-Default Teams DLP policy rule", + "Guid": "e95437f3-7b8b-4055-9383-2686e02de873", + "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DLP-Missing_ITIN_Has_UKPassports", + "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DLP-Missing_ITIN_Has_UKPassports", "IsValid": true, "ExchangeVersion": "0.20 (15.0.0.0)", - "Name": "DLP-Default Teams DLP policy rule", - "DistinguishedName": "CN=DLP-Default Teams DLP policy rule,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", + "Name": "DLP-Missing_ITIN_Has_UKPassports", + "DistinguishedName": "CN=DLP-Missing_ITIN_Has_UKPassports,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", "ObjectCategory": null, "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1643213356000)/", - "WhenCreated": "/Date(1643213356000)/", - "WhenChangedUTC": "/Date(1643213356000)/", - "WhenCreatedUTC": "/Date(1643213356000)/", - "ExchangeObjectId": "a1a5d0c9-bf63-4cb5-8e71-72a5da0b0def", + "WhenChanged": "Date(1702651161000)", + "WhenCreated": "Date(1702651035000)", + "WhenChangedUTC": "Date(1702651161000)", + "WhenCreatedUTC": "Date(1702651035000)", + "ExchangeObjectId": "e95437f3-7b8b-4055-9383-2686e02de873", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration", "OriginatingServer": "", @@ -12365,7 +13740,8 @@ "Threshold": null, "VolumeThreshold": null, "ExternalScenarioData": { - "DlpRuleId": "92e3db7c-2a26-4bc8-ac26-37edd0cc9ae6" + "DlpRuleId": "07fef34e-65b6-459f-a460-ec6d1ac8edb0", + "EndpointDlpRestrictiveOperations": "FileUploadedToCloud,FileCopiedToClipboard,FileCopiedToRemovableMedia,FileCopiedToNetworkShare,FileAccessedByUnallowedApp,FilePrinted" }, "TimeWindow": null, "NotifyUserOnFilterMatch": false, @@ -12397,33 +13773,33 @@ "ReadOnly": false, "ErrorMetadata": null, "ExternalIdentity": "", - "ImmutableId": "cc71bb09-0732-46fa-9ecd-7a35fcb338ae", + "ImmutableId": "96e8531f-40be-418f-8c4f-341009daf3bb", "Priority": 0, "Workload": "AuditAlerting", - "Policy": "f2355cb1-a89b-42d5-bebb-a4cf6453cc95", + "Policy": "18f8c433-451d-4618-9e66-064a666d098a", "Comment": "", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "286eef07-b0ff-46a5-f098-08dbc5d909e2", + "ObjectVersion": "8500b55a-83aa-49db-1038-08dc4aa0aadf", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", - "Guid": "cc71bb09-0732-46fa-9ecd-7a35fcb338ae", - "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DLP-Sensitive Data", - "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DLP-Sensitive Data", + "Guid": "96e8531f-40be-418f-8c4f-341009daf3bb", + "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DLP-Are escaped rule names a problem", + "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DLP-Are escaped rule names a problem", "IsValid": true, "ExchangeVersion": "0.20 (15.0.0.0)", - "Name": "DLP-Sensitive Data", - "DistinguishedName": "CN=DLP-Sensitive Data,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", + "Name": "DLP-Are escaped rule names a problem", + "DistinguishedName": "CN=DLP-Are escaped rule names a problem,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", "ObjectCategory": null, "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1696534016000)/", - "WhenCreated": "/Date(1696532159000)/", - "WhenChangedUTC": "/Date(1696534016000)/", - "WhenCreatedUTC": "/Date(1696532159000)/", - "ExchangeObjectId": "cc71bb09-0732-46fa-9ecd-7a35fcb338ae", + "WhenChanged": "Date(1711133310000)", + "WhenCreated": "Date(1711133310000)", + "WhenChangedUTC": "Date(1711133310000)", + "WhenCreatedUTC": "Date(1711133310000)", + "ExchangeObjectId": "96e8531f-40be-418f-8c4f-341009daf3bb", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration", "OriginatingServer": "", @@ -12443,7 +13819,7 @@ "Threshold": null, "VolumeThreshold": null, "ExternalScenarioData": { - "DlpRuleId": "4f3c0ffc-2c10-40c1-8baf-46fd2ee20673" + "DlpRuleId": "5090ec10-3b5b-464b-b789-4e65bc6b5e3e" }, "TimeWindow": null, "NotifyUserOnFilterMatch": false, @@ -12475,33 +13851,33 @@ "ReadOnly": false, "ErrorMetadata": null, "ExternalIdentity": "", - "ImmutableId": "f6936bf3-dd0a-48fa-a5af-8e4e1aa46954", + "ImmutableId": "7d53937e-b4f5-45d0-9bd8-7ea0305553bb", "Priority": 0, "Workload": "AuditAlerting", - "Policy": "e9d50d6d-1cd0-47ba-a184-e74e9c7bc7c5", + "Policy": "103a453b-e796-452b-b929-d7afdda9b29e", "Comment": "", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "182ae709-a804-45fd-98ef-08dbcb74c3cc", + "ObjectVersion": "c0b8d300-ed1a-43f4-2dff-08dbc5db80ab", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", - "Guid": "f6936bf3-dd0a-48fa-a5af-8e4e1aa46954", - "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DLP-protection rule 3", - "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DLP-protection rule 3", + "Guid": "7d53937e-b4f5-45d0-9bd8-7ea0305553bb", + "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DLP-Default", + "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DLP-Default", "IsValid": true, "ExchangeVersion": "0.20 (15.0.0.0)", - "Name": "DLP-protection rule 3", - "DistinguishedName": "CN=DLP-protection rule 3,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", + "Name": "DLP-Default", + "DistinguishedName": "CN=DLP-Default,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", "ObjectCategory": null, "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1697150656000)/", - "WhenCreated": "/Date(1697150656000)/", - "WhenChangedUTC": "/Date(1697150656000)/", - "WhenCreatedUTC": "/Date(1697150656000)/", - "ExchangeObjectId": "f6936bf3-dd0a-48fa-a5af-8e4e1aa46954", + "WhenChanged": "Date(1696535075000)", + "WhenCreated": "Date(1696535075000)", + "WhenChangedUTC": "Date(1696535075000)", + "WhenCreatedUTC": "Date(1696535075000)", + "ExchangeObjectId": "7d53937e-b4f5-45d0-9bd8-7ea0305553bb", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration", "OriginatingServer": "", @@ -12521,7 +13897,7 @@ "Threshold": null, "VolumeThreshold": null, "ExternalScenarioData": { - "DlpRuleId": "b2942f6b-86a9-4470-bfa6-7eb02d98e521" + "DlpRuleId": "8328f2c9-860e-4bbd-9f5c-1ef615a64947" }, "TimeWindow": null, "NotifyUserOnFilterMatch": false, @@ -12553,33 +13929,33 @@ "ReadOnly": false, "ErrorMetadata": null, "ExternalIdentity": "", - "ImmutableId": "83dc2a72-437b-4acc-b2e9-9a38c3c4a0e7", + "ImmutableId": "48c87377-6fdd-45d7-91a6-bbbebd3d99f8", "Priority": 0, "Workload": "AuditAlerting", - "Policy": "d1174d7e-9115-4b1a-8a0c-03c696188b71", + "Policy": "2e29a8b0-df60-4ddf-9de3-f716e9d8633e", "Comment": "", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "101236dc-799e-4209-90b2-08dbc5d9103a", + "ObjectVersion": "a7964802-5249-449c-2b40-08dbd1737aad", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", - "Guid": "83dc2a72-437b-4acc-b2e9-9a38c3c4a0e7", - "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DLP-ITINs", - "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DLP-ITINs", + "Guid": "48c87377-6fdd-45d7-91a6-bbbebd3d99f8", + "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DLP-PII-temp", + "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DLP-PII-temp", "IsValid": true, "ExchangeVersion": "0.20 (15.0.0.0)", - "Name": "DLP-ITINs", - "DistinguishedName": "CN=DLP-ITINs,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", + "Name": "DLP-PII-temp", + "DistinguishedName": "CN=DLP-PII-temp,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", "ObjectCategory": null, "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1696534027000)/", - "WhenCreated": "/Date(1696534027000)/", - "WhenChangedUTC": "/Date(1696534027000)/", - "WhenCreatedUTC": "/Date(1696534027000)/", - "ExchangeObjectId": "83dc2a72-437b-4acc-b2e9-9a38c3c4a0e7", + "WhenChanged": "Date(1697809811000)", + "WhenCreated": "Date(1697725863000)", + "WhenChangedUTC": "Date(1697809811000)", + "WhenCreatedUTC": "Date(1697725863000)", + "ExchangeObjectId": "48c87377-6fdd-45d7-91a6-bbbebd3d99f8", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration", "OriginatingServer": "", @@ -12599,7 +13975,7 @@ "Threshold": null, "VolumeThreshold": null, "ExternalScenarioData": { - "DlpRuleId": "a2953dbc-c8f9-40cc-ac36-43093dcea18f" + "DlpRuleId": "af0870b6-6d6d-4bed-95e5-60529f32f325" }, "TimeWindow": null, "NotifyUserOnFilterMatch": false, @@ -12631,33 +14007,33 @@ "ReadOnly": false, "ErrorMetadata": null, "ExternalIdentity": "", - "ImmutableId": "67021c73-dc8d-4dbf-b794-ab04433799ae", + "ImmutableId": "44b57ad0-aaf5-4cf5-ab12-db2ff27ea8b6", "Priority": 0, "Workload": "AuditAlerting", - "Policy": "5d3e153f-c133-43d5-a9b6-60ea18b95839", + "Policy": "9b8c3d58-e563-4eff-80d9-19088b4ad717", "Comment": "", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "352a55a1-5c74-44a5-011f-08dbcc03a76f", + "ObjectVersion": "aef6370e-9f0d-41b9-a6d9-08dbcf31ce63", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", - "Guid": "67021c73-dc8d-4dbf-b794-ab04433799ae", - "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DLP-protection rule 2", - "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DLP-protection rule 2", + "Guid": "44b57ad0-aaf5-4cf5-ab12-db2ff27ea8b6", + "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DLP-Restrict sensitive info types", + "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DLP-Restrict sensitive info types", "IsValid": true, "ExchangeVersion": "0.20 (15.0.0.0)", - "Name": "DLP-protection rule 2", - "DistinguishedName": "CN=DLP-protection rule 2,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", + "Name": "DLP-Restrict sensitive info types", + "DistinguishedName": "CN=DLP-Restrict sensitive info types,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", "ObjectCategory": null, "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1697212026000)/", - "WhenCreated": "/Date(1697149332000)/", - "WhenChangedUTC": "/Date(1697212026000)/", - "WhenCreatedUTC": "/Date(1697149332000)/", - "ExchangeObjectId": "67021c73-dc8d-4dbf-b794-ab04433799ae", + "WhenChanged": "Date(1697561702000)", + "WhenCreated": "Date(1696535520000)", + "WhenChangedUTC": "Date(1697561702000)", + "WhenCreatedUTC": "Date(1696535520000)", + "ExchangeObjectId": "44b57ad0-aaf5-4cf5-ab12-db2ff27ea8b6", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration", "OriginatingServer": "", @@ -12677,7 +14053,8 @@ "Threshold": null, "VolumeThreshold": null, "ExternalScenarioData": { - "DlpRuleId": "519d74b6-77db-417b-b928-73022deb5f83" + "DlpRuleId": "37de612f-186b-4069-918f-b4c6f90037a8", + "EndpointDlpRestrictiveOperations": "FileUploadedToCloud,FileCopiedToClipboard,FileCopiedToRemovableMedia,FileCopiedToNetworkShare,FileAccessedByUnallowedApp,FilePrinted" }, "TimeWindow": null, "NotifyUserOnFilterMatch": false, @@ -12709,33 +14086,33 @@ "ReadOnly": false, "ErrorMetadata": null, "ExternalIdentity": "", - "ImmutableId": "1b3bbc92-52c1-4d33-9783-f2928dae6ad8", + "ImmutableId": "d46f69a5-6277-49fc-ad26-e0b701c034d0", "Priority": 0, "Workload": "AuditAlerting", - "Policy": "47a11467-fd38-4ab5-9bbc-e5c798acb18b", + "Policy": "e7e89169-b24e-4e43-8d5c-6b5ebf236245", "Comment": "", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "89a7b6d1-0348-4e38-bde4-08dbcb616347", + "ObjectVersion": "2c2fc461-d990-4922-acfe-08dbfd7c0aeb", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", - "Guid": "1b3bbc92-52c1-4d33-9783-f2928dae6ad8", - "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DLP-items containing ITIN and SSN", - "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DLP-items containing ITIN and SSN", + "Guid": "d46f69a5-6277-49fc-ad26-e0b701c034d0", + "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DLP-CreditCardsOnly", + "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration/DLP-CreditCardsOnly", "IsValid": true, "ExchangeVersion": "0.20 (15.0.0.0)", - "Name": "DLP-items containing ITIN and SSN", - "DistinguishedName": "CN=DLP-items containing ITIN and SSN,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", + "Name": "DLP-CreditCardsOnly", + "DistinguishedName": "CN=DLP-CreditCardsOnly,CN=Configuration,CN=tqhjy.onmicrosoft.com,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", "ObjectCategory": null, "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1697142334000)/", - "WhenCreated": "/Date(1679602941000)/", - "WhenChangedUTC": "/Date(1697142334000)/", - "WhenCreatedUTC": "/Date(1679602941000)/", - "ExchangeObjectId": "1b3bbc92-52c1-4d33-9783-f2928dae6ad8", + "WhenChanged": "Date(1702651340000)", + "WhenCreated": "Date(1702651340000)", + "WhenChangedUTC": "Date(1702651340000)", + "WhenCreatedUTC": "Date(1702651340000)", + "ExchangeObjectId": "d46f69a5-6277-49fc-ad26-e0b701c034d0", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com/Configuration", "OriginatingServer": "", @@ -12771,7 +14148,7 @@ "NotifyUserThrottleWindow": null, "NotifyUserSuppressionExpiryDate": null, "NotificationCulture": null, - "AlertOverrideChangedUtc": "/Date(1692065026567)/", + "AlertOverrideChangedUtc": null, "AggregationType": "None", "Category": "ThreatManagement", "IsSystemRule": true, @@ -12792,7 +14169,7 @@ "Comment": "AutoLabel policy simulation has been completed. -V1.0.0.0", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "f7105031-f5a8-443c-717a-08d8de9ef2f9", + "ObjectVersion": "38ef539d-4bbc-403b-ba71-08d8e31643f7", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -12807,10 +14184,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1614815353000)/", - "WhenCreated": "/Date(1614815353000)/", - "WhenChangedUTC": "/Date(1614815353000)/", - "WhenCreatedUTC": "/Date(1614815353000)/", + "WhenChanged": "Date(1615306404000)", + "WhenCreated": "Date(1615306404000)", + "WhenChangedUTC": "Date(1615306404000)", + "WhenCreatedUTC": "Date(1615306404000)", "ExchangeObjectId": "dac59cbc-1d3b-4f5e-91e0-02d780c53915", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -12818,7 +14195,7 @@ "ObjectState": "New" }, { - "Filter": "-not (Activity.User.Tags -like u0027hveu0027)", + "Filter": "-not (Activity.User.Tags -like \u0027hve\u0027)", "Operation": [ "CompromisedWarningAccount" ], @@ -12847,7 +14224,7 @@ "NotifyUserThrottleWindow": null, "NotifyUserSuppressionExpiryDate": null, "NotificationCulture": null, - "AlertOverrideChangedUtc": "/Date(1692065027150)/", + "AlertOverrideChangedUtc": null, "AggregationType": "None", "Category": "ThreatManagement", "IsSystemRule": true, @@ -12868,7 +14245,7 @@ "Comment": "User has been detected as sending suspicious messages outside the organization and will be restricted if this activity continues. -V1.0.0.1", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "d06057d6-b681-4151-c44d-08d7aa6c76bf", + "ObjectVersion": "6ab41379-a75a-4432-6909-08d7b68de580", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -12883,10 +14260,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1580928712000)/", - "WhenCreated": "/Date(1562649100000)/", - "WhenChangedUTC": "/Date(1580928712000)/", - "WhenCreatedUTC": "/Date(1562649100000)/", + "WhenChanged": "Date(1582262485000)", + "WhenCreated": "Date(1556224605000)", + "WhenChangedUTC": "Date(1582262485000)", + "WhenCreatedUTC": "Date(1556224605000)", "ExchangeObjectId": "be215649-fba8-4339-9ddd-05991a43b948", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -12894,10 +14271,10 @@ "ObjectState": "New" }, { - "Filter": "(Mail.IsMailZAPSuccessful -eq 1) -and (Mail.IsGenericZapped -eq 1) -and (Mail.TenantPolicyFinalVerdictSource -ne u0027PhishEduu0027) -and (Mail.TenantPolicyFinalVerdictSource -ne u0027SecOpsu0027) -and (Mail.TenantPolicyFinalVerdictSource -ne u0027ThirdPartyFilteringu0027)", + "Filter": "(Mail.IsMailZAPSuccessful -eq 1) -and (Mail.IsGenericZapped -eq 1) -and (Mail.TenantPolicyFinalVerdictSource -ne \u0027PhishEdu\u0027) -and (Mail.TenantPolicyFinalVerdictSource -ne \u0027SecOps\u0027) -and (Mail.TenantPolicyFinalVerdictSource -ne \u0027ThirdPartyFiltering\u0027)", "Operation": null, "LogicalOperationName": null, - "NotificationEnabled": true, + "NotificationEnabled": false, "NotifyUser": [ "TenantAdmins" ], @@ -12942,7 +14319,7 @@ "Comment": "Malicious emails were delivered and later removed -V1.0.0.2", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "7989d1db-2485-40fb-f697-08db583ba2b7", + "ObjectVersion": "9f756b13-a826-4e49-bb3e-08da1c767a9f", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -12957,10 +14334,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1684481735000)/", - "WhenCreated": "/Date(1684481735000)/", - "WhenChangedUTC": "/Date(1684481735000)/", - "WhenCreatedUTC": "/Date(1684481735000)/", + "WhenChanged": "Date(1649762441000)", + "WhenCreated": "Date(1620114418000)", + "WhenChangedUTC": "Date(1649762441000)", + "WhenCreatedUTC": "Date(1620114418000)", "ExchangeObjectId": "b8f6b088-5487-4c70-037c-08d8d71a43fe", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -12968,10 +14345,10 @@ "ObjectState": "New" }, { - "Filter": "(Mail.IsMailZAPSuccessful -eq 1) -and Mail.IsCampaignZapped -eq 1 -and (Mail.TenantPolicyFinalVerdictSource -ne u0027PhishEduu0027) -and (Mail.TenantPolicyFinalVerdictSource -ne u0027SecOpsu0027) -and (Mail.TenantPolicyFinalVerdictSource -ne u0027ThirdPartyFilteringu0027)", + "Filter": "(Mail.IsMailZAPSuccessful -eq 1) -and Mail.IsCampaignZapped -eq 1 -and (Mail.TenantPolicyFinalVerdictSource -ne \u0027PhishEdu\u0027) -and (Mail.TenantPolicyFinalVerdictSource -ne \u0027SecOps\u0027) -and (Mail.TenantPolicyFinalVerdictSource -ne \u0027ThirdPartyFiltering\u0027)", "Operation": null, "LogicalOperationName": null, - "NotificationEnabled": true, + "NotificationEnabled": false, "NotifyUser": [ "TenantAdmins" ], @@ -13016,7 +14393,7 @@ "Comment": "Emails messages from a campaign were delivered and later removed -V1.0.0.2", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "f73ae560-01db-4584-f1f2-08db583b6c03", + "ObjectVersion": "be3e023e-6cff-4e27-926d-08da1c767be1", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -13031,10 +14408,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1684481644000)/", - "WhenCreated": "/Date(1684481644000)/", - "WhenChangedUTC": "/Date(1684481644000)/", - "WhenCreatedUTC": "/Date(1684481644000)/", + "WhenChanged": "Date(1649762443000)", + "WhenCreated": "Date(1620114417000)", + "WhenChangedUTC": "Date(1649762443000)", + "WhenCreatedUTC": "Date(1620114417000)", "ExchangeObjectId": "c8522cbb-9368-4e25-4ee9-08d8d899dfab", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -13042,7 +14419,7 @@ "ObjectState": "New" }, { - "Filter": "Activity.AirItemType -eq u0027Useru0027", + "Filter": "Activity.AirItemType -eq \u0027User\u0027", "Operation": [ "AirManualInvestigation" ], @@ -13092,7 +14469,7 @@ "Comment": "This alert is triggered because an admin triggered investigation of a user -V1.0.0.0", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "8af82cf6-fb49-4076-87e5-08d951b89087", + "ObjectVersion": "9ea1637e-f98f-4a7f-a6ae-08d9565f1334", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -13107,10 +14484,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1627470739000)/", - "WhenCreated": "/Date(1627470739000)/", - "WhenChangedUTC": "/Date(1627470739000)/", - "WhenCreatedUTC": "/Date(1627470739000)/", + "WhenChanged": "Date(1627982059000)", + "WhenCreated": "Date(1627982059000)", + "WhenChangedUTC": "Date(1627982059000)", + "WhenCreatedUTC": "Date(1627982059000)", "ExchangeObjectId": "845686e4-f843-42cf-36d7-08d8e2eca19c", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -13141,11 +14518,11 @@ "AlertFor": null, "AlertScenario": "MaliciousUrlClick", "Scenario": "MaliciousUrlClick", - "NotifyUserThrottleThreshold": 300, + "NotifyUserThrottleThreshold": null, "NotifyUserThrottleWindow": null, "NotifyUserSuppressionExpiryDate": null, "NotificationCulture": null, - "AlertOverrideChangedUtc": "/Date(1687978473917)/", + "AlertOverrideChangedUtc": null, "AggregationType": "None", "Category": "ThreatManagement", "IsSystemRule": true, @@ -13166,7 +14543,7 @@ "Comment": "We have detected that one of your users has recently clicked through on a link that was found to be malicious. -V1.0.0.3", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "75d40329-97d9-41af-84b1-08db583b12ca", + "ObjectVersion": "5634e57e-6702-4cdd-f4a0-08da42ee473d", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -13181,10 +14558,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1684481494000)/", - "WhenCreated": "/Date(1684481494000)/", - "WhenChangedUTC": "/Date(1684481494000)/", - "WhenCreatedUTC": "/Date(1684481494000)/", + "WhenChanged": "Date(1653992039000)", + "WhenCreated": "Date(1653992039000)", + "WhenChangedUTC": "Date(1653992039000)", + "WhenCreatedUTC": "Date(1653992039000)", "ExchangeObjectId": "5453b67e-6c81-4a46-b96c-08d97b58d4ac", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -13242,7 +14619,7 @@ "Comment": "Connector has been restricted from sending messages due to potential compromise activity. -V1.0.0.1", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "23bc037d-537c-40b4-4fa0-08da2dbef7d5", + "ObjectVersion": "df6b603b-1b0b-4b0a-7440-08da326d8875", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -13257,10 +14634,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1651662745000)/", - "WhenCreated": "/Date(1651662745000)/", - "WhenChangedUTC": "/Date(1651662745000)/", - "WhenCreatedUTC": "/Date(1651662745000)/", + "WhenChanged": "Date(1652177524000)", + "WhenCreated": "Date(1652177524000)", + "WhenChangedUTC": "Date(1652177524000)", + "WhenCreatedUTC": "Date(1652177524000)", "ExchangeObjectId": "8bb9c6c8-dc12-40e1-5bb8-08da05b13393", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -13297,7 +14674,7 @@ "NotifyUserThrottleWindow": null, "NotifyUserSuppressionExpiryDate": null, "NotificationCulture": null, - "AlertOverrideChangedUtc": null, + "AlertOverrideChangedUtc": "Date(1647063363913)", "AggregationType": "None", "Category": "ThreatManagement", "IsSystemRule": true, @@ -13318,7 +14695,7 @@ "Comment": "New sensitive information was uploaded and is ready to be protected. -V1.0.0.0", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "c61a0fd6-c9bb-4c0d-339f-08d8ce05f428", + "ObjectVersion": "a6a5ec5d-6e43-43c3-420c-08d8d285b1f9", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -13333,10 +14710,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1612990423000)/", - "WhenCreated": "/Date(1612990423000)/", - "WhenChangedUTC": "/Date(1612990423000)/", - "WhenCreatedUTC": "/Date(1612990423000)/", + "WhenChanged": "Date(1613485093000)", + "WhenCreated": "Date(1613485093000)", + "WhenChangedUTC": "Date(1613485093000)", + "WhenCreatedUTC": "Date(1613485093000)", "ExchangeObjectId": "55272906-f9a5-4adf-9395-0abeec18aee1", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -13394,7 +14771,7 @@ "Comment": "This alert is triggered when someone in your organization becomes an Exchange admin or gets new Exchange admin permissions -V1.0.0.1", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "dcb27a4f-42e4-4097-a091-08d7042bebf3", + "ObjectVersion": "18bb7a7d-0b75-4033-cc22-08d6bdf100e3", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -13409,10 +14786,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1562649098000)/", - "WhenCreated": "/Date(1562649098000)/", - "WhenChangedUTC": "/Date(1562649098000)/", - "WhenCreatedUTC": "/Date(1562649098000)/", + "WhenChanged": "Date(1554927211000)", + "WhenCreated": "Date(1554927211000)", + "WhenChangedUTC": "Date(1554927211000)", + "WhenCreatedUTC": "Date(1554927211000)", "ExchangeObjectId": "17d51759-88e1-40c1-8df3-20bcf2e43057", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -13420,7 +14797,7 @@ "ObjectState": "New" }, { - "Filter": "Message.Verdict -eq u0027Blocku0027", + "Filter": "Message.Verdict -eq \u0027Block\u0027", "Operation": null, "LogicalOperationName": null, "NotificationEnabled": true, @@ -13468,7 +14845,7 @@ "Comment": "This alert is triggered when a reply-all storm is detected and at least one reply-all to the mail thread has been blocked. See the Reply-all Storm Protection mail flow report for more information. -V1.0.0.0", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "4265cf10-6a14-4046-c3a0-08dbe5dbb660", + "ObjectVersion": "073f2143-7626-4989-4373-08dc5376d6f7", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -13483,10 +14860,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1700053602000)/", - "WhenCreated": "/Date(1700053602000)/", - "WhenChangedUTC": "/Date(1700053602000)/", - "WhenCreatedUTC": "/Date(1700053602000)/", + "WhenChanged": "Date(1712104905000)", + "WhenCreated": "Date(1712104905000)", + "WhenChangedUTC": "Date(1712104905000)", + "WhenCreatedUTC": "Date(1712104905000)", "ExchangeObjectId": "ce504573-4841-4e45-81e2-21e8a11ba221", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -13494,10 +14871,10 @@ "ObjectState": "New" }, { - "Filter": "Mail.IsSystemZappedMalware -eq 1 -and (-not (Mail.Recipients.Tags -like u0027hveu0027)) -and (-not (Mail.Sender.Tags -like u0027hveu0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq u0027PhishEduu0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq u0027SecOpsu0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq u0027ThirdPartyFilteringu0027)) -and ((Mail.IsGenericZapped -ne 1) -and (Mail.IsGenericZapped -ne 0)) -and ((Mail.IsCampaignZapped -ne 1) -and (Mail.IsCampaignZapped -ne 0))", + "Filter": "Mail.IsSystemZappedMalware -eq 1 -and (-not (Mail.Recipients.Tags -like \u0027hve\u0027)) -and (-not (Mail.Sender.Tags -like \u0027hve\u0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq \u0027PhishEdu\u0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq \u0027SecOps\u0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq \u0027ThirdPartyFiltering\u0027)) -and ((Mail.IsGenericZapped -ne 1) -and (Mail.IsGenericZapped -ne 0)) -and ((Mail.IsCampaignZapped -ne 1) -and (Mail.IsCampaignZapped -ne 0))", "Operation": null, "LogicalOperationName": null, - "NotificationEnabled": false, + "NotificationEnabled": true, "NotifyUser": [ "TenantAdmins" ], @@ -13521,7 +14898,7 @@ "NotifyUserThrottleWindow": null, "NotifyUserSuppressionExpiryDate": null, "NotificationCulture": null, - "AlertOverrideChangedUtc": null, + "AlertOverrideChangedUtc": "Date(1659553635493)", "AggregationType": "None", "Category": "ThreatManagement", "IsSystemRule": true, @@ -13542,7 +14919,7 @@ "Comment": "Emails with malware that were delivered and later removed -V1.0.0.8", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "41d5c499-b1a4-47e6-0242-08d90a24570e", + "ObjectVersion": "bd13b65f-ccaf-4fd4-669b-08d90ed0cca9", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -13557,10 +14934,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1619600544000)/", - "WhenCreated": "/Date(1562649097000)/", - "WhenChangedUTC": "/Date(1619600544000)/", - "WhenCreatedUTC": "/Date(1562649097000)/", + "WhenChanged": "Date(1620114419000)", + "WhenCreated": "Date(1554927210000)", + "WhenChangedUTC": "Date(1620114419000)", + "WhenCreatedUTC": "Date(1554927210000)", "ExchangeObjectId": "0179b3f7-3fda-40c3-8f24-278563978dbb", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -13568,7 +14945,7 @@ "ObjectState": "New" }, { - "Filter": "(Mail.IsMailZAPSuccessful -eq 1) -and Mail.IsSystemZappedByURLs -eq 1 -and (-not (Mail.TenantPolicyFinalVerdictSource -eq u0027PhishEduu0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq u0027SecOpsu0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq u0027ThirdPartyFilteringu0027)) -and (Mail.IsCampaignZapped -ne 1)", + "Filter": "(Mail.IsMailZAPSuccessful -eq 1) -and Mail.IsSystemZappedByURLs -eq 1 -and (-not (Mail.TenantPolicyFinalVerdictSource -eq \u0027PhishEdu\u0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq \u0027SecOps\u0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq \u0027ThirdPartyFiltering\u0027)) -and (Mail.IsCampaignZapped -ne 1)", "Operation": null, "LogicalOperationName": null, "NotificationEnabled": true, @@ -13595,7 +14972,7 @@ "NotifyUserThrottleWindow": null, "NotifyUserSuppressionExpiryDate": null, "NotificationCulture": null, - "AlertOverrideChangedUtc": null, + "AlertOverrideChangedUtc": "Date(1659553631883)", "AggregationType": "None", "Category": "ThreatManagement", "IsSystemRule": true, @@ -13613,10 +14990,10 @@ "Priority": 0, "Workload": "AuditAlerting", "Policy": "435ca8f9-fb3b-4514-9bec-52fed47d84f9", - "Comment": "Emails with malicious URL that were delivered and later removed. -V1.0.0.3", + "Comment": "Emails with malicious URL that were delivered and later removed -V1.0.0.3", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "96f475ba-8c3c-4362-d4f6-08db583bdca4", + "ObjectVersion": "3f3a9e91-d013-4e37-4a62-08da1c767922", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -13631,10 +15008,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1684481833000)/", - "WhenCreated": "/Date(1684481833000)/", - "WhenChangedUTC": "/Date(1684481833000)/", - "WhenCreatedUTC": "/Date(1684481833000)/", + "WhenChanged": "Date(1649762439000)", + "WhenCreated": "Date(1612829713000)", + "WhenChangedUTC": "Date(1649762439000)", + "WhenCreatedUTC": "Date(1612829713000)", "ExchangeObjectId": "8e6ba277-ef39-404e-aaf1-294f6d9a2b88", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -13649,7 +15026,7 @@ "LogicalOperationName": null, "NotificationEnabled": true, "NotifyUser": [ - "TenantAdmins" + "cloudsecurity@tqhjy.onmicrosoft.com" ], "Severity": "High", "Threshold": null, @@ -13671,7 +15048,7 @@ "NotifyUserThrottleWindow": null, "NotifyUserSuppressionExpiryDate": null, "NotificationCulture": null, - "AlertOverrideChangedUtc": null, + "AlertOverrideChangedUtc": "Date(1618345350470)", "AggregationType": "None", "Category": "ThreatManagement", "IsSystemRule": true, @@ -13692,7 +15069,7 @@ "Comment": "Microsoft Forms identified repeated phishing attempts by a user in your tenant. This user is now blocked from sharing forms and collecting responses. -V1.0.0.2", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "a2bcca43-11c5-45a2-04db-08d8ce05f50e", + "ObjectVersion": "b0409299-daa4-491d-20f0-08d8d285b2c2", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -13707,10 +15084,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1612990425000)/", - "WhenCreated": "/Date(1612990425000)/", - "WhenChangedUTC": "/Date(1612990425000)/", - "WhenCreatedUTC": "/Date(1612990425000)/", + "WhenChanged": "Date(1613485094000)", + "WhenCreated": "Date(1613485094000)", + "WhenChangedUTC": "Date(1613485094000)", + "WhenCreatedUTC": "Date(1613485094000)", "ExchangeObjectId": "f86c81d5-272e-4825-a957-366e964f702c", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -13718,12 +15095,12 @@ "ObjectState": "New" }, { - "Filter": "(Activity.SubmissionType -eq u0027Phishu0027) -or (Activity.SubmissionType -eq u0027Malwareu0027)", + "Filter": "(Activity.SubmissionType -eq \u0027Phish\u0027) -or (Activity.SubmissionType -eq \u0027Malware\u0027)", "Operation": [ "UserSubmission" ], "LogicalOperationName": null, - "NotificationEnabled": false, + "NotificationEnabled": true, "NotifyUser": [ "TenantAdmins" ], @@ -13747,7 +15124,7 @@ "NotifyUserThrottleWindow": null, "NotifyUserSuppressionExpiryDate": null, "NotificationCulture": null, - "AlertOverrideChangedUtc": null, + "AlertOverrideChangedUtc": "Date(1659553621173)", "AggregationType": "None", "Category": "ThreatManagement", "IsSystemRule": true, @@ -13768,7 +15145,7 @@ "Comment": "This alert is triggered when any email message is reported as malware or phish by users -V1.0.0.3", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "828f8c73-d724-447c-c964-08d904956b6d", + "ObjectVersion": "63e2710c-398f-46dd-e621-08d909846bab", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -13783,10 +15160,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1618989404000)/", - "WhenCreated": "/Date(1562649099000)/", - "WhenChangedUTC": "/Date(1618989404000)/", - "WhenCreatedUTC": "/Date(1562649099000)/", + "WhenChanged": "Date(1619531859000)", + "WhenCreated": "Date(1554927209000)", + "WhenChangedUTC": "Date(1619531859000)", + "WhenCreatedUTC": "Date(1554927209000)", "ExchangeObjectId": "b26a5770-0c38-434a-9380-3a3c2c27bbb3", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -13844,7 +15221,7 @@ "Comment": "Retention auto-labeling policy simulation has been completed. -V1.0.0.0", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "2daecf96-bc5b-4b9a-5432-08da6b8e5c9a", + "ObjectVersion": "2ad7b104-a45f-4b35-896a-08da6efbe6cf", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -13859,10 +15236,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1658458840000)/", - "WhenCreated": "/Date(1658458840000)/", - "WhenChangedUTC": "/Date(1658458840000)/", - "WhenCreatedUTC": "/Date(1658458840000)/", + "WhenChanged": "Date(1658835741000)", + "WhenCreated": "Date(1658835741000)", + "WhenChangedUTC": "Date(1658835741000)", + "WhenCreatedUTC": "Date(1658835741000)", "ExchangeObjectId": "a8f4ff90-ee7d-4813-a629-42c9db2204dd", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -13870,14 +15247,14 @@ "ObjectState": "New" }, { - "Filter": "Activity.AirItemType -eq u0027Emailu0027", + "Filter": "Activity.AirItemType -eq \u0027Email\u0027", "Operation": [ "AirManualInvestigation" ], "LogicalOperationName": null, - "NotificationEnabled": false, + "NotificationEnabled": true, "NotifyUser": [ - "TenantAdmins" + "cloudsecurity@example.com" ], "Severity": "Informational", "Threshold": null, @@ -13899,7 +15276,7 @@ "NotifyUserThrottleWindow": null, "NotifyUserSuppressionExpiryDate": null, "NotificationCulture": null, - "AlertOverrideChangedUtc": null, + "AlertOverrideChangedUtc": "Date(1618363921020)", "AggregationType": "None", "Category": "ThreatManagement", "IsSystemRule": true, @@ -13920,7 +15297,7 @@ "Comment": "This alert is triggered because an admin triggered manual investigation of an Email from explorer -V1.0.0.0", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "308b05b8-0c29-4a0f-b981-08d886a22c6e", + "ObjectVersion": "9f5f9152-5833-4255-a2b6-08d88b0fc747", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -13935,10 +15312,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1605141036000)/", - "WhenCreated": "/Date(1605141036000)/", - "WhenChangedUTC": "/Date(1605141036000)/", - "WhenCreatedUTC": "/Date(1605141036000)/", + "WhenChanged": "Date(1605627915000)", + "WhenCreated": "Date(1605627915000)", + "WhenChangedUTC": "Date(1605627915000)", + "WhenCreatedUTC": "Date(1605627915000)", "ExchangeObjectId": "cfb0af3a-7410-445c-a872-45f95c45f0de", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -13953,7 +15330,7 @@ "LogicalOperationName": null, "NotificationEnabled": true, "NotifyUser": [ - "TenantAdmins" + "cloudsecurity@example.com" ], "Severity": "Informational", "Threshold": null, @@ -13975,7 +15352,7 @@ "NotifyUserThrottleWindow": null, "NotifyUserSuppressionExpiryDate": null, "NotificationCulture": null, - "AlertOverrideChangedUtc": null, + "AlertOverrideChangedUtc": "Date(1618363996727)", "AggregationType": "None", "Category": "ThreatManagement", "IsSystemRule": true, @@ -13996,7 +15373,7 @@ "Comment": "The alert is triggered when users start content searches or eDiscovery searches or when search results are downloaded or exported -V1.0.0.1", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "9537bc10-0c46-4ac0-17d8-08d904956cd3", + "ObjectVersion": "a2b6879c-35c4-4147-7c67-08d909846d2b", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -14011,10 +15388,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1618989407000)/", - "WhenCreated": "/Date(1562649102000)/", - "WhenChangedUTC": "/Date(1618989407000)/", - "WhenCreatedUTC": "/Date(1562649102000)/", + "WhenChanged": "Date(1619531862000)", + "WhenCreated": "Date(1554927214000)", + "WhenChangedUTC": "Date(1619531862000)", + "WhenCreatedUTC": "Date(1554927214000)", "ExchangeObjectId": "6fdc5710-3998-47f0-afbb-57cefd7378ae", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -14072,7 +15449,7 @@ "Comment": "A user has requested to release an email from quarantine. -V1.0.0.1", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "714db95d-58e8-4d8f-556b-08d98356eacd", + "ObjectVersion": "e57d8c5b-83f6-4c92-bf85-08d9a96de94d", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -14087,10 +15464,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1632926357000)/", - "WhenCreated": "/Date(1632926357000)/", - "WhenChangedUTC": "/Date(1632926357000)/", - "WhenCreatedUTC": "/Date(1632926357000)/", + "WhenChanged": "Date(1637114378000)", + "WhenCreated": "Date(1637114378000)", + "WhenChangedUTC": "Date(1637114378000)", + "WhenCreatedUTC": "Date(1637114378000)", "ExchangeObjectId": "34116cef-7761-4cdf-a30b-5aa944d93d74", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -14098,7 +15475,7 @@ "ObjectState": "New" }, { - "Filter": "(Mail.IsMailZAPSuccessful -eq 1) -and Mail.IsSystemZappedByFiles -eq 1 -and (-not (Mail.TenantPolicyFinalVerdictSource -eq u0027PhishEduu0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq u0027SecOpsu0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq u0027ThirdPartyFilteringu0027)) -and (Mail.IsCampaignZapped -ne 1)", + "Filter": "(Mail.IsMailZAPSuccessful -eq 1) -and Mail.IsSystemZappedByFiles -eq 1 -and (-not (Mail.TenantPolicyFinalVerdictSource -eq \u0027PhishEdu\u0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq \u0027SecOps\u0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq \u0027ThirdPartyFiltering\u0027)) -and (Mail.IsCampaignZapped -ne 1)", "Operation": null, "LogicalOperationName": null, "NotificationEnabled": true, @@ -14125,7 +15502,7 @@ "NotifyUserThrottleWindow": null, "NotifyUserSuppressionExpiryDate": null, "NotificationCulture": null, - "AlertOverrideChangedUtc": null, + "AlertOverrideChangedUtc": "Date(1659553600637)", "AggregationType": "None", "Category": "ThreatManagement", "IsSystemRule": true, @@ -14146,7 +15523,7 @@ "Comment": "Emails with malicious file that were delivered and later removed -V1.0.0.3", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "b46554c9-7503-4afb-1985-08db583c0f10", + "ObjectVersion": "bdbe591f-7207-4f25-9ea0-08da1c767b27", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -14161,10 +15538,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1684481917000)/", - "WhenCreated": "/Date(1684481917000)/", - "WhenChangedUTC": "/Date(1684481917000)/", - "WhenCreatedUTC": "/Date(1684481917000)/", + "WhenChanged": "Date(1649762442000)", + "WhenCreated": "Date(1612829714000)", + "WhenChangedUTC": "Date(1649762442000)", + "WhenCreatedUTC": "Date(1612829714000)", "ExchangeObjectId": "4b1820ec-39dc-45f3-abf6-5ee80df51fd2", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -14172,7 +15549,7 @@ "ObjectState": "New" }, { - "Filter": "Activity.Operation -eq u0027MSTICNationStateNotificationu0027", + "Filter": "Activity.Operation -eq \u0027MSTICNationStateNotification\u0027", "Operation": [ "MSTICNationStateNotification" ], @@ -14222,7 +15599,7 @@ "Comment": "Microsoft Threat Intelligence Center detected an attempt to compromise accounts from your tenant. -V1.0.0.0", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "620f4e40-88a1-447b-4b74-08d9a44b1949", + "ObjectVersion": "9b5ff5c6-ff67-43a3-31ab-08d9a96de846", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -14237,92 +15614,16 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1636549670000)/", - "WhenCreated": "/Date(1636549670000)/", - "WhenChangedUTC": "/Date(1636549670000)/", - "WhenCreatedUTC": "/Date(1636549670000)/", + "WhenChanged": "Date(1637114376000)", + "WhenCreated": "Date(1637114376000)", + "WhenChangedUTC": "Date(1637114376000)", + "WhenCreatedUTC": "Date(1637114376000)", "ExchangeObjectId": "3b3085a4-553a-4b61-bbf1-691fa4e0bf76", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", "OriginatingServer": "", "ObjectState": "New" }, - { - "Filter": null, - "Operation": [ - "AdminSubmission" - ], - "LogicalOperationName": null, - "NotificationEnabled": true, - "NotifyUser": [ - "TenantAdmins" - ], - "Severity": "Informational", - "Threshold": null, - "VolumeThreshold": null, - "ExternalScenarioData": null, - "TimeWindow": null, - "NotifyUserOnFilterMatch": false, - "MergedRuleXml": null, - "StreamType": "Activity", - "ThreatType": "Activity", - "PrivacyManagementScopedSensitiveInformationTypes": null, - "PrivacyManagementScopedSensitiveInformationTypesForCounting": null, - "PrivacyManagementScopedSensitiveInformationTypesThreshold": null, - "AlertBy": null, - "AlertFor": null, - "AlertScenario": "Activity", - "Scenario": "AuditProtectionAlert", - "NotifyUserThrottleThreshold": null, - "NotifyUserThrottleWindow": null, - "NotifyUserSuppressionExpiryDate": null, - "NotificationCulture": null, - "AlertOverrideChangedUtc": null, - "AggregationType": "None", - "Category": "ThreatManagement", - "IsSystemRule": true, - "TagFilter": null, - "UserTags": null, - "RecipientTags": null, - "SenderTags": null, - "CustomProperties": null, - "UseCreatedDateTime": null, - "CorrelationPolicyId": "00000000-0000-0000-0000-000000000000", - "ReadOnly": false, - "ErrorMetadata": null, - "ExternalIdentity": "", - "ImmutableId": "ae9b83dd-6039-4ea9-b675-6b0ac3bf4a41", - "Priority": 0, - "Workload": "AuditAlerting", - "Policy": "8d56b699-74c1-499f-b0cf-bd11fb5f83f4", - "Comment": "This alert is triggered once the admin submission result is generated or updated. -V1.0.0.2", - "Disabled": false, - "Mode": "Enforce", - "ObjectVersion": "a71fc20a-d673-4f8d-28a7-08d904956be9", - "MaximumBlobRuleLength": 0, - "CreatedBy": "", - "LastModifiedBy": "", - "Guid": "ae9b83dd-6039-4ea9-b675-6b0ac3bf4a41", - "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration/Admin Submission Result Completed", - "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration/Admin Submission Result Completed", - "IsValid": true, - "ExchangeVersion": "0.20 (15.0.0.0)", - "Name": "Admin Submission Result Completed", - "DistinguishedName": "CN=Admin Submission Result Completed,CN=Configuration,CN=f00ed340-8f84-4eb4-83f3-0075a22b262e,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", - "ObjectCategory": null, - "ObjectClass": [ - "msExchUnifiedRule" - ], - "WhenChanged": "/Date(1618989405000)/", - "WhenCreated": "/Date(1571279894000)/", - "WhenChangedUTC": "/Date(1618989405000)/", - "WhenCreatedUTC": "/Date(1571279894000)/", - "ExchangeObjectId": "ae9b83dd-6039-4ea9-b675-6b0ac3bf4a41", - "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", - "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", - "OriginatingServer": "", - "ObjectState": "New" - }, { "Filter": null, "Operation": [ @@ -14331,7 +15632,7 @@ "LogicalOperationName": null, "NotificationEnabled": true, "NotifyUser": [ - "TenantAdmins" + "cloudsecurity@example.com" ], "Severity": "Medium", "Threshold": null, @@ -14353,7 +15654,7 @@ "NotifyUserThrottleWindow": null, "NotifyUserSuppressionExpiryDate": null, "NotificationCulture": null, - "AlertOverrideChangedUtc": null, + "AlertOverrideChangedUtc": "Date(1618364067210)", "AggregationType": "None", "Category": "ThreatManagement", "IsSystemRule": true, @@ -14374,7 +15675,7 @@ "Comment": "User has exceeded their email sending limit and the action defined within the Outbound Spam policy has been applied. -V1.0.0.0", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "d65a62bb-1eb6-47f1-7e6e-08d74b79b586", + "ObjectVersion": "31f20d68-c10f-47b4-20ea-08d74b7e0175", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -14389,10 +15690,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1570489040000)/", - "WhenCreated": "/Date(1570489040000)/", - "WhenChangedUTC": "/Date(1570489040000)/", - "WhenCreatedUTC": "/Date(1570489040000)/", + "WhenChanged": "Date(1570490885000)", + "WhenCreated": "Date(1570490885000)", + "WhenChangedUTC": "Date(1570490885000)", + "WhenCreatedUTC": "Date(1570490885000)", "ExchangeObjectId": "2cc44934-4d16-420b-b4e8-74a77fd0ab24", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -14400,12 +15701,12 @@ "ObjectState": "New" }, { - "Filter": "(Activity.AirAdminActionType -eq u0027MailActionu0027 -or Activity.AirAdminActionType -eq u0027BlockUrlActionu0027 -or Activity.AirAdminActionType -eq u0027BlockSenderActionu0027)", + "Filter": "(Activity.AirAdminActionType -eq \u0027MailAction\u0027 -or Activity.AirAdminActionType -eq \u0027BlockUrlAction\u0027 -or Activity.AirAdminActionType -eq \u0027BlockSenderAction\u0027)", "Operation": [ "AirAdminActionInvestigation" ], "LogicalOperationName": null, - "NotificationEnabled": false, + "NotificationEnabled": true, "NotifyUser": [ "TenantAdmins" ], @@ -14429,7 +15730,7 @@ "NotifyUserThrottleWindow": null, "NotifyUserSuppressionExpiryDate": null, "NotificationCulture": null, - "AlertOverrideChangedUtc": null, + "AlertOverrideChangedUtc": "Date(1659553593130)", "AggregationType": "None", "Category": "ThreatManagement", "IsSystemRule": true, @@ -14450,7 +15751,7 @@ "Comment": "This alert is triggered when an admin takes remediation action on the selected entity -V1.0.0.0", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "fb418b9e-ece5-4122-327d-08d886a22cf0", + "ObjectVersion": "846b7457-58a3-439c-1d0e-08d88b0fc808", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -14465,10 +15766,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1605141036000)/", - "WhenCreated": "/Date(1605141036000)/", - "WhenChangedUTC": "/Date(1605141036000)/", - "WhenCreatedUTC": "/Date(1605141036000)/", + "WhenChanged": "Date(1605627917000)", + "WhenCreated": "Date(1605627917000)", + "WhenChangedUTC": "Date(1605627917000)", + "WhenCreatedUTC": "Date(1605627917000)", "ExchangeObjectId": "39c5b427-a54f-4c38-a799-8541c5a105a8", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -14526,13 +15827,13 @@ "Comment": "This alert is triggered when someone in your organization sets up auto-forwarding, email forwarding, redirect rule or a mail flow rule -V1.0.0.5", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "833a244f-4931-43e9-d5fa-08d904956c64", + "ObjectVersion": "0d925ec2-9609-4c1b-cea4-08d909846c4c", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", "Guid": "d59a8fd4-1272-41ee-9408-86f7bcf72479", - "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration/Creation of forwarding/redirect rule", - "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration/Creation of forwarding/redirect rule", + "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration/Creation of forwarding\redirect rule", + "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration/Creation of forwarding\redirect rule", "IsValid": true, "ExchangeVersion": "0.20 (15.0.0.0)", "Name": "Creation of forwarding/redirect rule", @@ -14541,10 +15842,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1618989406000)/", - "WhenCreated": "/Date(1562649098000)/", - "WhenChangedUTC": "/Date(1618989406000)/", - "WhenCreatedUTC": "/Date(1562649098000)/", + "WhenChanged": "Date(1619531860000)", + "WhenCreated": "Date(1554927211000)", + "WhenChangedUTC": "Date(1619531860000)", + "WhenCreatedUTC": "Date(1554927211000)", "ExchangeObjectId": "d59a8fd4-1272-41ee-9408-86f7bcf72479", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -14552,14 +15853,14 @@ "ObjectState": "New" }, { - "Filter": "-not (Activity.User.Tags -like u0027hveu0027)", + "Filter": "-not (Activity.User.Tags -like \u0027hve\u0027)", "Operation": [ "CompromisedAccount" ], "LogicalOperationName": null, "NotificationEnabled": true, "NotifyUser": [ - "TenantAdmins" + "cloudsecurity@tqhjy.onmicrosoft.com" ], "Severity": "High", "Threshold": null, @@ -14581,7 +15882,7 @@ "NotifyUserThrottleWindow": null, "NotifyUserSuppressionExpiryDate": null, "NotificationCulture": null, - "AlertOverrideChangedUtc": null, + "AlertOverrideChangedUtc": "Date(1618345398657)", "AggregationType": "None", "Category": "ThreatManagement", "IsSystemRule": true, @@ -14602,7 +15903,7 @@ "Comment": "User has been restricted from sending messages outside the organization due to potential compromised activity. -V1.0.0.2", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "a14e18e1-ec4e-4977-2470-08d7aa6c76f5", + "ObjectVersion": "2ba121d0-5190-4209-d909-08d7b68de683", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -14617,10 +15918,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1580928712000)/", - "WhenCreated": "/Date(1562649101000)/", - "WhenChangedUTC": "/Date(1580928712000)/", - "WhenCreatedUTC": "/Date(1562649101000)/", + "WhenChanged": "Date(1582262487000)", + "WhenCreated": "Date(1554927215000)", + "WhenChangedUTC": "Date(1582262487000)", + "WhenCreatedUTC": "Date(1554927215000)", "ExchangeObjectId": "7a4e7306-bbcb-401f-b112-8ca5f798a230", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -14628,7 +15929,7 @@ "ObjectState": "New" }, { - "Filter": "Activity.EventId -eq u002712u0027", + "Filter": "Activity.EventId -eq \u002712\u0027", "Operation": [ "TenantAllowBlockListItemRemoved" ], @@ -14678,7 +15979,7 @@ "Comment": "A Tenant Allow/Block List entry will be removed. -V1.0.0.0", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "add39659-a6f1-4d15-cbfd-08db26559bf2", + "ObjectVersion": "8ae64027-d367-4e6b-cd08-08db2726a5b7", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -14693,10 +15994,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1678995333000)/", - "WhenCreated": "/Date(1678995333000)/", - "WhenChangedUTC": "/Date(1678995333000)/", - "WhenCreatedUTC": "/Date(1678995333000)/", + "WhenChanged": "Date(1679085114000)", + "WhenCreated": "Date(1679085114000)", + "WhenChangedUTC": "Date(1679085114000)", + "WhenCreatedUTC": "Date(1679085114000)", "ExchangeObjectId": "d0d83ae6-5fbc-4400-8863-9276921a9cad", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -14704,7 +16005,7 @@ "ObjectState": "New" }, { - "Filter": "Activity.SubmissionType -eq u0027Junku0027", + "Filter": "Activity.SubmissionType -eq \u0027Junk\u0027", "Operation": [ "UserSubmission" ], @@ -14754,7 +16055,7 @@ "Comment": "This alert is triggered when any email message is reported as junk by users -V1.0.0.0", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "89fee41a-b4ab-406f-e48e-08db33e22b3a", + "ObjectVersion": "d5ff0075-b39c-408f-0a5f-08db354d4c0d", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -14769,10 +16070,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1680485068000)/", - "WhenCreated": "/Date(1680485068000)/", - "WhenChangedUTC": "/Date(1680485068000)/", - "WhenCreatedUTC": "/Date(1680485068000)/", + "WhenChanged": "Date(1680641030000)", + "WhenCreated": "Date(1680641030000)", + "WhenChangedUTC": "Date(1680641030000)", + "WhenCreatedUTC": "Date(1680641030000)", "ExchangeObjectId": "a0e277be-7157-4907-874e-93e7b5170657", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -14780,7 +16081,7 @@ "ObjectState": "New" }, { - "Filter": "(Mail.IsMailZAPFailed -eq 1) -and ((((Mail.IsSystemZappedByFiles -eq 1) -or (Mail.IsSystemZappedByURLs -eq 1)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq u0027PhishEduu0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq u0027SecOpsu0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq u0027ThirdPartyFilteringu0027)) -and (Mail.IsCampaignZapped -ne 1)) -or (((Mail.IsGenericZapped -eq 1) -or(Mail.IsCampaignZapped -eq 1)) -and (Mail.TenantPolicyFinalVerdictSource -ne u0027PhishEduu0027) -and (Mail.TenantPolicyFinalVerdictSource -ne u0027SecOpsu0027) -and (Mail.TenantPolicyFinalVerdictSource -ne u0027ThirdPartyFilteringu0027)))", + "Filter": "(Mail.IsMailZAPFailed -eq 1) -and ((((Mail.IsSystemZappedByFiles -eq 1) -or (Mail.IsSystemZappedByURLs -eq 1)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq \u0027PhishEdu\u0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq \u0027SecOps\u0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq \u0027ThirdPartyFiltering\u0027)) -and (Mail.IsCampaignZapped -ne 1)) -or (((Mail.IsGenericZapped -eq 1) -or(Mail.IsCampaignZapped -eq 1)) -and (Mail.TenantPolicyFinalVerdictSource -ne \u0027PhishEdu\u0027) -and (Mail.TenantPolicyFinalVerdictSource -ne \u0027SecOps\u0027) -and (Mail.TenantPolicyFinalVerdictSource -ne \u0027ThirdPartyFiltering\u0027)))", "Operation": null, "LogicalOperationName": null, "NotificationEnabled": true, @@ -14828,7 +16129,7 @@ "Comment": "Messages containing a malicious entity were delivered, and we could not remove them after delivery. Manual action is required. Please remove the malicious messages for the affected users. -V1.0.0.0", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "1f921440-37e7-43e4-0767-08da186ee259", + "ObjectVersion": "d0778db8-27f7-4d8f-3e2e-08da1c7679dc", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -14843,10 +16144,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1649319374000)/", - "WhenCreated": "/Date(1649319374000)/", - "WhenChangedUTC": "/Date(1649319374000)/", - "WhenCreatedUTC": "/Date(1649319374000)/", + "WhenChanged": "Date(1649762440000)", + "WhenCreated": "Date(1649762440000)", + "WhenChangedUTC": "Date(1649762440000)", + "WhenCreatedUTC": "Date(1649762440000)", "ExchangeObjectId": "663e723a-4a74-47d9-9690-9638f0d496af", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -14904,7 +16205,7 @@ "Comment": "Alert to notify admins when simulation is complete for any Purview policy that supports simulation mode. -V1.0.0.1", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "ff0eb070-e1bf-41c5-6432-08dbe0f9d3f9", + "ObjectVersion": "01902763-37c2-4068-d14c-08dbdc14c361", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -14919,10 +16220,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1699516781000)/", - "WhenCreated": "/Date(1699516781000)/", - "WhenChangedUTC": "/Date(1699516781000)/", - "WhenCreatedUTC": "/Date(1699516781000)/", + "WhenChanged": "Date(1698978593000)", + "WhenCreated": "Date(1698978593000)", + "WhenChangedUTC": "Date(1698978593000)", + "WhenCreatedUTC": "Date(1698978593000)", "ExchangeObjectId": "7b99aef6-dca7-43b5-828a-96679dd553fc", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -14937,7 +16238,7 @@ "LogicalOperationName": null, "NotificationEnabled": true, "NotifyUser": [ - "TenantAdmins" + "cloudsecurity@example.com" ], "Severity": "Medium", "Threshold": null, @@ -14961,7 +16262,7 @@ "NotifyUserThrottleWindow": null, "NotifyUserSuppressionExpiryDate": null, "NotificationCulture": null, - "AlertOverrideChangedUtc": null, + "AlertOverrideChangedUtc": "Date(1618364142547)", "AggregationType": "AnomalousAggregation", "Category": "DataGovernance", "IsSystemRule": true, @@ -14982,7 +16283,7 @@ "Comment": "This alert is triggered when the volume of external file sharing activities in your organization becomes unusual -V1.0.0.1", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "04821559-aa32-404e-2a73-08d7042bebd4", + "ObjectVersion": "46a87444-31c5-4676-a7a6-08d6bdf101db", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -14997,10 +16298,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1562649098000)/", - "WhenCreated": "/Date(1562649098000)/", - "WhenChangedUTC": "/Date(1562649098000)/", - "WhenCreatedUTC": "/Date(1562649098000)/", + "WhenChanged": "Date(1554927213000)", + "WhenCreated": "Date(1554927213000)", + "WhenChangedUTC": "Date(1554927213000)", + "WhenCreatedUTC": "Date(1554927213000)", "ExchangeObjectId": "d0ec2b5e-b51e-4b83-a232-972d3971d370", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -15015,7 +16316,7 @@ "LogicalOperationName": null, "NotificationEnabled": true, "NotifyUser": [ - "TenantAdmins" + "cloudsecurity@tqhjy.onmicrosoft.com" ], "Severity": "High", "Threshold": null, @@ -15037,7 +16338,7 @@ "NotifyUserThrottleWindow": null, "NotifyUserSuppressionExpiryDate": null, "NotificationCulture": null, - "AlertOverrideChangedUtc": null, + "AlertOverrideChangedUtc": "Date(1618345510120)", "AggregationType": "None", "Category": "ThreatManagement", "IsSystemRule": true, @@ -15058,7 +16359,7 @@ "Comment": "Microsoft Forms detected a potential phishing attempt from a form and blocked it from distribution and response collection. -V1.0.0.2", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "fbb28837-eb22-4495-c585-08d8ce05f4b8", + "ObjectVersion": "4c68e64d-1cb4-41f5-5125-08d8d285b239", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -15073,10 +16374,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1612990424000)/", - "WhenCreated": "/Date(1612990424000)/", - "WhenChangedUTC": "/Date(1612990424000)/", - "WhenCreatedUTC": "/Date(1612990424000)/", + "WhenChanged": "Date(1613485093000)", + "WhenCreated": "Date(1613485093000)", + "WhenChangedUTC": "Date(1613485093000)", + "WhenCreatedUTC": "Date(1613485093000)", "ExchangeObjectId": "3d408d75-3093-40de-8611-9d1a273a11dc", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -15084,7 +16385,7 @@ "ObjectState": "New" }, { - "Filter": "Activity.SubmissionType -eq u0027SecurityRisku0027", + "Filter": "Activity.SubmissionType -eq \u0027SecurityRisk\u0027", "Operation": [ "UserSubmission" ], @@ -15134,7 +16435,7 @@ "Comment": "This alert is triggered when any Teams message is reported as security risk by users -V1.0.0.0", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "cad563ba-da0b-47f9-4dce-08db26559da2", + "ObjectVersion": "e4930e0c-0347-49fb-1224-08db2726a78b", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -15149,10 +16450,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1678995336000)/", - "WhenCreated": "/Date(1678995336000)/", - "WhenChangedUTC": "/Date(1678995336000)/", - "WhenCreatedUTC": "/Date(1678995336000)/", + "WhenChanged": "Date(1679085117000)", + "WhenCreated": "Date(1679085117000)", + "WhenChangedUTC": "Date(1679085117000)", + "WhenCreatedUTC": "Date(1679085117000)", "ExchangeObjectId": "34c03748-ee5d-415e-bb65-9fbac7d3a358", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -15160,12 +16461,12 @@ "ObjectState": "New" }, { - "Filter": "(Mail.DeliveryStatus -eq u0027Deliveredu0027) -and (Mail.Direction -eq u0027Inboundu0027 -or Mail.AntispamDirection -eq u0027ToInternalRecipientu0027) -and (Mail.IsOriginalDelivery -eq 1) -and (Mail.PhishConfidence -eq u0027Highu0027) -and (Mail.FinalVerdictSource -eq u0027Tenantu0027) -and (Mail.TenantPolicyFinalVerdict -eq u0027Allowu0027) -and (Mail.TenantPolicyFinalVerdictSource -eq u0027ETRu0027 -or Mail.TenantPolicyFinalVerdictSource -eq u0027ThirdPartyFilteringu0027) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq u0027PhishEduu0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq u0027SecOpsu0027))", + "Filter": "(Mail.DeliveryStatus -eq \u0027Delivered\u0027) -and (Mail.Direction -eq \u0027Inbound\u0027 -or Mail.AntispamDirection -eq \u0027ToInternalRecipient\u0027) -and (Mail.IsOriginalDelivery -eq 1) -and (Mail.PhishConfidence -eq \u0027High\u0027) -and (Mail.FinalVerdictSource -eq \u0027Tenant\u0027) -and (Mail.TenantPolicyFinalVerdict -eq \u0027Allow\u0027) -and (Mail.TenantPolicyFinalVerdictSource -eq \u0027ETR\u0027 -or Mail.TenantPolicyFinalVerdictSource -eq \u0027ThirdPartyFiltering\u0027) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq \u0027PhishEdu\u0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq \u0027SecOps\u0027))", "Operation": null, "LogicalOperationName": null, "NotificationEnabled": true, "NotifyUser": [ - "TenantAdmins" + "cloudsecurity@example.com" ], "Severity": "Informational", "Threshold": null, @@ -15187,7 +16488,7 @@ "NotifyUserThrottleWindow": null, "NotifyUserSuppressionExpiryDate": null, "NotificationCulture": null, - "AlertOverrideChangedUtc": null, + "AlertOverrideChangedUtc": "Date(1618364172847)", "AggregationType": "None", "Category": "ThreatManagement", "IsSystemRule": true, @@ -15208,7 +16509,7 @@ "Comment": "This alert fires when message containing phish was delivered due to an ETR override. -V1.0.0.5", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "ccacea16-dc83-4713-cf7f-08db50531404", + "ObjectVersion": "51f32097-ce41-4c33-b1cb-08db52c776a6", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -15223,10 +16524,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1683612195000)/", - "WhenCreated": "/Date(1683612195000)/", - "WhenChangedUTC": "/Date(1683612195000)/", - "WhenCreatedUTC": "/Date(1683612195000)/", + "WhenChanged": "Date(1683882084000)", + "WhenCreated": "Date(1683882084000)", + "WhenChangedUTC": "Date(1683882084000)", + "WhenCreatedUTC": "Date(1683882084000)", "ExchangeObjectId": "ce5b94b7-eafb-4b3f-8d44-a0a86245e62b", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -15234,7 +16535,7 @@ "ObjectState": "New" }, { - "Filter": "Mail.TimeTravelResult -eq u0027AdminPolicy_ZapDisabledu0027 -and (-not (Mail.TenantPolicyFinalVerdictSource -eq u0027PhishEduu0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq u0027SecOpsu0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq u0027ThirdPartyFilteringu0027))", + "Filter": "Mail.TimeTravelResult -eq \u0027AdminPolicy_ZapDisabled\u0027 -and (-not (Mail.TenantPolicyFinalVerdictSource -eq \u0027PhishEdu\u0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq \u0027SecOps\u0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq \u0027ThirdPartyFiltering\u0027))", "Operation": null, "LogicalOperationName": null, "NotificationEnabled": true, @@ -15261,7 +16562,7 @@ "NotifyUserThrottleWindow": null, "NotifyUserSuppressionExpiryDate": null, "NotificationCulture": null, - "AlertOverrideChangedUtc": null, + "AlertOverrideChangedUtc": "Date(1659553758373)", "AggregationType": "None", "Category": "ThreatManagement", "IsSystemRule": true, @@ -15282,7 +16583,7 @@ "Comment": "This alert fires when message containing malware was not zapped because ZAP is disabled. -V1.0.0.6", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "6f222b51-8f37-452a-12f4-08da802dcb49", + "ObjectVersion": "973b64cd-8165-4c8c-59ba-08da84ea1d2a", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -15297,10 +16598,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1660726339000)/", - "WhenCreated": "/Date(1660726339000)/", - "WhenChangedUTC": "/Date(1660726339000)/", - "WhenCreatedUTC": "/Date(1660726339000)/", + "WhenChanged": "Date(1661247027000)", + "WhenCreated": "Date(1661247027000)", + "WhenChangedUTC": "Date(1661247027000)", + "WhenCreatedUTC": "Date(1661247027000)", "ExchangeObjectId": "a5c402b2-eba9-4f9d-a0dd-a0c65db97200", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -15315,7 +16616,7 @@ "LogicalOperationName": null, "NotificationEnabled": true, "NotifyUser": [ - "TenantAdmins" + "cloudsecurity@example.com" ], "Severity": "High", "Threshold": null, @@ -15337,7 +16638,7 @@ "NotifyUserThrottleWindow": null, "NotifyUserSuppressionExpiryDate": null, "NotificationCulture": null, - "AlertOverrideChangedUtc": null, + "AlertOverrideChangedUtc": "Date(1618364202643)", "AggregationType": "None", "Category": "ThreatManagement", "IsSystemRule": true, @@ -15358,7 +16659,7 @@ "Comment": "This alert is triggered once suspicious email forwarding is detected. -V1.0.0.2", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "d0d2b932-7b8e-45a6-d52e-08d904956a51", + "ObjectVersion": "168fa645-e76c-41d5-1e2f-08d909846ed2", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -15373,10 +16674,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1618989403000)/", - "WhenCreated": "/Date(1602107364000)/", - "WhenChangedUTC": "/Date(1618989403000)/", - "WhenCreatedUTC": "/Date(1602107364000)/", + "WhenChanged": "Date(1619531864000)", + "WhenCreated": "Date(1602615783000)", + "WhenChangedUTC": "Date(1619531864000)", + "WhenCreatedUTC": "Date(1602615783000)", "ExchangeObjectId": "bfd48f06-0865-41a6-85ff-adb746423ebf", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -15384,10 +16685,10 @@ "ObjectState": "New" }, { - "Filter": "Mail.IsSystemZappedPhish -eq 1 -and (-not (Mail.Recipients.Tags -like u0027hveu0027)) -and (-not (Mail.Sender.Tags -like u0027hveu0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq u0027PhishEduu0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq u0027SecOpsu0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq u0027ThirdPartyFilteringu0027)) -and ((Mail.IsGenericZapped -ne 1) -and (Mail.IsGenericZapped -ne 0)) -and ((Mail.IsCampaignZapped -ne 1) -and (Mail.IsCampaignZapped -ne 0))", + "Filter": "Mail.IsSystemZappedPhish -eq 1 -and (-not (Mail.Recipients.Tags -like \u0027hve\u0027)) -and (-not (Mail.Sender.Tags -like \u0027hve\u0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq \u0027PhishEdu\u0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq \u0027SecOps\u0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq \u0027ThirdPartyFiltering\u0027)) -and ((Mail.IsGenericZapped -ne 1) -and (Mail.IsGenericZapped -ne 0)) -and ((Mail.IsCampaignZapped -ne 1) -and (Mail.IsCampaignZapped -ne 0))", "Operation": null, "LogicalOperationName": null, - "NotificationEnabled": false, + "NotificationEnabled": true, "NotifyUser": [ "TenantAdmins" ], @@ -15411,7 +16712,7 @@ "NotifyUserThrottleWindow": null, "NotifyUserSuppressionExpiryDate": null, "NotificationCulture": null, - "AlertOverrideChangedUtc": null, + "AlertOverrideChangedUtc": "Date(1659553576010)", "AggregationType": "None", "Category": "ThreatManagement", "IsSystemRule": true, @@ -15432,7 +16733,7 @@ "Comment": "Emails with phish URLs that were delivered and later removed -V1.0.0.8", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "428a4347-8d60-48a3-e448-08d918e52f32", + "ObjectVersion": "bf7b7b1f-b824-432a-1c94-08d90ed0cae4", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -15447,10 +16748,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1621222693000)/", - "WhenCreated": "/Date(1562649101000)/", - "WhenChangedUTC": "/Date(1621222693000)/", - "WhenCreatedUTC": "/Date(1562649101000)/", + "WhenChanged": "Date(1620114416000)", + "WhenCreated": "Date(1554927211000)", + "WhenChangedUTC": "Date(1620114416000)", + "WhenCreatedUTC": "Date(1554927211000)", "ExchangeObjectId": "ea8169fa-0678-4751-8854-aebea7adeceb", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -15458,12 +16759,12 @@ "ObjectState": "New" }, { - "Filter": "MessagesQueued.QueuedType -eq u0027ConnectorBasedMessagesQueuedu0027", + "Filter": "MessagesQueued.QueuedType -eq \u0027ConnectorBasedMessagesQueued\u0027", "Operation": null, "LogicalOperationName": null, "NotificationEnabled": true, "NotifyUser": [ - "TenantAdmins" + "cloudsecurity@cacilabs.net" ], "Severity": "High", "Threshold": 2000, @@ -15485,7 +16786,7 @@ "NotifyUserThrottleWindow": null, "NotifyUserSuppressionExpiryDate": null, "NotificationCulture": null, - "AlertOverrideChangedUtc": null, + "AlertOverrideChangedUtc": "Date(1618364286427)", "AggregationType": "CustomAggregation", "Category": "MailFlow", "IsSystemRule": true, @@ -15503,10 +16804,10 @@ "Priority": 0, "Workload": "AuditAlerting", "Policy": "ba52bbe8-d298-494f-893f-b1e9a4c18b86", - "Comment": "When Office 365 canu0027t deliver a message to your on-premises or partner servers via a connector, the message is queued in Office 365. This alert is triggered when the number of queued messages exceeds the policy threshold and have been queued for more than an hour. -V1.0.0.0", + "Comment": "When Office 365 can\u0027t deliver a message to your on-premises or partner servers via a connector, the message is queued in Office 365. This alert is triggered when the number of queued messages exceeds the policy threshold and have been queued for more than an hour. -V1.0.0.0", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "09c3249d-2b91-436a-bc8e-08d7042becf8", + "ObjectVersion": "0ffd792e-cb1d-4ae7-6444-08d6bdf1012f", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -15521,10 +16822,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1562649100000)/", - "WhenCreated": "/Date(1562649100000)/", - "WhenChangedUTC": "/Date(1562649100000)/", - "WhenCreatedUTC": "/Date(1562649100000)/", + "WhenChanged": "Date(1554927212000)", + "WhenCreated": "Date(1554927212000)", + "WhenChangedUTC": "Date(1554927212000)", + "WhenCreatedUTC": "Date(1554927212000)", "ExchangeObjectId": "37a4e852-e711-45ca-b0f4-b076bae3adfd", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -15582,7 +16883,7 @@ "Comment": "This default policy will generate an alert for events that happen within 60 minutes of alert creation -V1.0.0.2", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "2072a165-a73e-471f-ce45-08da22b5fc9d", + "ObjectVersion": "3a773fda-8402-4264-5a78-08da4de2a787", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -15597,10 +16898,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1650449424000)/", - "WhenCreated": "/Date(1650449424000)/", - "WhenChangedUTC": "/Date(1650449424000)/", - "WhenCreatedUTC": "/Date(1650449424000)/", + "WhenChanged": "Date(1655196509000)", + "WhenCreated": "Date(1655196509000)", + "WhenChangedUTC": "Date(1655196509000)", + "WhenCreatedUTC": "Date(1655196509000)", "ExchangeObjectId": "ed5f5244-a3e4-4bf7-895c-b49ef27ded46", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -15615,7 +16916,7 @@ "LogicalOperationName": null, "NotificationEnabled": true, "NotifyUser": [ - "TenantAdmins" + "cloudsecurity@example.com" ], "Severity": "High", "Threshold": null, @@ -15637,7 +16938,7 @@ "NotifyUserThrottleWindow": null, "NotifyUserSuppressionExpiryDate": null, "NotificationCulture": null, - "AlertOverrideChangedUtc": null, + "AlertOverrideChangedUtc": "Date(1618364302013)", "AggregationType": "None", "Category": "ThreatManagement", "IsSystemRule": true, @@ -15658,7 +16959,7 @@ "Comment": "The majority of traffic related to unprovisioned domains from this tenant has been detected as suspicious and the tenant has been restricted from sending email with unregistered domains. Investigate any potentially compromised user/admins, new connectors, or open relays and contact support to unblock your tenant. -V1.0.0.0", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "83350750-810f-4a88-6ac8-08d77e1cd37f", + "ObjectVersion": "56aa9a70-8ff4-4d79-0afa-08d77d1227cb", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -15673,10 +16974,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1576056656000)/", - "WhenCreated": "/Date(1576056656000)/", - "WhenChangedUTC": "/Date(1576056656000)/", - "WhenCreatedUTC": "/Date(1576056656000)/", + "WhenChanged": "Date(1575942122000)", + "WhenCreated": "Date(1575942122000)", + "WhenChangedUTC": "Date(1575942122000)", + "WhenCreatedUTC": "Date(1575942122000)", "ExchangeObjectId": "5ed2d687-9bd3-49e7-9b56-b7dc0d9af5cb", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -15691,7 +16992,7 @@ "LogicalOperationName": null, "NotificationEnabled": true, "NotifyUser": [ - "TenantAdmins" + "cloudsecurity@tqhjy.onmicrosoft.com" ], "Severity": "High", "Threshold": null, @@ -15713,7 +17014,7 @@ "NotifyUserThrottleWindow": null, "NotifyUserSuppressionExpiryDate": null, "NotificationCulture": null, - "AlertOverrideChangedUtc": null, + "AlertOverrideChangedUtc": "Date(1618345561437)", "AggregationType": "None", "Category": "ThreatManagement", "IsSystemRule": true, @@ -15734,7 +17035,7 @@ "Comment": "The majority of traffic from this tenant has been detected as suspicious and has resulted in a ban on sending ability for the tenant. Ensure that any compromises or open relays have been resolved, and then contact support through your regular channel. -V1.0.0.1", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "d07715c1-91e7-46f6-d8dc-08d77e1cd43b", + "ObjectVersion": "89dbe751-2576-4aee-2501-08d77d12288d", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -15749,10 +17050,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1576056658000)/", - "WhenCreated": "/Date(1562649101000)/", - "WhenChangedUTC": "/Date(1576056658000)/", - "WhenCreatedUTC": "/Date(1562649101000)/", + "WhenChanged": "Date(1575942123000)", + "WhenCreated": "Date(1561476913000)", + "WhenChangedUTC": "Date(1575942123000)", + "WhenCreatedUTC": "Date(1561476913000)", "ExchangeObjectId": "a7032ff5-7eee-412b-805b-d1295c7e0932", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -15810,7 +17111,7 @@ "Comment": "A Tenant Allow/Block List entry has been found malicious by grader. We recommend you remove the allow entry from the Tenant Allow/Block List. -V1.0.0.1", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "5f5dca20-01e5-47d4-b1f1-08db36a39f14", + "ObjectVersion": "101ef390-a5cf-4d88-cef1-08db3668d570", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -15825,10 +17126,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1680788057000)/", - "WhenCreated": "/Date(1680788057000)/", - "WhenChangedUTC": "/Date(1680788057000)/", - "WhenCreatedUTC": "/Date(1680788057000)/", + "WhenChanged": "Date(1680762808000)", + "WhenCreated": "Date(1680762808000)", + "WhenChangedUTC": "Date(1680762808000)", + "WhenCreatedUTC": "Date(1680762808000)", "ExchangeObjectId": "5ba37278-d17b-4674-bde7-d19ad231e324", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -15836,7 +17137,7 @@ "ObjectState": "New" }, { - "Filter": "Activity.SubmissionType -eq u0027NotJunku0027", + "Filter": "Activity.SubmissionType -eq \u0027NotJunk\u0027", "Operation": [ "UserSubmission" ], @@ -15886,7 +17187,7 @@ "Comment": "This alert is triggered when any email message is reported as not junk by users -V1.0.0.0", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "1c23d0e1-260c-4321-0360-08db33e22bbe", + "ObjectVersion": "1fb1dac9-9db3-4384-1b23-08db354d4af6", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -15901,10 +17202,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1680485069000)/", - "WhenCreated": "/Date(1680485069000)/", - "WhenChangedUTC": "/Date(1680485069000)/", - "WhenCreatedUTC": "/Date(1680485069000)/", + "WhenChanged": "Date(1680641029000)", + "WhenCreated": "Date(1680641029000)", + "WhenChangedUTC": "Date(1680641029000)", + "WhenCreatedUTC": "Date(1680641029000)", "ExchangeObjectId": "79b0a077-8446-4d8c-b335-d89cdcd60b08", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -15912,12 +17213,12 @@ "ObjectState": "New" }, { - "Filter": "(Mail.DeliveryStatus -eq u0027Deliveredu0027) -and (Mail.Direction -eq u0027Inboundu0027 -or Mail.AntispamDirection -eq u0027ToInternalRecipientu0027) -and (Mail.IsOriginalDelivery -eq 1) -and (Mail.PhishConfidence -eq u0027Highu0027) -and (Mail.FinalVerdictSource -eq u0027Tenantu0027) -and (Mail.TenantPolicyFinalVerdict -eq u0027Allowu0027) -and (Mail.TenantPolicyFinalVerdictSource -eq u0027ConnPolicyu0027) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq u0027PhishEduu0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq u0027SecOpsu0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq u0027ThirdPartyFilteringu0027))", + "Filter": "(Mail.DeliveryStatus -eq \u0027Delivered\u0027) -and (Mail.Direction -eq \u0027Inbound\u0027 -or Mail.AntispamDirection -eq \u0027ToInternalRecipient\u0027) -and (Mail.IsOriginalDelivery -eq 1) -and (Mail.PhishConfidence -eq \u0027High\u0027) -and (Mail.FinalVerdictSource -eq \u0027Tenant\u0027) -and (Mail.TenantPolicyFinalVerdict -eq \u0027Allow\u0027) -and (Mail.TenantPolicyFinalVerdictSource -eq \u0027ConnPolicy\u0027) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq \u0027PhishEdu\u0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq \u0027SecOps\u0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq \u0027ThirdPartyFiltering\u0027))", "Operation": null, "LogicalOperationName": null, "NotificationEnabled": true, "NotifyUser": [ - "TenantAdmins" + "cloudsecurity@example.com" ], "Severity": "Informational", "Threshold": null, @@ -15939,7 +17240,7 @@ "NotifyUserThrottleWindow": null, "NotifyUserSuppressionExpiryDate": null, "NotificationCulture": null, - "AlertOverrideChangedUtc": null, + "AlertOverrideChangedUtc": "Date(1618364342317)", "AggregationType": "None", "Category": "ThreatManagement", "IsSystemRule": true, @@ -15960,7 +17261,7 @@ "Comment": "This alert fires when message containing phish was delivered due to an IP allow policy. -V1.0.0.4", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "5198ec45-2c36-45a8-2a3b-08db505315ad", + "ObjectVersion": "bdf55924-0f02-4fb5-beea-08db52c774a3", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -15975,10 +17276,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1683612197000)/", - "WhenCreated": "/Date(1683612197000)/", - "WhenChangedUTC": "/Date(1683612197000)/", - "WhenCreatedUTC": "/Date(1683612197000)/", + "WhenChanged": "Date(1683882081000)", + "WhenCreated": "Date(1683882081000)", + "WhenChangedUTC": "Date(1683882081000)", + "WhenCreatedUTC": "Date(1683882081000)", "ExchangeObjectId": "8bd89c8d-1425-45ba-838a-e15fb89808d2", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -15986,12 +17287,12 @@ "ObjectState": "New" }, { - "Filter": "(Mail.TimeTravelResult -eq u0027AdminPolicy_ZapDisabledu0027) -and (Mail.PhishConfidence -eq u0027Highu0027) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq u0027PhishEduu0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq u0027SecOpsu0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq u0027ThirdPartyFilteringu0027))", + "Filter": "(Mail.TimeTravelResult -eq \u0027AdminPolicy_ZapDisabled\u0027) -and (Mail.PhishConfidence -eq \u0027High\u0027) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq \u0027PhishEdu\u0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq \u0027SecOps\u0027)) -and (-not (Mail.TenantPolicyFinalVerdictSource -eq \u0027ThirdPartyFiltering\u0027))", "Operation": null, "LogicalOperationName": null, "NotificationEnabled": true, "NotifyUser": [ - "TenantAdmins" + "cloudsecurity@example.com" ], "Severity": "Medium", "Threshold": null, @@ -16013,7 +17314,7 @@ "NotifyUserThrottleWindow": null, "NotifyUserSuppressionExpiryDate": null, "NotificationCulture": null, - "AlertOverrideChangedUtc": null, + "AlertOverrideChangedUtc": "Date(1618364363477)", "AggregationType": "None", "Category": "ThreatManagement", "IsSystemRule": true, @@ -16034,7 +17335,7 @@ "Comment": "This alert fires when message containing phish was not zapped because ZAP is disabled -V1.0.0.4", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "78426158-80ae-496d-9957-08da802dc91d", + "ObjectVersion": "1b714863-ceae-4e25-7fda-08da84ea1e7a", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -16049,10 +17350,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1660726336000)/", - "WhenCreated": "/Date(1660726336000)/", - "WhenChangedUTC": "/Date(1660726336000)/", - "WhenCreatedUTC": "/Date(1660726336000)/", + "WhenChanged": "Date(1661247029000)", + "WhenCreated": "Date(1661247029000)", + "WhenChangedUTC": "Date(1661247029000)", + "WhenCreatedUTC": "Date(1661247029000)", "ExchangeObjectId": "c2a1f0cd-a669-49bc-a22b-e501350935e3", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -16110,7 +17411,7 @@ "Comment": "New sensitive information failed to upload. Try again later. -V1.0.0.0", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "f9eaa251-c2d1-415c-b1c4-08d8ce05f36d", + "ObjectVersion": "5dbae4ff-5372-42f4-ce34-08d8d285b158", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", @@ -16125,10 +17426,10 @@ "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1612990422000)/", - "WhenCreated": "/Date(1612990422000)/", - "WhenChangedUTC": "/Date(1612990422000)/", - "WhenCreatedUTC": "/Date(1612990422000)/", + "WhenChanged": "Date(1613485092000)", + "WhenCreated": "Date(1613485092000)", + "WhenChangedUTC": "Date(1613485092000)", + "WhenCreatedUTC": "Date(1613485092000)", "ExchangeObjectId": "cafdbfad-0084-4052-8371-ea098aab3f64", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", @@ -16138,159 +17439,7 @@ { "Filter": null, "Operation": [ - "OSTTakenDownForm" - ], - "LogicalOperationName": null, - "NotificationEnabled": true, - "NotifyUser": [ - "TenantAdmins" - ], - "Severity": "High", - "Threshold": null, - "VolumeThreshold": null, - "ExternalScenarioData": null, - "TimeWindow": null, - "NotifyUserOnFilterMatch": false, - "MergedRuleXml": null, - "StreamType": "Activity", - "ThreatType": "Activity", - "PrivacyManagementScopedSensitiveInformationTypes": null, - "PrivacyManagementScopedSensitiveInformationTypesForCounting": null, - "PrivacyManagementScopedSensitiveInformationTypesThreshold": null, - "AlertBy": null, - "AlertFor": null, - "AlertScenario": "Activity", - "Scenario": "AuditProtectionAlert", - "NotifyUserThrottleThreshold": null, - "NotifyUserThrottleWindow": null, - "NotifyUserSuppressionExpiryDate": null, - "NotificationCulture": null, - "AlertOverrideChangedUtc": null, - "AggregationType": "None", - "Category": "ThreatManagement", - "IsSystemRule": true, - "TagFilter": null, - "UserTags": null, - "RecipientTags": null, - "SenderTags": null, - "CustomProperties": null, - "UseCreatedDateTime": null, - "CorrelationPolicyId": "00000000-0000-0000-0000-000000000000", - "ReadOnly": false, - "ErrorMetadata": null, - "ExternalIdentity": "", - "ImmutableId": "2d161684-8def-403c-9df6-f20c66c64161", - "Priority": 0, - "Workload": "AuditAlerting", - "Policy": "6f6b38f4-718f-496e-8c4c-211509eb9eb4", - "Comment": "A form created in Microsoft Forms from within your organization has been identified as phishing through Report Abuse and confirmed as phishing. -V1.0.0.2", - "Disabled": false, - "Mode": "Enforce", - "ObjectVersion": "0b9451aa-7dcf-40b9-f258-08d8ce05f467", - "MaximumBlobRuleLength": 0, - "CreatedBy": "", - "LastModifiedBy": "", - "Guid": "2d161684-8def-403c-9df6-f20c66c64161", - "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration/Form flagged and confirmed as phishing", - "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration/Form flagged and confirmed as phishing", - "IsValid": true, - "ExchangeVersion": "0.20 (15.0.0.0)", - "Name": "Form flagged and confirmed as phishing", - "DistinguishedName": "CN=Form flagged and confirmed as phishing,CN=Configuration,CN=f00ed340-8f84-4eb4-83f3-0075a22b262e,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", - "ObjectCategory": null, - "ObjectClass": [ - "msExchUnifiedRule" - ], - "WhenChanged": "/Date(1612990424000)/", - "WhenCreated": "/Date(1612990424000)/", - "WhenChangedUTC": "/Date(1612990424000)/", - "WhenCreatedUTC": "/Date(1612990424000)/", - "ExchangeObjectId": "2d161684-8def-403c-9df6-f20c66c64161", - "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", - "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", - "OriginatingServer": "", - "ObjectState": "New" - }, - { - "Filter": null, - "Operation": [ - "TenantAllowBlockListItemExpiry" - ], - "LogicalOperationName": null, - "NotificationEnabled": true, - "NotifyUser": [ - "TenantAdmins" - ], - "Severity": "Informational", - "Threshold": null, - "VolumeThreshold": null, - "ExternalScenarioData": null, - "TimeWindow": null, - "NotifyUserOnFilterMatch": false, - "MergedRuleXml": null, - "StreamType": "Activity", - "ThreatType": "Activity", - "PrivacyManagementScopedSensitiveInformationTypes": null, - "PrivacyManagementScopedSensitiveInformationTypesForCounting": null, - "PrivacyManagementScopedSensitiveInformationTypesThreshold": null, - "AlertBy": null, - "AlertFor": null, - "AlertScenario": "Activity", - "Scenario": "AuditProtectionAlert", - "NotifyUserThrottleThreshold": null, - "NotifyUserThrottleWindow": null, - "NotifyUserSuppressionExpiryDate": null, - "NotificationCulture": null, - "AlertOverrideChangedUtc": null, - "AggregationType": "None", - "Category": "ThreatManagement", - "IsSystemRule": true, - "TagFilter": null, - "UserTags": null, - "RecipientTags": null, - "SenderTags": null, - "CustomProperties": null, - "UseCreatedDateTime": null, - "CorrelationPolicyId": "00000000-0000-0000-0000-000000000000", - "ReadOnly": false, - "ErrorMetadata": null, - "ExternalIdentity": "", - "ImmutableId": "d063f1c3-572d-40ea-a32c-f339cab57a33", - "Priority": 0, - "Workload": "AuditAlerting", - "Policy": "b50db3b4-fb66-4950-a7c0-389dd7d5b09d", - "Comment": "A Tenant Allow/Block List entry will be removed due to expiration. -V1.0.0.0", - "Disabled": false, - "Mode": "Enforce", - "ObjectVersion": "b7e35216-d750-459a-8e84-08d98356ebb9", - "MaximumBlobRuleLength": 0, - "CreatedBy": "", - "LastModifiedBy": "", - "Guid": "d063f1c3-572d-40ea-a32c-f339cab57a33", - "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration/Tenant Allow/Block List entry is about to expire", - "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration/Tenant Allow/Block List entry is about to expire", - "IsValid": true, - "ExchangeVersion": "0.20 (15.0.0.0)", - "Name": "Tenant Allow/Block List entry is about to expire", - "DistinguishedName": "CN=Tenant Allow/Block List entry is about to expire,CN=Configuration,CN=f00ed340-8f84-4eb4-83f3-0075a22b262e,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", - "ObjectCategory": null, - "ObjectClass": [ - "msExchUnifiedRule" - ], - "WhenChanged": "/Date(1632926359000)/", - "WhenCreated": "/Date(1632926359000)/", - "WhenChangedUTC": "/Date(1632926359000)/", - "WhenCreatedUTC": "/Date(1632926359000)/", - "ExchangeObjectId": "d063f1c3-572d-40ea-a32c-f339cab57a33", - "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", - "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", - "OriginatingServer": "", - "ObjectState": "New" - }, - { - "Filter": null, - "Operation": [ - "TenantExceedsThresholdEarlyAlert" + "OSTTakenDownForm" ], "LogicalOperationName": null, "NotificationEnabled": true, @@ -16331,62 +17480,64 @@ "ReadOnly": false, "ErrorMetadata": null, "ExternalIdentity": "", - "ImmutableId": "05b9e850-6d9d-4bab-a5c0-f54db2e7e887", + "ImmutableId": "2d161684-8def-403c-9df6-f20c66c64161", "Priority": 0, "Workload": "AuditAlerting", - "Policy": "9e6a79f3-b756-47a6-9a6c-3f82cce2a4f5", - "Comment": "Suspicious sending patterns have been observed in your tenant, which may lead to your tenant being blocked from sending emails. Investigate any potentially compromised user and admin accounts, new connectors, or open relays to avoid tenant exceed threshold blocks. -V1.0.0.5", + "Policy": "6f6b38f4-718f-496e-8c4c-211509eb9eb4", + "Comment": "A form created in Microsoft Forms from within your organization has been identified as phishing through Report Abuse and confirmed as phishing. -V1.0.0.2", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "5fa985f4-c784-4729-23e3-08da8b2a1174", + "ObjectVersion": "349611dd-92fb-4c99-8650-08d8d285b310", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", - "Guid": "05b9e850-6d9d-4bab-a5c0-f54db2e7e887", - "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration/Suspicious tenant sending patterns observed", - "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration/Suspicious tenant sending patterns observed", + "Guid": "2d161684-8def-403c-9df6-f20c66c64161", + "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration/Form flagged and confirmed as phishing", + "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration/Form flagged and confirmed as phishing", "IsValid": true, "ExchangeVersion": "0.20 (15.0.0.0)", - "Name": "Suspicious tenant sending patterns observed", - "DistinguishedName": "CN=Suspicious tenant sending patterns observed,CN=Configuration,CN=f00ed340-8f84-4eb4-83f3-0075a22b262e,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", + "Name": "Form flagged and confirmed as phishing", + "DistinguishedName": "CN=Form flagged and confirmed as phishing,CN=Configuration,CN=f00ed340-8f84-4eb4-83f3-0075a22b262e,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", "ObjectCategory": null, "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1661934202000)/", - "WhenCreated": "/Date(1661934202000)/", - "WhenChangedUTC": "/Date(1661934202000)/", - "WhenCreatedUTC": "/Date(1661934202000)/", - "ExchangeObjectId": "05b9e850-6d9d-4bab-a5c0-f54db2e7e887", + "WhenChanged": "Date(1613485094000)", + "WhenCreated": "Date(1613485094000)", + "WhenChangedUTC": "Date(1613485094000)", + "WhenCreatedUTC": "Date(1613485094000)", + "ExchangeObjectId": "2d161684-8def-403c-9df6-f20c66c64161", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", "OriginatingServer": "", "ObjectState": "New" }, { - "Filter": "(Click.IsLookBack -eq 1)", - "Operation": null, + "Filter": null, + "Operation": [ + "TenantAllowBlockListItemExpiry" + ], "LogicalOperationName": null, "NotificationEnabled": true, "NotifyUser": [ "TenantAdmins" ], - "Severity": "High", + "Severity": "Informational", "Threshold": null, "VolumeThreshold": null, "ExternalScenarioData": null, "TimeWindow": null, "NotifyUserOnFilterMatch": false, "MergedRuleXml": null, - "StreamType": "None", - "ThreatType": "MaliciousUrlClick", + "StreamType": "Activity", + "ThreatType": "Activity", "PrivacyManagementScopedSensitiveInformationTypes": null, "PrivacyManagementScopedSensitiveInformationTypesForCounting": null, "PrivacyManagementScopedSensitiveInformationTypesThreshold": null, "AlertBy": null, "AlertFor": null, - "AlertScenario": "MaliciousUrlClick", - "Scenario": "MaliciousUrlClick", + "AlertScenario": "Activity", + "Scenario": "AuditProtectionAlert", "NotifyUserThrottleThreshold": null, "NotifyUserThrottleWindow": null, "NotifyUserSuppressionExpiryDate": null, @@ -16405,946 +17556,613 @@ "ReadOnly": false, "ErrorMetadata": null, "ExternalIdentity": "", - "ImmutableId": "a74bb32a-541b-47fb-adfd-f8c62ce3d59b", + "ImmutableId": "d063f1c3-572d-40ea-a32c-f339cab57a33", "Priority": 0, "Workload": "AuditAlerting", - "Policy": "e9a4983d-9f4e-47b0-80d1-fb2097adb484", - "Comment": "We have detected that one of your users has recently clicked on a link that was found to be malicious. -V1.0.0.5", + "Policy": "b50db3b4-fb66-4950-a7c0-389dd7d5b09d", + "Comment": "A Tenant Allow/Block List entry will be removed due to expiration. -V1.0.0.0", "Disabled": false, "Mode": "Enforce", - "ObjectVersion": "c1f7da0e-a453-4812-cc13-08da3e2b19be", + "ObjectVersion": "9b245f7b-cb18-400a-2722-08d98900fc0a", "MaximumBlobRuleLength": 0, "CreatedBy": "", "LastModifiedBy": "", - "Guid": "a74bb32a-541b-47fb-adfd-f8c62ce3d59b", - "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration/A potentially malicious URL click was detected", - "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration/A potentially malicious URL click was detected", + "Guid": "d063f1c3-572d-40ea-a32c-f339cab57a33", + "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration/Tenant Allow/Block List entry is about to expire", + "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration/Tenant Allow/Block List entry is about to expire", "IsValid": true, "ExchangeVersion": "0.20 (15.0.0.0)", - "Name": "A potentially malicious URL click was detected", - "DistinguishedName": "CN=A potentially malicious URL click was detected,CN=Configuration,CN=f00ed340-8f84-4eb4-83f3-0075a22b262e,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", + "Name": "Tenant Allow/Block List entry is about to expire", + "DistinguishedName": "CN=Tenant Allow/Block List entry is about to expire,CN=Configuration,CN=f00ed340-8f84-4eb4-83f3-0075a22b262e,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", "ObjectCategory": null, "ObjectClass": [ "msExchUnifiedRule" ], - "WhenChanged": "/Date(1653468406000)/", - "WhenCreated": "/Date(1562649102000)/", - "WhenChangedUTC": "/Date(1653468406000)/", - "WhenCreatedUTC": "/Date(1562649102000)/", - "ExchangeObjectId": "a74bb32a-541b-47fb-adfd-f8c62ce3d59b", + "WhenChanged": "Date(1633549157000)", + "WhenCreated": "Date(1633549157000)", + "WhenChangedUTC": "Date(1633549157000)", + "WhenCreatedUTC": "Date(1633549157000)", + "ExchangeObjectId": "d063f1c3-572d-40ea-a32c-f339cab57a33", "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", "OriginatingServer": "", "ObjectState": "New" - } -], - "admin_audit_log_config": [ - { - "AdminAuditLogEnabled": true, - "LogLevel": "None", - "TestCmdletLoggingEnabled": false, - "AdminAuditLogCmdlets": [ - "*" - ], - "AdminAuditLogParameters": [ - "*" - ], - "AdminAuditLogExcludedCmdlets": [ - - ], - "AdminAuditLogAgeLimit": "90.00:00:00", - "LoadBalancerCount": 3, - "RefreshInterval": 10, - "PartitionInfo": [ - - ], - "AdminAuditLogMailbox": "", - "UnifiedAuditLogIngestionEnabled": false, - "UnifiedAuditLogFirstOptInDate": "/Date(1645730070007)/", - "AdminDisplayName": "", - "ExchangeVersion": "0.10 (14.0.100.0)", - "Name": "Admin Audit Log Settings", - "DistinguishedName": "CN=Admin Audit Log Settings,CN=Global Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR10A008,DC=PROD,DC=OUTLOOK,DC=COM", - "Identity": "Admin Audit Log Settings", - "ObjectCategory": "NAMPR10A008.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Admin-Audit-Log-Config", - "ObjectClass": [ - "top", - "msExchAdminAuditLogConfig" - ], - "WhenChanged": "/Date(1698346006000)/", - "WhenCreated": "/Date(1645650752000)/", - "WhenChangedUTC": "/Date(1698346006000)/", - "WhenCreatedUTC": "/Date(1645650752000)/", - "ExchangeObjectId": "771d7ca9-7c68-4444-9617-f60c25c2757b", - "OrganizationalUnitRoot": "tqhjy.onmicrosoft.com", - "OrganizationId": "NAMPR10A008.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR10A008.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", - "Id": "Admin Audit Log Settings", - "Guid": "771d7ca9-7c68-4444-9617-f60c25c2757b", - "OriginatingServer": "CY4PR10A08DC001.NAMPR10A008.PROD.OUTLOOK.COM", - "IsValid": true, - "ObjectState": "Changed" - } -], - "atp_policy_for_o365": [ - { - "AdminDisplayName": "", - "EnableATPForSPOTeamsODB": true, - "EnableSafeDocs": true, - "AllowSafeDocsOpen": false, - "Identity": "Default", - "Id": "Default", - "IsValid": true, - "ExchangeVersion": "0.20 (15.0.0.0)", - "Name": "Default", - "DistinguishedName": "CN=Default,CN=Atp Policy For O365,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR10A008,DC=PROD,DC=OUTLOOK,DC=COM", - "ObjectCategory": "NAMPR10A008.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Hosted-Content-Filter-Config", - "ObjectClass": [ - "top", - "msExchHostedContentFilterConfig" - ], - "WhenChanged": "/Date(1698328079000)/", - "WhenCreated": "/Date(1645650835000)/", - "WhenChangedUTC": "/Date(1698328079000)/", - "WhenCreatedUTC": "/Date(1645650835000)/", - "ExchangeObjectId": "eb6c98fb-19ef-4589-adca-e958c05b97a1", - "OrganizationalUnitRoot": "tqhjy.onmicrosoft.com", - "OrganizationId": "NAMPR10A008.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR10A008.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", - "Guid": "eb6c98fb-19ef-4589-adca-e958c05b97a1", - "OriginatingServer": "CY4PR10A08DC001.NAMPR10A008.PROD.OUTLOOK.COM", - "ObjectState": "Unchanged" - } -], - "defender_license": true, - "defender_successful_commands": [ - "Get-AdminAuditLogConfig", - "Get-EOPProtectionPolicyRule", - "Get-AntiPhishPolicy", - "Get-AtpPolicyForO365", - "Get-ATPProtectionPolicyRule", - "Get-DlpCompliancePolicy", - "Get-ProtectionAlert", - "Get-DlpComplianceRule" -], - "defender_unsuccessful_commands": [ - -], "remote_domains": [ - { - "DomainName": "*", - "IsInternal": false, - "TargetDeliveryDomain": false, - "ByteEncoderTypeFor7BitCharsets": "Undefined", - "CharacterSet": "iso-8859-1", - "NonMimeCharacterSet": "iso-8859-1", - "AllowedOOFType": "External", - "SmtpDaneMandatoryModeEnabled": false, - "AutoReplyEnabled": true, - "AutoForwardEnabled": false, - "DeliveryReportEnabled": true, - "NDREnabled": true, - "MeetingForwardNotificationEnabled": false, - "ContentType": "MimeHtmlText", - "DisplaySenderName": true, - "PreferredInternetCodePageForShiftJis": "Undefined", - "RequiredCharsetCoverage": null, - "TNEFEnabled": null, - "LineWrapSize": "Unlimited", - "TrustedMailOutboundEnabled": false, - "TrustedMailInboundEnabled": false, - "UseSimpleDisplayName": false, - "NDRDiagnosticInfoEnabled": true, - "MessageCountThreshold": 2147483647, - "AdminDisplayName": "", - "ExchangeVersion": "0.1 (8.0.535.0)", - "Name": "Default", - "DistinguishedName": "CN=Default,CN=Internet Message Formats,CN=Global Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR10A008,DC=PROD,DC=OUTLOOK,DC=COM", - "Identity": "Default", - "ObjectCategory": "NAMPR10A008.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Domain-Content-Config", - "ObjectClass": [ - "top", - "msExchDomainContentConfig" - ], - "WhenChanged": "/Date(1698263103000)/", - "WhenCreated": "/Date(1643059673000)/", - "WhenChangedUTC": "/Date(1698263103000)/", - "WhenCreatedUTC": "/Date(1643059673000)/", - "ExchangeObjectId": "a3b65690-cefd-47eb-b770-482808721e9f", - "OrganizationalUnitRoot": "tqhjy.onmicrosoft.com", - "OrganizationId": "NAMPR10A008.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR10A008.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", - "Id": "Default", - "Guid": "a3b65690-cefd-47eb-b770-482808721e9f", - "OriginatingServer": "CY4PR10A08DC001.NAMPR10A008.PROD.OUTLOOK.COM", - "IsValid": true, - "ObjectState": "Unchanged" }, { - "DomainName": "*.com", - "IsInternal": false, - "TargetDeliveryDomain": false, - "ByteEncoderTypeFor7BitCharsets": "Undefined", - "CharacterSet": "", - "NonMimeCharacterSet": "", - "AllowedOOFType": "External", - "SmtpDaneMandatoryModeEnabled": false, - "AutoReplyEnabled": true, - "AutoForwardEnabled": false, - "DeliveryReportEnabled": true, - "NDREnabled": true, - "MeetingForwardNotificationEnabled": false, - "ContentType": "MimeHtmlText", - "DisplaySenderName": true, - "PreferredInternetCodePageForShiftJis": "Undefined", - "RequiredCharsetCoverage": null, - "TNEFEnabled": null, - "LineWrapSize": "Unlimited", - "TrustedMailOutboundEnabled": false, - "TrustedMailInboundEnabled": false, - "UseSimpleDisplayName": false, - "NDRDiagnosticInfoEnabled": true, - "MessageCountThreshold": 2147483647, - "AdminDisplayName": "", - "ExchangeVersion": "0.1 (8.0.535.0)", - "Name": "Test .com domains", - "DistinguishedName": "CN=Test .com domains,CN=Internet Message Formats,CN=Global Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR10A008,DC=PROD,DC=OUTLOOK,DC=COM", - "Identity": "Test .com domains", - "ObjectCategory": "NAMPR10A008.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Domain-Content-Config", - "ObjectClass": [ - "top", - "msExchDomainContentConfig" - ], - "WhenChanged": "/Date(1698263103000)/", - "WhenCreated": "/Date(1690926921000)/", - "WhenChangedUTC": "/Date(1698263103000)/", - "WhenCreatedUTC": "/Date(1690926921000)/", - "ExchangeObjectId": "bf95d6a1-78ef-4bd6-9abe-59c424b143e3", - "OrganizationalUnitRoot": "tqhjy.onmicrosoft.com", - "OrganizationId": "NAMPR10A008.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR10A008.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", - "Id": "Test .com domains", - "Guid": "bf95d6a1-78ef-4bd6-9abe-59c424b143e3", - "OriginatingServer": "CY4PR10A08DC001.NAMPR10A008.PROD.OUTLOOK.COM", - "IsValid": true, - "ObjectState": "Unchanged" - } -], - "spf_records": [ - { - "domain": "tqhjy.onmicrosoft.com", - "rdata": [ - "mscid=Bn4gB0qhWRMD7Dh4RElnakA+/KDrYmzhXtdxOUlJcbSX7aCxUpA5DHeCW+8BvkeY5ioX8WqoM+Ay44R/m6qh3A==", - "v=spf1 include:spf.protection.outlook.com -all" - ], - "log": [ - { - "query_method": "traditional", - "query_result": "Query returned 2 txt records", - "query_name": "tqhjy.onmicrosoft.com" - } - ] - } -], - "dkim_config": [ - { - "Domain": "tqhjy.onmicrosoft.com", - "AdminDisplayName": "", - "Selector1KeySize": 2048, - "Selector1CNAME": "selector1-tqhjy-onmicrosoft-com._domainkey.tqhjy.onmicrosoft.com", - "Selector1PublicKey": "v=DKIM1; k=rsa; p=MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAn/z5b0VYtWAnksnJLIo1HiKP5j0sTa93y6eIe7eRn3EfCMfnw4f0Ew6wmX/2NIsszvF0XG0mkdffCVsUa5WnzDvfhR5fkSMqGI/I4JaR+b8qHdNToVesTbk/kFv+j41TcxWgJw1j4Xeo6URJG6qx1ujh6zshr21/frskm/tq7Qlp7LpQn1uiHDO2g1If9tlvKRxOzxMV8ldzIjU4MKsLlUDLIj/LjezemQXiPsZqrMOe0Kqs3Tusv6IoWKaQpiiooIhsH+0fI2JXyjJu7623jOIAuDtl7YHdR6cC7umMq44tAgEL9Uf8IHv02FoM0B3nSIzs9ier9X4E0/exampleQIDAQAB;", - "Selector2KeySize": 2048, - "Selector2CNAME": "selector2-tqhjy-onmicrosoft-com._domainkey.tqhjy.onmicrosoft.com", - "Selector2PublicKey": "v=DKIM1; k=rsa; p=MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAyVK8DFIgYjps1Ckt4UjOQiBMqpb9G1WiwIci61Amx0sQzZTD8xb8rRSboEm89e5WRChcpZe7FN7XveJtbWYHmp4+e4niN5wGHaDt7NoCdTQ6dgRdyPa0d4Yf8si1uYYu7iC4LkQMI/zSLAQAQWEEHKqqJPHoAAbyKEuj8vynlWGsCAaprqOjyPqciy4YfcYd5ZISmpY5yJ/FNIrc2FeZjSPb65XzYMtgTbP9xC7lK6kGnBJDKqHaccXhVyvkl39AX4VkMzuVTlZbr120T+zMFDLNCJeNMBabl8JcrL0OYRule+75C3bPO4u/cZ1TmAGknX7apzvavEK2ByexampleQIDAQAB;", - "Enabled": true, - "IsDefault": true, - "HeaderCanonicalization": "Relaxed", - "BodyCanonicalization": "Relaxed", - "Algorithm": "RsaSHA256", - "NumberOfBytesToSign": "All", - "IncludeSignatureCreationTime": true, - "IncludeKeyExpiration": false, - "KeyCreationTime": "/Date(1695667530411)/", - "LastChecked": "/Date(1695667844265)/", - "RotateOnDate": "/Date(1695667530411)/", - "SelectorBeforeRotateOnDate": "selector2", - "SelectorAfterRotateOnDate": "selector1", - "Status": "Valid", - "Identity": "tqhjy.onmicrosoft.com", - "Id": "tqhjy.onmicrosoft.com", + "Filter": null, + "Operation": [ + "TenantExceedsThresholdEarlyAlert" + ], + "LogicalOperationName": null, + "NotificationEnabled": true, + "NotifyUser": [ + "TenantAdmins" + ], + "Severity": "High", + "Threshold": null, + "VolumeThreshold": null, + "ExternalScenarioData": null, + "TimeWindow": null, + "NotifyUserOnFilterMatch": false, + "MergedRuleXml": null, + "StreamType": "Activity", + "ThreatType": "Activity", + "PrivacyManagementScopedSensitiveInformationTypes": null, + "PrivacyManagementScopedSensitiveInformationTypesForCounting": null, + "PrivacyManagementScopedSensitiveInformationTypesThreshold": null, + "AlertBy": null, + "AlertFor": null, + "AlertScenario": "Activity", + "Scenario": "AuditProtectionAlert", + "NotifyUserThrottleThreshold": null, + "NotifyUserThrottleWindow": null, + "NotifyUserSuppressionExpiryDate": null, + "NotificationCulture": null, + "AlertOverrideChangedUtc": null, + "AggregationType": "None", + "Category": "ThreatManagement", + "IsSystemRule": true, + "TagFilter": null, + "UserTags": null, + "RecipientTags": null, + "SenderTags": null, + "CustomProperties": null, + "UseCreatedDateTime": null, + "CorrelationPolicyId": "00000000-0000-0000-0000-000000000000", + "ReadOnly": false, + "ErrorMetadata": null, + "ExternalIdentity": "", + "ImmutableId": "05b9e850-6d9d-4bab-a5c0-f54db2e7e887", + "Priority": 0, + "Workload": "AuditAlerting", + "Policy": "9e6a79f3-b756-47a6-9a6c-3f82cce2a4f5", + "Comment": "Suspicious sending patterns have been observed in your tenant, which may lead to your tenant being blocked from sending emails. Investigate any potentially compromised user and admin accounts, new connectors, or open relays to avoid tenant exceed threshold blocks. -V1.0.0.5", + "Disabled": false, + "Mode": "Enforce", + "ObjectVersion": "bf127ae6-a71d-46fa-8a31-08da9019a851", + "MaximumBlobRuleLength": 0, + "CreatedBy": "", + "LastModifiedBy": "", + "Guid": "05b9e850-6d9d-4bab-a5c0-f54db2e7e887", + "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration/Suspicious tenant sending patterns observed", + "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration/Suspicious tenant sending patterns observed", "IsValid": true, "ExchangeVersion": "0.20 (15.0.0.0)", - "Name": "tqhjy.onmicrosoft.com", - "DistinguishedName": "CN=tqhjy.onmicrosoft.com,CN=Dkim Signing config,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR10A008,DC=PROD,DC=OUTLOOK,DC=COM", - "ObjectCategory": "NAMPR10A008.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Hosted-Content-Filter-Config", + "Name": "Suspicious tenant sending patterns observed", + "DistinguishedName": "CN=Suspicious tenant sending patterns observed,CN=Configuration,CN=f00ed340-8f84-4eb4-83f3-0075a22b262e,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", + "ObjectCategory": null, "ObjectClass": [ - "top", - "msExchHostedContentFilterConfig" + "msExchUnifiedRule" ], - "WhenChanged": "/Date(1695667854000)/", - "WhenCreated": "/Date(1695667530000)/", - "WhenChangedUTC": "/Date(1695667854000)/", - "WhenCreatedUTC": "/Date(1695667530000)/", - "ExchangeObjectId": "fb79c5bd-5649-4eb7-b427-75269be69fbc", - "OrganizationalUnitRoot": "tqhjy.onmicrosoft.com", - "OrganizationId": "NAMPR10A008.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR10A008.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", - "Guid": "fb79c5bd-5649-4eb7-b427-75269be69fbc", - "OriginatingServer": "CY4PR10A08DC001.NAMPR10A008.PROD.OUTLOOK.COM", - "ObjectState": "Unchanged" - } -], - "dkim_records": [ - { - "domain": "tqhjy.onmicrosoft.com", - "rdata": [ - "v=DKIM1; k=rsa; p=MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAn/z5b0VYtWAnksnJLIo1HiKP5j0sTa93y6eIe7eRn3EfCMfnw4f0Ew6wmX/2NIsszvF0XG0mkdffCVsUa5WnzDvfhR5fkSMqGI/I4JaR+b8qHdNToVesTbk/kFv+j41TcxWgJw1j4Xeo6URJG6qx1ujh6zshr21/frskm/tq7Qlp7LpQn1uiHDO2g1If9tlvK", - "RxOzxMV8ldzIjU4MKsLlUDLIj/LjezemQXiPsZqrMOe0Kqs3Tusv6IoWKaQpiiooIhsH+0fI2JXyjJu7623jOIAuDtl7YHdR6cC7umMq44tAgEL9Uf8IHv02FoM0B3nSIzs9ier9X4E0/exampleQIDAQAB;" - ], - "log": [ - { - "query_method": "traditional", - "query_result": "Query returned NXDomain", - "query_name": "selector1._domainkey.tqhjy.onmicrosoft.com" - }, - { - "query_method": "DoH", - "query_result": "Query resulted in exception, WebCmdletWebResponseException,Microsoft.PowerShell.Commands.InvokeWebRequestCommand", - "query_name": "selector1._domainkey.tqhjy.onmicrosoft.com" - }, - { - "query_method": "DoH", - "query_result": "Query resulted in exception, WebCmdletWebResponseException,Microsoft.PowerShell.Commands.InvokeWebRequestCommand", - "query_name": "selector1._domainkey.tqhjy.onmicrosoft.com" - }, - { - "query_method": "traditional", - "query_result": "Query returned NXDomain", - "query_name": "selector2._domainkey.tqhjy.onmicrosoft.com" - }, - { - "query_method": "DoH", - "query_result": "Query resulted in exception, WebCmdletWebResponseException,Microsoft.PowerShell.Commands.InvokeWebRequestCommand", - "query_name": "selector2._domainkey.tqhjy.onmicrosoft.com" - }, - { - "query_method": "DoH", - "query_result": "Query resulted in exception, WebCmdletWebResponseException,Microsoft.PowerShell.Commands.InvokeWebRequestCommand", - "query_name": "selector2._domainkey.tqhjy.onmicrosoft.com" - }, - { - "query_method": "traditional", - "query_result": "Query returned 2 txt records", - "query_name": "selector1-tqhjy-onmicrosoft-com._domainkey.tqhjy.onmicrosoft.com" - } - ] - } -], - "dmarc_records": [ - { - "domain": "tqhjy.onmicrosoft.com", - "rdata": [ - "v=DMARC1; p=reject; pct=100; rua=mailto:reports@dmarc.cyber.dhs.gov, mailto:reports@example.com; ruf=mailto:reports@example.com" - ], - "log": [ - { - "query_method": "traditional", - "query_result": "Query returned 1 txt records", - "query_name": "_dmarc.tqhjy.onmicrosoft.com" - } - ] - } -], - "transport_config": [ + "WhenChanged": "Date(1662476909000)", + "WhenCreated": "Date(1662476909000)", + "WhenChangedUTC": "Date(1662476909000)", + "WhenCreatedUTC": "Date(1662476909000)", + "ExchangeObjectId": "05b9e850-6d9d-4bab-a5c0-f54db2e7e887", + "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", + "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", + "OriginatingServer": "", + "ObjectState": "New" + }, { - "Name": "Transport Settings", - "TLSReceiveDomainSecureList": [ - - ], - "TLSSendDomainSecureList": [ - - ], - "GenerateCopyOfDSNFor": [ - - ], - "InternalSMTPServers": [ - - ], - "JournalingReportNdrTo": "u003cu003e", - "OrganizationFederatedMailbox": "FederatedEmail.4c1f4d8b-8179-4148-93bf-00a95fa1e042@tqhjy.onmicrosoft.com", - "MaxDumpsterSizePerDatabase": "18 MB (18,874,368 bytes)", - "MaxDumpsterTime": "7.00:00:00", - "VerifySecureSubmitEnabled": false, - "ClearCategories": true, - "AddressBookPolicyRoutingEnabled": false, - "ConvertDisclaimerWrapperToEml": false, - "PreserveReportBodypart": true, - "ConvertReportToMessage": false, - "DSNConversionMode": "PreserveDSNBody", - "VoicemailJournalingEnabled": true, - "HeaderPromotionModeSetting": "NoCreate", - "Xexch50Enabled": true, - "Rfc2231EncodingEnabled": false, - "OpenDomainRoutingEnabled": false, - "MaxReceiveSize": "Unlimited", - "MaxRecipientEnvelopeLimit": "Unlimited", - "MaxSendSize": "Unlimited", - "ExternalDelayDsnEnabled": true, - "ExternalDsnDefaultLanguage": null, - "ExternalDsnLanguageDetectionEnabled": true, - "ExternalDsnMaxMessageAttachSize": "10 MB (10,485,760 bytes)", - "ExternalDsnReportingAuthority": null, - "ExternalDsnSendHtml": true, - "ExternalPostmasterAddress": null, - "InternalDelayDsnEnabled": true, - "InternalDsnDefaultLanguage": null, - "InternalDsnLanguageDetectionEnabled": true, - "InternalDsnMaxMessageAttachSize": "10 MB (10,485,760 bytes)", - "InternalDsnReportingAuthority": null, - "InternalDsnSendHtml": true, - "SupervisionTags": [ - "Reject", - "Allow" - ], - "HygieneSuite": "Premium", - "MigrationEnabled": true, - "LegacyJournalingMigrationEnabled": false, - "LegacyArchiveJournalingEnabled": false, - "RedirectDLMessagesForLegacyArchiveJournaling": false, - "RedirectUnprovisionedUserMessagesForLegacyArchiveJournaling": false, - "LegacyArchiveLiveJournalingEnabled": false, - "JournalArchivingEnabled": false, - "SafetyNetHoldTime": "7.00:00:00", - "TransportRuleConfig": [ - "TransportRuleMinProductVersion:14.0.0.0", - "TransportRuleRegexValidationTimeout:00:00:00.3000000", - "TransportRuleAttachmentTextScanLimit:1 MB (1,048,576 bytes)", - "TransportRuleSizeLimit:8 KB (8,192 bytes)", - "TransportRuleCollectionRegexCharsLimit:20 KB (20,480 bytes)", - "TransportRuleLimit:300", - "TransportRuleCollectionAddedRecipientsLimit:100" - ], - "TransportRuleCollectionAddedRecipientsLimit": 100, - "TransportRuleLimit": 300, - "TransportRuleCollectionRegexCharsLimit": "20 KB (20,480 bytes)", - "TransportRuleSizeLimit": "8 KB (8,192 bytes)", - "TransportRuleAttachmentTextScanLimit": "1 MB (1,048,576 bytes)", - "TransportRuleRegexValidationTimeout": "00:00:00.3000000", - "TransportRuleMinProductVersion": { - "Major": 14, - "Minor": 0, - "Build": 0, - "Revision": 0, - "MajorRevision": 0, - "MinorRevision": 0 - }, - "AnonymousSenderToRecipientRatePerHour": 1800, - "QueueDiagnosticsAggregationInterval": "00:01:00", - "JournalReportDLMemberSubstitutionEnabled": false, - "DiagnosticsAggregationServicePort": 9710, - "TransportSystemState": "", - "AgentGeneratedMessageLoopDetectionInSubmissionEnabled": true, - "AgentGeneratedMessageLoopDetectionInSmtpEnabled": true, - "MaxAllowedAgentGeneratedMessageDepth": 3, - "MaxAllowedAgentGeneratedMessageDepthPerAgent": 2, - "AttributionRejectConsumerMessages": false, - "AttributionRejectBeforeMServRequest": false, - "SmtpClientAuthenticationDisabled": true, - "JournalMessageExpirationDays": 0, - "ReplyAllStormProtectionEnabled": true, - "ReplyAllStormDetectionMinimumRecipients": 2500, - "ReplyAllStormDetectionMinimumReplies": 10, - "AllowLegacyTLSClients": false, - "ReplyAllStormBlockDurationHours": 6, - "MessageExpiration": "1.00:00:00", - "EnableExternalHTTPMailDelivery": false, - "CurrentTransportSystemState": "Green", - "OtherWellKnownObjects": [ + "Filter": "(Click.IsLookBack -eq 1)", + "Operation": null, + "LogicalOperationName": null, + "NotificationEnabled": true, + "NotifyUser": [ + "TenantAdmins" + ], + "Severity": "High", + "Threshold": null, + "VolumeThreshold": null, + "ExternalScenarioData": null, + "TimeWindow": null, + "NotifyUserOnFilterMatch": false, + "MergedRuleXml": null, + "StreamType": "None", + "ThreatType": "MaliciousUrlClick", + "PrivacyManagementScopedSensitiveInformationTypes": null, + "PrivacyManagementScopedSensitiveInformationTypesForCounting": null, + "PrivacyManagementScopedSensitiveInformationTypesThreshold": null, + "AlertBy": null, + "AlertFor": null, + "AlertScenario": "MaliciousUrlClick", + "Scenario": "MaliciousUrlClick", + "NotifyUserThrottleThreshold": null, + "NotifyUserThrottleWindow": null, + "NotifyUserSuppressionExpiryDate": null, + "NotificationCulture": null, + "AlertOverrideChangedUtc": null, + "AggregationType": "None", + "Category": "ThreatManagement", + "IsSystemRule": true, + "TagFilter": null, + "UserTags": null, + "RecipientTags": null, + "SenderTags": null, + "CustomProperties": null, + "UseCreatedDateTime": null, + "CorrelationPolicyId": "00000000-0000-0000-0000-000000000000", + "ReadOnly": false, + "ErrorMetadata": null, + "ExternalIdentity": "", + "ImmutableId": "a74bb32a-541b-47fb-adfd-f8c62ce3d59b", + "Priority": 0, + "Workload": "AuditAlerting", + "Policy": "e9a4983d-9f4e-47b0-80d1-fb2097adb484", + "Comment": "We have detected that one of your users has recently clicked on a link that was found to be malicious. -V1.0.0.5", + "Disabled": false, + "Mode": "Enforce", + "ObjectVersion": "93862b30-0045-4564-44b2-08da42ee4857", + "MaximumBlobRuleLength": 0, + "CreatedBy": "", + "LastModifiedBy": "", + "Guid": "a74bb32a-541b-47fb-adfd-f8c62ce3d59b", + "Identity": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration/A potentially malicious URL click was detected", + "Id": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration/A potentially malicious URL click was detected", + "IsValid": true, + "ExchangeVersion": "0.20 (15.0.0.0)", + "Name": "A potentially malicious URL click was detected", + "DistinguishedName": "CN=A potentially malicious URL click was detected,CN=Configuration,CN=f00ed340-8f84-4eb4-83f3-0075a22b262e,OU=Microsoft Exchange Hosted Organizations,DC=FFO,DC=extest,DC=microsoft,DC=com", + "ObjectCategory": null, + "ObjectClass": [ + "msExchUnifiedRule" + ], + "WhenChanged": "Date(1653992040000)", + "WhenCreated": "Date(1554927215000)", + "WhenChangedUTC": "Date(1653992040000)", + "WhenCreatedUTC": "Date(1554927215000)", + "ExchangeObjectId": "a74bb32a-541b-47fb-adfd-f8c62ce3d59b", + "OrganizationalUnitRoot": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e", + "OrganizationId": "FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e - FFO.extest.microsoft.com/Microsoft Exchange Hosted Organizations/f00ed340-8f84-4eb4-83f3-0075a22b262e/Configuration", + "OriginatingServer": "", + "ObjectState": "New" + } +], + "admin_audit_log_config": [ + { + "AdminAuditLogEnabled": true, + "LogLevel": "None", + "TestCmdletLoggingEnabled": false, + "AdminAuditLogCmdlets": [ + "*" + ], + "AdminAuditLogParameters": [ + "*" + ], + "AdminAuditLogExcludedCmdlets": [ - ], + ], + "AdminAuditLogAgeLimit": "90.00:00:00", + "LoadBalancerCount": 3, + "RefreshInterval": 10, + "PartitionInfo": [ + + ], + "AdminAuditLogMailbox": "", + "UnifiedAuditLogIngestionEnabled": false, + "UnifiedAuditLogFirstOptInDate": "Date(1618327011162)", "AdminDisplayName": "", - "ExchangeVersion": "0.1 (8.0.535.0)", - "DistinguishedName": "CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR10A008,DC=PROD,DC=OUTLOOK,DC=COM", - "Identity": "Transport Settings", - "ObjectCategory": "NAMPR10A008.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Transport-Settings", + "ExchangeVersion": "0.10 (14.0.100.0)", + "Name": "Admin Audit Log Settings", + "DistinguishedName": "CN=Admin Audit Log Settings,CN=Global Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR09A006,DC=PROD,DC=OUTLOOK,DC=COM", + "Identity": "Admin Audit Log Settings", + "ObjectCategory": "NAMPR09A006.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Admin-Audit-Log-Config", "ObjectClass": [ "top", - "container", - "msExchTransportSettings" + "msExchAdminAuditLogConfig" ], - "WhenChanged": "/Date(1698263512000)/", - "WhenCreated": "/Date(1643059670000)/", - "WhenChangedUTC": "/Date(1698263512000)/", - "WhenCreatedUTC": "/Date(1643059670000)/", - "ExchangeObjectId": "b4f29764-fa61-4718-ac8d-29e1ad3007b9", + "WhenChanged": "Date(1712120672000)", + "WhenCreated": "Date(1619484594000)", + "WhenChangedUTC": "Date(1712120672000)", + "WhenCreatedUTC": "Date(1619484594000)", + "ExchangeObjectId": "35b89a9b-b235-4d67-ba7f-7ddeab032801", "OrganizationalUnitRoot": "tqhjy.onmicrosoft.com", - "OrganizationId": "NAMPR10A008.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR10A008.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", - "Id": "Transport Settings", - "Guid": "b4f29764-fa61-4718-ac8d-29e1ad3007b9", - "OriginatingServer": "CY4PR10A08DC001.NAMPR10A008.PROD.OUTLOOK.COM", + "OrganizationId": "NAMPR09A006.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR09A006.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", + "Id": "Admin Audit Log Settings", + "Guid": "97423bd9-ae36-4a1f-a225-5e007478854f", + "OriginatingServer": "DM5PR09A006DC10.NAMPR09A006.PROD.OUTLOOK.COM", "IsValid": true, - "ObjectState": "Unchanged" + "ObjectState": "Changed" } ], - "sharing_policy": [ + "atp_policy_for_o365": [ { - "Domains": [ - "ted.com:CalendarSharingFreeBusyReviewer" - ], - "Enabled": true, - "Default": true, "AdminDisplayName": "", - "ExchangeVersion": "0.10 (14.0.100.0)", - "Name": "Default Sharing Policy", - "DistinguishedName": "CN=Default Sharing Policy,CN=Federation,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR10A008,DC=PROD,DC=OUTLOOK,DC=COM", - "Identity": "Default Sharing Policy", - "ObjectCategory": "NAMPR10A008.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Sharing-Policy", + "EnableATPForSPOTeamsODB": true, + "EnableSafeDocs": true, + "AllowSafeDocsOpen": false, + "Identity": "Default", + "Id": "Default", + "IsValid": true, + "ExchangeVersion": "0.20 (15.0.0.0)", + "Name": "Default", + "DistinguishedName": "CN=Default,CN=Atp Policy For O365,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR09A006,DC=PROD,DC=OUTLOOK,DC=COM", + "ObjectCategory": "NAMPR09A006.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Hosted-Content-Filter-Config", "ObjectClass": [ "top", - "msExchSharingPolicy" + "msExchHostedContentFilterConfig" ], - "WhenChanged": "/Date(1698263628000)/", - "WhenCreated": "/Date(1645650752000)/", - "WhenChangedUTC": "/Date(1698263628000)/", - "WhenCreatedUTC": "/Date(1645650752000)/", - "ExchangeObjectId": "2f1ca8cf-5ba5-45e3-b73a-1405ff552a2e", + "WhenChanged": "Date(1712121120000)", + "WhenCreated": "Date(1626469503000)", + "WhenChangedUTC": "Date(1712121120000)", + "WhenCreatedUTC": "Date(1626469503000)", + "ExchangeObjectId": "2aaee10f-6955-4976-be8b-ac1952fcb627", "OrganizationalUnitRoot": "tqhjy.onmicrosoft.com", - "OrganizationId": "NAMPR10A008.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR10A008.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", - "Id": "Default Sharing Policy", - "Guid": "2f1ca8cf-5ba5-45e3-b73a-1405ff552a2e", - "OriginatingServer": "CY4PR10A08DC001.NAMPR10A008.PROD.OUTLOOK.COM", - "IsValid": true, - "ObjectState": "Changed" + "OrganizationId": "NAMPR09A006.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR09A006.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", + "Guid": "2aaee10f-6955-4976-be8b-ac1952fcb627", + "OriginatingServer": "DM5PR09A006DC10.NAMPR09A006.PROD.OUTLOOK.COM", + "ObjectState": "Unchanged" } ], - "transport_rule": [ - { - "Priority": 0, - "DlpPolicy": null, - "DlpPolicyId": "00000000-0000-0000-0000-000000000000", - "Comments": null, - "CreatedBy": "John Public", - "LastModifiedBy": "John Public", - "ManuallyModified": false, - "ActivationDate": null, - "ExpiryDate": null, - "Description": "If the message:rntIs received from u0027Inside the organizationu0027rnTake the following actions:rntset message header u0027jqps_headeru0027 with the value u0027Internal sent messageu0027rn", - "RuleVersion": { - "Major": 14, - "Minor": 0, - "Build": 0, - "Revision": 0, - "MajorRevision": 0, - "MinorRevision": 0 - }, - "Size": 357, - "Conditions": [ - "Microsoft.Exchange.MessagingPolicies.Rules.Tasks.FromScopePredicate" - ], - "Exceptions": null, - "Actions": [ - "Microsoft.Exchange.MessagingPolicies.Rules.Tasks.SetHeaderAction" - ], - "State": "Enabled", - "Mode": "Enforce", - "IsRuleConfigurationSupported": true, - "RuleConfigurationUnsupportedReason": "", - "RuleErrorAction": "Ignore", - "SenderAddressLocation": "Header", - "RecipientAddressType": "Resolved", - "RuleSubType": "None", - "RegexSize": 0, - "UseLegacyRegex": false, - "From": null, - "FromMemberOf": null, - "FromScope": "InOrganization", - "SentTo": null, - "SentToMemberOf": null, - "SentToScope": null, - "BetweenMemberOf1": null, - "BetweenMemberOf2": null, - "ManagerAddresses": null, - "ManagerForEvaluatedUser": null, - "SenderManagementRelationship": null, - "ADComparisonAttribute": null, - "ADComparisonOperator": null, - "SenderADAttributeContainsWords": null, - "SenderADAttributeMatchesPatterns": null, - "RecipientADAttributeContainsWords": null, - "RecipientADAttributeMatchesPatterns": null, - "AnyOfToHeader": null, - "AnyOfToHeaderMemberOf": null, - "AnyOfCcHeader": null, - "AnyOfCcHeaderMemberOf": null, - "AnyOfToCcHeader": null, - "AnyOfToCcHeaderMemberOf": null, - "HasClassification": null, - "HasNoClassification": false, - "SubjectContainsWords": null, - "SubjectOrBodyContainsWords": null, - "HeaderContainsMessageHeader": null, - "HeaderContainsWords": null, - "FromAddressContainsWords": null, - "SenderDomainIs": null, - "RecipientDomainIs": null, - "SubjectMatchesPatterns": null, - "SubjectOrBodyMatchesPatterns": null, - "HeaderMatchesMessageHeader": null, - "HeaderMatchesPatterns": null, - "FromAddressMatchesPatterns": null, - "AttachmentNameMatchesPatterns": null, - "AttachmentExtensionMatchesWords": null, - "AttachmentPropertyContainsWords": null, - "ContentCharacterSetContainsWords": null, - "HasSenderOverride": false, - "MessageContainsDataClassifications": null, - "MessageContainsAllDataClassifications": null, - "SenderIpRanges": null, - "SCLOver": null, - "AttachmentSizeOver": null, - "MessageSizeOver": null, - "WithImportance": null, - "MessageTypeMatches": null, - "RecipientAddressContainsWords": null, - "RecipientAddressMatchesPatterns": null, - "SenderInRecipientList": null, - "RecipientInSenderList": null, - "AttachmentContainsWords": null, - "AttachmentMatchesPatterns": null, - "AttachmentIsUnsupported": false, - "AttachmentProcessingLimitExceeded": false, - "AttachmentHasExecutableContent": false, - "AttachmentIsPasswordProtected": false, - "AnyOfRecipientAddressContainsWords": null, - "AnyOfRecipientAddressMatchesPatterns": null, - "ExceptIfFrom": null, - "ExceptIfFromMemberOf": null, - "ExceptIfFromScope": null, - "ExceptIfSentTo": null, - "ExceptIfSentToMemberOf": null, - "ExceptIfSentToScope": null, - "ExceptIfBetweenMemberOf1": null, - "ExceptIfBetweenMemberOf2": null, - "ExceptIfManagerAddresses": null, - "ExceptIfManagerForEvaluatedUser": null, - "ExceptIfSenderManagementRelationship": null, - "ExceptIfADComparisonAttribute": null, - "ExceptIfADComparisonOperator": null, - "ExceptIfSenderADAttributeContainsWords": null, - "ExceptIfSenderADAttributeMatchesPatterns": null, - "ExceptIfRecipientADAttributeContainsWords": null, - "ExceptIfRecipientADAttributeMatchesPatterns": null, - "ExceptIfAnyOfToHeader": null, - "ExceptIfAnyOfToHeaderMemberOf": null, - "ExceptIfAnyOfCcHeader": null, - "ExceptIfAnyOfCcHeaderMemberOf": null, - "ExceptIfAnyOfToCcHeader": null, - "ExceptIfAnyOfToCcHeaderMemberOf": null, - "ExceptIfHasClassification": null, - "ExceptIfHasNoClassification": false, - "ExceptIfSubjectContainsWords": null, - "ExceptIfSubjectOrBodyContainsWords": null, - "ExceptIfHeaderContainsMessageHeader": null, - "ExceptIfHeaderContainsWords": null, - "ExceptIfFromAddressContainsWords": null, - "ExceptIfSenderDomainIs": null, - "ExceptIfRecipientDomainIs": null, - "ExceptIfSubjectMatchesPatterns": null, - "ExceptIfSubjectOrBodyMatchesPatterns": null, - "ExceptIfHeaderMatchesMessageHeader": null, - "ExceptIfHeaderMatchesPatterns": null, - "ExceptIfFromAddressMatchesPatterns": null, - "ExceptIfAttachmentNameMatchesPatterns": null, - "ExceptIfAttachmentExtensionMatchesWords": null, - "ExceptIfAttachmentPropertyContainsWords": null, - "ExceptIfContentCharacterSetContainsWords": null, - "ExceptIfSCLOver": null, - "ExceptIfAttachmentSizeOver": null, - "ExceptIfMessageSizeOver": null, - "ExceptIfWithImportance": null, - "ExceptIfMessageTypeMatches": null, - "ExceptIfRecipientAddressContainsWords": null, - "ExceptIfRecipientAddressMatchesPatterns": null, - "ExceptIfSenderInRecipientList": null, - "ExceptIfRecipientInSenderList": null, - "ExceptIfAttachmentContainsWords": null, - "ExceptIfAttachmentMatchesPatterns": null, - "ExceptIfAttachmentIsUnsupported": false, - "ExceptIfAttachmentProcessingLimitExceeded": false, - "ExceptIfAttachmentHasExecutableContent": false, - "ExceptIfAttachmentIsPasswordProtected": false, - "ExceptIfAnyOfRecipientAddressContainsWords": null, - "ExceptIfAnyOfRecipientAddressMatchesPatterns": null, - "ExceptIfHasSenderOverride": false, - "ExceptIfMessageContainsDataClassifications": null, - "ExceptIfMessageContainsAllDataClassifications": null, - "ExceptIfSenderIpRanges": null, - "PrependSubject": null, - "SetAuditSeverity": null, - "ApplyClassification": null, - "ApplyHtmlDisclaimerLocation": null, - "ApplyHtmlDisclaimerText": null, - "ApplyHtmlDisclaimerFallbackAction": null, - "ApplyRightsProtectionTemplate": null, - "ApplyRightsProtectionCustomizationTemplate": null, - "SetSCL": null, - "SetHeaderName": "jqps_header", - "SetHeaderValue": "Internal sent message", - "RemoveHeader": null, - "AddToRecipients": null, - "CopyTo": null, - "BlindCopyTo": null, - "AddManagerAsRecipientType": null, - "ModerateMessageByUser": null, - "ModerateMessageByManager": false, - "RedirectMessageTo": null, - "RejectMessageEnhancedStatusCode": null, - "RejectMessageReasonText": null, - "DeleteMessage": false, - "Disconnect": false, - "Quarantine": false, - "SmtpRejectMessageRejectText": null, - "SmtpRejectMessageRejectStatusCode": null, - "LogEventText": null, - "StopRuleProcessing": false, - "SenderNotificationType": null, - "GenerateIncidentReport": null, - "IncidentReportContent": null, - "RouteMessageOutboundConnector": null, - "RouteMessageOutboundRequireTls": false, - "ApplyOME": false, - "RemoveOME": false, - "RemoveOMEv2": false, - "RemoveRMSAttachmentEncryption": false, - "GenerateNotification": null, - "Identity": "JQPu0027s internal rule 1", - "DistinguishedName": "CN=JQPu0027s internal rule 1,CN=TransportVersioned,CN=Rules,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR10A008,DC=PROD,DC=OUTLOOK,DC=COM", - "Guid": "d57c8554-c41d-4959-a2f0-cda1104f4e3c", - "ImmutableId": "d57c8554-c41d-4959-a2f0-cda1104f4e3c", - "OrganizationId": "NAMPR10A008.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR10A008.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", - "Name": "JQPu0027s internal rule 1", - "IsValid": true, - "WhenChanged": "/Date(1695680678000)/", + "defender_license": true, + "defender_successful_commands": [ + "Get-AdminAuditLogConfig", + "Get-EOPProtectionPolicyRule", + "Get-AntiPhishPolicy", + "Get-AtpPolicyForO365", + "Get-ATPProtectionPolicyRule", + "Get-DlpCompliancePolicy", + "Get-ProtectionAlert", + "Get-DlpComplianceRule" +], + "defender_unsuccessful_commands": [ + +], "remote_domains": [ + { + "DomainName": "*", + "IsInternal": false, + "TargetDeliveryDomain": false, + "ByteEncoderTypeFor7BitCharsets": "Undefined", + "CharacterSet": "iso-8859-1", + "NonMimeCharacterSet": "iso-8859-1", + "AllowedOOFType": "External", + "SmtpDaneMandatoryModeEnabled": false, + "AutoReplyEnabled": true, + "AutoForwardEnabled": false, + "DeliveryReportEnabled": false, + "NDREnabled": true, + "MeetingForwardNotificationEnabled": true, + "ContentType": "MimeHtmlText", + "DisplaySenderName": true, + "PreferredInternetCodePageForShiftJis": "Undefined", + "RequiredCharsetCoverage": null, + "TNEFEnabled": false, + "LineWrapSize": "Unlimited", + "TrustedMailOutboundEnabled": false, + "TrustedMailInboundEnabled": false, + "UseSimpleDisplayName": false, + "NDRDiagnosticInfoEnabled": true, + "MessageCountThreshold": 2147483647, + "AdminDisplayName": "", "ExchangeVersion": "0.1 (8.0.535.0)", + "Name": "Default", + "DistinguishedName": "CN=Default,CN=Internet Message Formats,CN=Global Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR09A006,DC=PROD,DC=OUTLOOK,DC=COM", + "Identity": "Default", + "ObjectCategory": "NAMPR09A006.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Domain-Content-Config", + "ObjectClass": [ + "top", + "msExchDomainContentConfig" + ], + "WhenChanged": "Date(1712118555000)", + "WhenCreated": "Date(1619484412000)", + "WhenChangedUTC": "Date(1712118555000)", + "WhenCreatedUTC": "Date(1619484412000)", + "ExchangeObjectId": "2042facf-0e9e-4738-ad60-56d6c5d43b5d", + "OrganizationalUnitRoot": "tqhjy.onmicrosoft.com", + "OrganizationId": "NAMPR09A006.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR09A006.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", + "Id": "Default", + "Guid": "5c597b00-69f6-44cf-b30b-474fb38a1e0a", + "OriginatingServer": "DM5PR09A006DC10.NAMPR09A006.PROD.OUTLOOK.COM", + "IsValid": true, "ObjectState": "Unchanged" - }, + } +], + "spf_records": [ { - "Priority": 1, - "DlpPolicy": null, - "DlpPolicyId": "00000000-0000-0000-0000-000000000000", - "Comments": null, - "CreatedBy": "John Public", - "LastModifiedBy": "John Public", - "ManuallyModified": false, - "ActivationDate": null, - "ExpiryDate": null, - "Description": "If the message:rntIncludes these words in the message subject or body: u0027bogusu0027rnTake the following actions:rntset message header u0027jqps_headeru0027 with the value u0027This message contains bogus contentu0027rn", - "RuleVersion": { - "Major": 14, - "Minor": 0, - "Build": 0, - "Revision": 0, - "MajorRevision": 0, - "MinorRevision": 0 - }, - "Size": 397, - "Conditions": [ - "Microsoft.Exchange.MessagingPolicies.Rules.Tasks.SubjectOrBodyContainsPredicate" - ], - "Exceptions": null, - "Actions": [ - "Microsoft.Exchange.MessagingPolicies.Rules.Tasks.SetHeaderAction" - ], - "State": "Enabled", - "Mode": "Enforce", - "IsRuleConfigurationSupported": true, - "RuleConfigurationUnsupportedReason": "", - "RuleErrorAction": "Ignore", - "SenderAddressLocation": "Header", - "RecipientAddressType": "Resolved", - "RuleSubType": "None", - "RegexSize": 10, - "UseLegacyRegex": false, - "From": null, - "FromMemberOf": null, - "FromScope": null, - "SentTo": null, - "SentToMemberOf": null, - "SentToScope": null, - "BetweenMemberOf1": null, - "BetweenMemberOf2": null, - "ManagerAddresses": null, - "ManagerForEvaluatedUser": null, - "SenderManagementRelationship": null, - "ADComparisonAttribute": null, - "ADComparisonOperator": null, - "SenderADAttributeContainsWords": null, - "SenderADAttributeMatchesPatterns": null, - "RecipientADAttributeContainsWords": null, - "RecipientADAttributeMatchesPatterns": null, - "AnyOfToHeader": null, - "AnyOfToHeaderMemberOf": null, - "AnyOfCcHeader": null, - "AnyOfCcHeaderMemberOf": null, - "AnyOfToCcHeader": null, - "AnyOfToCcHeaderMemberOf": null, - "HasClassification": null, - "HasNoClassification": false, - "SubjectContainsWords": null, - "SubjectOrBodyContainsWords": [ - "bogus" - ], - "HeaderContainsMessageHeader": null, - "HeaderContainsWords": null, - "FromAddressContainsWords": null, - "SenderDomainIs": null, - "RecipientDomainIs": null, - "SubjectMatchesPatterns": null, - "SubjectOrBodyMatchesPatterns": null, - "HeaderMatchesMessageHeader": null, - "HeaderMatchesPatterns": null, - "FromAddressMatchesPatterns": null, - "AttachmentNameMatchesPatterns": null, - "AttachmentExtensionMatchesWords": null, - "AttachmentPropertyContainsWords": null, - "ContentCharacterSetContainsWords": null, - "HasSenderOverride": false, - "MessageContainsDataClassifications": null, - "MessageContainsAllDataClassifications": null, - "SenderIpRanges": null, - "SCLOver": null, - "AttachmentSizeOver": null, - "MessageSizeOver": null, - "WithImportance": null, - "MessageTypeMatches": null, - "RecipientAddressContainsWords": null, - "RecipientAddressMatchesPatterns": null, - "SenderInRecipientList": null, - "RecipientInSenderList": null, - "AttachmentContainsWords": null, - "AttachmentMatchesPatterns": null, - "AttachmentIsUnsupported": false, - "AttachmentProcessingLimitExceeded": false, - "AttachmentHasExecutableContent": false, - "AttachmentIsPasswordProtected": false, - "AnyOfRecipientAddressContainsWords": null, - "AnyOfRecipientAddressMatchesPatterns": null, - "ExceptIfFrom": null, - "ExceptIfFromMemberOf": null, - "ExceptIfFromScope": null, - "ExceptIfSentTo": null, - "ExceptIfSentToMemberOf": null, - "ExceptIfSentToScope": null, - "ExceptIfBetweenMemberOf1": null, - "ExceptIfBetweenMemberOf2": null, - "ExceptIfManagerAddresses": null, - "ExceptIfManagerForEvaluatedUser": null, - "ExceptIfSenderManagementRelationship": null, - "ExceptIfADComparisonAttribute": null, - "ExceptIfADComparisonOperator": null, - "ExceptIfSenderADAttributeContainsWords": null, - "ExceptIfSenderADAttributeMatchesPatterns": null, - "ExceptIfRecipientADAttributeContainsWords": null, - "ExceptIfRecipientADAttributeMatchesPatterns": null, - "ExceptIfAnyOfToHeader": null, - "ExceptIfAnyOfToHeaderMemberOf": null, - "ExceptIfAnyOfCcHeader": null, - "ExceptIfAnyOfCcHeaderMemberOf": null, - "ExceptIfAnyOfToCcHeader": null, - "ExceptIfAnyOfToCcHeaderMemberOf": null, - "ExceptIfHasClassification": null, - "ExceptIfHasNoClassification": false, - "ExceptIfSubjectContainsWords": null, - "ExceptIfSubjectOrBodyContainsWords": null, - "ExceptIfHeaderContainsMessageHeader": null, - "ExceptIfHeaderContainsWords": null, - "ExceptIfFromAddressContainsWords": null, - "ExceptIfSenderDomainIs": null, - "ExceptIfRecipientDomainIs": null, - "ExceptIfSubjectMatchesPatterns": null, - "ExceptIfSubjectOrBodyMatchesPatterns": null, - "ExceptIfHeaderMatchesMessageHeader": null, - "ExceptIfHeaderMatchesPatterns": null, - "ExceptIfFromAddressMatchesPatterns": null, - "ExceptIfAttachmentNameMatchesPatterns": null, - "ExceptIfAttachmentExtensionMatchesWords": null, - "ExceptIfAttachmentPropertyContainsWords": null, - "ExceptIfContentCharacterSetContainsWords": null, - "ExceptIfSCLOver": null, - "ExceptIfAttachmentSizeOver": null, - "ExceptIfMessageSizeOver": null, - "ExceptIfWithImportance": null, - "ExceptIfMessageTypeMatches": null, - "ExceptIfRecipientAddressContainsWords": null, - "ExceptIfRecipientAddressMatchesPatterns": null, - "ExceptIfSenderInRecipientList": null, - "ExceptIfRecipientInSenderList": null, - "ExceptIfAttachmentContainsWords": null, - "ExceptIfAttachmentMatchesPatterns": null, - "ExceptIfAttachmentIsUnsupported": false, - "ExceptIfAttachmentProcessingLimitExceeded": false, - "ExceptIfAttachmentHasExecutableContent": false, - "ExceptIfAttachmentIsPasswordProtected": false, - "ExceptIfAnyOfRecipientAddressContainsWords": null, - "ExceptIfAnyOfRecipientAddressMatchesPatterns": null, - "ExceptIfHasSenderOverride": false, - "ExceptIfMessageContainsDataClassifications": null, - "ExceptIfMessageContainsAllDataClassifications": null, - "ExceptIfSenderIpRanges": null, - "PrependSubject": null, - "SetAuditSeverity": null, - "ApplyClassification": null, - "ApplyHtmlDisclaimerLocation": null, - "ApplyHtmlDisclaimerText": null, - "ApplyHtmlDisclaimerFallbackAction": null, - "ApplyRightsProtectionTemplate": null, - "ApplyRightsProtectionCustomizationTemplate": null, - "SetSCL": null, - "SetHeaderName": "jqps_header", - "SetHeaderValue": "This message contains bogus content", - "RemoveHeader": null, - "AddToRecipients": null, - "CopyTo": null, - "BlindCopyTo": null, - "AddManagerAsRecipientType": null, - "ModerateMessageByUser": null, - "ModerateMessageByManager": false, - "RedirectMessageTo": null, - "RejectMessageEnhancedStatusCode": null, - "RejectMessageReasonText": null, - "DeleteMessage": false, - "Disconnect": false, - "Quarantine": false, - "SmtpRejectMessageRejectText": null, - "SmtpRejectMessageRejectStatusCode": null, - "LogEventText": null, - "StopRuleProcessing": false, - "SenderNotificationType": null, - "GenerateIncidentReport": null, - "IncidentReportContent": null, - "RouteMessageOutboundConnector": null, - "RouteMessageOutboundRequireTls": false, - "ApplyOME": false, - "RemoveOME": false, - "RemoveOMEv2": false, - "RemoveRMSAttachmentEncryption": false, - "GenerateNotification": null, - "Identity": "JQPu0027s internal rule 2", - "DistinguishedName": "CN=JQPu0027s internal rule 2,CN=TransportVersioned,CN=Rules,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR10A008,DC=PROD,DC=OUTLOOK,DC=COM", - "Guid": "8fff4a0d-01a2-4745-9c77-e27703159085", - "ImmutableId": "8fff4a0d-01a2-4745-9c77-e27703159085", - "OrganizationId": "NAMPR10A008.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR10A008.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", - "Name": "JQPu0027s internal rule 2", + "domain": "tqhjy.onmicrosoft.com", + "rdata": [ + "mscid=d/1e071KOhkmP8Aanr5sNgUqyTBrvrMx5nKSswPxu5ZsqL0bdAgVo3m7f5VYu+inbKA5YviUPzz/SxNS0ploJQ==", + "v=spf1 include:spf.protection.outlook.com -all" + ], + "log": [ + { + "query_method": "traditional", + "query_result": "Query returned 2 txt records", + "query_name": "tqhjy.onmicrosoft.com" + } + ] + } +], + "dkim_config": [ + { + "Domain": "tqhjy.onmicrosoft.com", + "AdminDisplayName": "", + "Selector1KeySize": 2048, + "Selector1CNAME": "selector1-tqhjy-onmicrosoft-com._domainkey.tqhjy.onmicrosoft.com", + "Selector1PublicKey": "v=DKIM1; k=rsa; p=MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAn/z5b0VYtWAnksnJLIo1HiKP5j0sTa93y6eIe7eRn3EfCMfnw4f0Ew6wmX/2NIsszvF0XG0mkdffCVsUa5WnzDvfhR5fkSMqGI/I4JaR+b8qHdNToVesTbk/kFv+j41TcxWgJw1j4Xeo6URJG6qx1ujh6zshr21/frskm/tq7Qlp7LpQn1uiHDO2g1If9tlvKRxOzxMV8ldzIjU4MKsLlUDLIj/LjezemQXiPsZqrMOe0Kqs3Tusv6IoWKaQpiiooIhsH+0fI2JXyjJu7623jOIAuDtl7YHdR6cC7umMq44tAgEL9Uf8IHv02FoM0B3nSIzs9ier9X4E0/exampleQIDAQAB;", + "Selector2KeySize": 2048, + "Selector2CNAME": "selector2-tqhjy-onmicrosoft-com._domainkey.tqhjy.onmicrosoft.com", + "Selector2PublicKey": "v=DKIM1; k=rsa; p=MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAyVK8DFIgYjps1Ckt4UjOQiBMqpb9G1WiwIci61Amx0sQzZTD8xb8rRSboEm89e5WRChcpZe7FN7XveJtbWYHmp4+e4niN5wGHaDt7NoCdTQ6dgRdyPa0d4Yf8si1uYYu7iC4LkQMI/zSLAQAQWEEHKqqJPHoAAbyKEuj8vynlWGsCAaprqOjyPqciy4YfcYd5ZISmpY5yJ/FNIrc2FeZjSPb65XzYMtgTbP9xC7lK6kGnBJDKqHaccXhVyvkl39AX4VkMzuVTlZbr120T+zMFDLNCJeNMBabl8JcrL0OYRule+75C3bPO4u/cZ1TmAGknX7apzvavEK2ByexampleQIDAQAB;", + "Enabled": true, + "IsDefault": true, + "HeaderCanonicalization": "Relaxed", + "BodyCanonicalization": "Relaxed", + "Algorithm": "RsaSHA256", + "NumberOfBytesToSign": "All", + "IncludeSignatureCreationTime": true, + "IncludeKeyExpiration": false, + "KeyCreationTime": "Date(1653603718610)", + "LastChecked": "Date(1653603718610)", + "RotateOnDate": "Date(1653949318610)", + "SelectorBeforeRotateOnDate": "selector1", + "SelectorAfterRotateOnDate": "selector2", + "Status": "Valid", + "Identity": "tqhjy.onmicrosoft.com", + "Id": "tqhjy.onmicrosoft.com", "IsValid": true, - "WhenChanged": "/Date(1695680801000)/", + "ExchangeVersion": "0.20 (15.0.0.0)", + "Name": "tqhjy.onmicrosoft.com", + "DistinguishedName": "CN=tqhjy.onmicrosoft.com,CN=Dkim Signing config,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR09A006,DC=PROD,DC=OUTLOOK,DC=COM", + "ObjectCategory": "NAMPR09A006.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Hosted-Content-Filter-Config", + "ObjectClass": [ + "top", + "msExchHostedContentFilterConfig" + ], + "WhenChanged": "Date(1653603732000)", + "WhenCreated": "Date(1619484596000)", + "WhenChangedUTC": "Date(1653603732000)", + "WhenCreatedUTC": "Date(1619484596000)", + "ExchangeObjectId": "ea1866b3-b7fa-4dbe-b9c9-48087391a536", + "OrganizationalUnitRoot": "tqhjy.onmicrosoft.com", + "OrganizationId": "NAMPR09A006.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR09A006.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", + "Guid": "476371c0-bf15-4101-84a7-a3a03b4266f1", + "OriginatingServer": "DM5PR09A006DC10.NAMPR09A006.PROD.OUTLOOK.COM", + "ObjectState": "Unchanged" + } +], + "dkim_records": [ + { + "domain": "tqhjy.onmicrosoft.com", + "rdata": [ + + ], + "log": [ + { + "query_method": "traditional", + "query_result": "Query returned NXDomain", + "query_name": "selector1._domainkey.tqhjy.onmicrosoft.com" + }, + { + "query_method": "traditional", + "query_result": "Query returned NXDomain", + "query_name": "selector2._domainkey.tqhjy.onmicrosoft.com" + }, + { + "query_method": "traditional", + "query_result": "Query returned NXDomain", + "query_name": "selector1-example-mail-onmicrosoft-com._domainkey.tqhjy.onmicrosoft.com" + }, + { + "query_method": "traditional", + "query_result": "Query returned NXDomain", + "query_name": "selector2-example-mail-onmicrosoft-com._domainkey.tqhjy.onmicrosoft.com" + } + ] + } +], + "dmarc_records": [ + { + "domain": "tqhjy.onmicrosoft.com", + "rdata": [ + + ], + "log": [ + { + "query_method": "traditional", + "query_result": "Query returned NXDomain", + "query_name": "_dmarc.tqhjy.onmicrosoft.com" + }, + { + "query_method": "traditional", + "query_result": "Query returned NXDomain", + "query_name": "_dmarc.onmicrosoft.com" + } + ] + } +], + "transport_config": [ + { + "Name": "Transport Settings", + "TLSReceiveDomainSecureList": [ + + ], + "TLSSendDomainSecureList": [ + + ], + "GenerateCopyOfDSNFor": [ + + ], + "InternalSMTPServers": [ + + ], + "JournalingReportNdrTo": "\u003c\u003e", + "OrganizationFederatedMailbox": "FederatedEmail.4c1f4d8b-8179-4148-93bf-00a95fa1e042@tqhjy.onmicrosoft.com", + "MaxDumpsterSizePerDatabase": "18 MB (18,874,368 bytes)", + "MaxDumpsterTime": "7.00:00:00", + "VerifySecureSubmitEnabled": false, + "ClearCategories": true, + "AddressBookPolicyRoutingEnabled": false, + "ConvertDisclaimerWrapperToEml": false, + "PreserveReportBodypart": true, + "ConvertReportToMessage": false, + "DSNConversionMode": "PreserveDSNBody", + "VoicemailJournalingEnabled": true, + "HeaderPromotionModeSetting": "NoCreate", + "Xexch50Enabled": true, + "Rfc2231EncodingEnabled": false, + "OpenDomainRoutingEnabled": false, + "MaxReceiveSize": "Unlimited", + "MaxRecipientEnvelopeLimit": "Unlimited", + "MaxSendSize": "Unlimited", + "ExternalDelayDsnEnabled": true, + "ExternalDsnDefaultLanguage": null, + "ExternalDsnLanguageDetectionEnabled": true, + "ExternalDsnMaxMessageAttachSize": "10 MB (10,485,760 bytes)", + "ExternalDsnReportingAuthority": null, + "ExternalDsnSendHtml": true, + "ExternalPostmasterAddress": null, + "InternalDelayDsnEnabled": true, + "InternalDsnDefaultLanguage": null, + "InternalDsnLanguageDetectionEnabled": true, + "InternalDsnMaxMessageAttachSize": "10 MB (10,485,760 bytes)", + "InternalDsnReportingAuthority": null, + "InternalDsnSendHtml": true, + "SupervisionTags": [ + "Reject", + "Allow" + ], + "HygieneSuite": "Premium", + "MigrationEnabled": true, + "LegacyJournalingMigrationEnabled": false, + "LegacyArchiveJournalingEnabled": false, + "RedirectDLMessagesForLegacyArchiveJournaling": false, + "RedirectUnprovisionedUserMessagesForLegacyArchiveJournaling": false, + "LegacyArchiveLiveJournalingEnabled": false, + "JournalArchivingEnabled": false, + "SafetyNetHoldTime": "7.00:00:00", + "TransportRuleConfig": [ + "TransportRuleMinProductVersion:14.0.0.0", + "TransportRuleRegexValidationTimeout:00:00:00.3000000", + "TransportRuleAttachmentTextScanLimit:1 MB (1,048,576 bytes)", + "TransportRuleSizeLimit:8 KB (8,192 bytes)", + "TransportRuleCollectionRegexCharsLimit:20 KB (20,480 bytes)", + "TransportRuleLimit:300", + "TransportRuleCollectionAddedRecipientsLimit:100" + ], + "TransportRuleCollectionAddedRecipientsLimit": 100, + "TransportRuleLimit": 300, + "TransportRuleCollectionRegexCharsLimit": "20 KB (20,480 bytes)", + "TransportRuleSizeLimit": "8 KB (8,192 bytes)", + "TransportRuleAttachmentTextScanLimit": "1 MB (1,048,576 bytes)", + "TransportRuleRegexValidationTimeout": "00:00:00.3000000", + "TransportRuleMinProductVersion": { + "Major": 14, + "Minor": 0, + "Build": 0, + "Revision": 0, + "MajorRevision": 0, + "MinorRevision": 0 + }, + "AnonymousSenderToRecipientRatePerHour": 1800, + "QueueDiagnosticsAggregationInterval": "00:01:00", + "JournalReportDLMemberSubstitutionEnabled": false, + "DiagnosticsAggregationServicePort": 9710, + "AgentGeneratedMessageLoopDetectionInSubmissionEnabled": true, + "AgentGeneratedMessageLoopDetectionInSmtpEnabled": true, + "MaxAllowedAgentGeneratedMessageDepth": 3, + "MaxAllowedAgentGeneratedMessageDepthPerAgent": 2, + "AttributionRejectConsumerMessages": false, + "AttributionRejectBeforeMServRequest": false, + "SmtpClientAuthenticationDisabled": true, + "JournalMessageExpirationDays": 0, + "ReplyAllStormProtectionEnabled": true, + "ReplyAllStormDetectionMinimumRecipients": 2500, + "ReplyAllStormDetectionMinimumReplies": 10, + "AllowLegacyTLSClients": null, + "ReplyAllStormBlockDurationHours": 6, + "MessageExpiration": "1.00:00:00", + "EnableExternalHTTPMailDelivery": false, + "OtherWellKnownObjects": [ + + ], + "AdminDisplayName": "", "ExchangeVersion": "0.1 (8.0.535.0)", + "DistinguishedName": "CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR09A006,DC=PROD,DC=OUTLOOK,DC=COM", + "Identity": "Transport Settings", + "ObjectCategory": "NAMPR09A006.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Transport-Settings", + "ObjectClass": [ + "top", + "container", + "msExchTransportSettings" + ], + "WhenChanged": "Date(1712118761000)", + "WhenCreated": "Date(1619484398000)", + "WhenChangedUTC": "Date(1712118761000)", + "WhenCreatedUTC": "Date(1619484398000)", + "ExchangeObjectId": "7ef195bd-4f88-46bc-97e6-db6c7665321b", + "OrganizationalUnitRoot": "tqhjy.onmicrosoft.com", + "OrganizationId": "NAMPR09A006.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR09A006.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", + "Id": "Transport Settings", + "Guid": "01d25010-40a8-4d0a-9419-fb1d775b4d16", + "OriginatingServer": "DM5PR09A006DC10.NAMPR09A006.PROD.OUTLOOK.COM", + "IsValid": true, "ObjectState": "Unchanged" - }, + } +], + "sharing_policy": [ + { + "Domains": [ + "Anonymous:0" + ], + "Enabled": false, + "Default": true, + "AdminDisplayName": "", + "ExchangeVersion": "0.10 (14.0.100.0)", + "Name": "Default Sharing Policy", + "DistinguishedName": "CN=Default Sharing Policy,CN=Federation,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR09A006,DC=PROD,DC=OUTLOOK,DC=COM", + "Identity": "Default Sharing Policy", + "ObjectCategory": "NAMPR09A006.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Sharing-Policy", + "ObjectClass": [ + "top", + "msExchSharingPolicy" + ], + "WhenChanged": "Date(1691164284000)", + "WhenCreated": "Date(1619484547000)", + "WhenChangedUTC": "Date(1691164284000)", + "WhenCreatedUTC": "Date(1619484547000)", + "ExchangeObjectId": "2d52a1ae-4c17-42e0-925e-919b2bf68a18", + "OrganizationalUnitRoot": "tqhjy.onmicrosoft.com", + "OrganizationId": "NAMPR09A006.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR09A006.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", + "Id": "Default Sharing Policy", + "Guid": "137df5c0-4fe4-49bb-923c-e2bdfd89f448", + "OriginatingServer": "DM5PR09A006DC10.NAMPR09A006.PROD.OUTLOOK.COM", + "IsValid": true, + "ObjectState": "Changed" + } +], + "transport_rule": [ { - "Priority": 2, + "Priority": 0, "DlpPolicy": null, "DlpPolicyId": "00000000-0000-0000-0000-000000000000", "Comments": null, - "CreatedBy": "John Public", + "CreatedBy": "Top Dog", "LastModifiedBy": "Microsoft Exchange", "ManuallyModified": false, "ActivationDate": null, "ExpiryDate": null, - "Description": "If the message:rntIs received from u0027Outside the organizationu0027rnTake the following actions:rntPrepend the subject with u0027External - u0027rn", + "Description": "If the message:\r\n\tIs received from \u0027Outside the organization\u0027\r\nTake the following actions:\r\n\tPrepend the subject with \u0027[External]\u0027\r\n", "RuleVersion": { "Major": 14, "Minor": 0, @@ -17353,7 +18171,7 @@ "MajorRevision": 0, "MinorRevision": 0 }, - "Size": 331, + "Size": 382, "Conditions": [ "Microsoft.Exchange.MessagingPolicies.Rules.Tasks.FromScopePredicate" ], @@ -17495,7 +18313,7 @@ "ExceptIfMessageContainsDataClassifications": null, "ExceptIfMessageContainsAllDataClassifications": null, "ExceptIfSenderIpRanges": null, - "PrependSubject": "External - ", + "PrependSubject": "[External]", "SetAuditSeverity": null, "ApplyClassification": null, "ApplyHtmlDisclaimerLocation": null, @@ -17533,14 +18351,14 @@ "RemoveOMEv2": false, "RemoveRMSAttachmentEncryption": false, "GenerateNotification": null, - "Identity": "JQPs external warning", - "DistinguishedName": "CN=JQPs external warning,CN=TransportVersioned,CN=Rules,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR10A008,DC=PROD,DC=OUTLOOK,DC=COM", - "Guid": "89cd9b6b-564a-45f0-b72a-fd364d67dad8", - "ImmutableId": "89cd9b6b-564a-45f0-b72a-fd364d67dad8", - "OrganizationId": "NAMPR10A008.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR10A008.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", - "Name": "JQPs external warning", + "Identity": "Sender is located outside the organization prepend \"[External]\"", + "DistinguishedName": "CN=Sender is located outside the organization prepend \\\"[External]\\\",CN=TransportVersioned,CN=Rules,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR09A006,DC=PROD,DC=OUTLOOK,DC=COM", + "Guid": "d60d0c37-4f9d-4bcb-8b5e-2c91edfd4cbb", + "ImmutableId": "d60d0c37-4f9d-4bcb-8b5e-2c91edfd4cbb", + "OrganizationId": "NAMPR09A006.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR09A006.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", + "Name": "Sender is located outside the organization prepend \"[External]\"", "IsValid": true, - "WhenChanged": "/Date(1698263730000)/", + "WhenChanged": "Date(1712118891000)", "ExchangeVersion": "0.1 (8.0.535.0)", "ObjectState": "Unchanged" } @@ -17562,21 +18380,21 @@ "IsValid": true, "ExchangeVersion": "0.20 (15.0.0.0)", "Name": "Default", - "DistinguishedName": "CN=Default,CN=Hosted Connection Filter,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR10A008,DC=PROD,DC=OUTLOOK,DC=COM", - "ObjectCategory": "NAMPR10A008.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Hosted-Connection-Filter-Policy", + "DistinguishedName": "CN=Default,CN=Hosted Connection Filter,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR09A006,DC=PROD,DC=OUTLOOK,DC=COM", + "ObjectCategory": "NAMPR09A006.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Hosted-Connection-Filter-Policy", "ObjectClass": [ "top", "msExchHostedConnectionFilterPolicy" ], - "WhenChanged": "/Date(1698264567000)/", - "WhenCreated": "/Date(1645650828000)/", - "WhenChangedUTC": "/Date(1698264567000)/", - "WhenCreatedUTC": "/Date(1645650828000)/", - "ExchangeObjectId": "3843aef3-f3bd-49c1-a674-4d6741ac11b6", + "WhenChanged": "Date(1712119159000)", + "WhenCreated": "Date(1619484586000)", + "WhenChangedUTC": "Date(1712119159000)", + "WhenCreatedUTC": "Date(1619484586000)", + "ExchangeObjectId": "7021b7cf-b9fa-4280-94ff-fba468dbb0ab", "OrganizationalUnitRoot": "tqhjy.onmicrosoft.com", - "OrganizationId": "NAMPR10A008.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR10A008.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", - "Guid": "3843aef3-f3bd-49c1-a674-4d6741ac11b6", - "OriginatingServer": "CY4PR10A08DC001.NAMPR10A008.PROD.OUTLOOK.COM", + "OrganizationId": "NAMPR09A006.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR09A006.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", + "Guid": "ddb99cb3-211b-47ee-bc9c-86e6c8d0e692", + "OriginatingServer": "DM5PR09A006DC10.NAMPR09A006.PROD.OUTLOOK.COM", "ObjectState": "Unchanged" } ], @@ -17590,10 +18408,10 @@ "exo_successful_commands": [ "Get-RemoteDomain", "Get-AcceptedDomain", - "Get-ScubaSpfRecords", + "Get-ScubaSpfRecord", "Get-DkimSigningConfig", - "Get-ScubaDkimRecords", - "Get-ScubaDmarcRecords", + "Get-ScubaDkimRecord", + "Get-ScubaDmarcRecord", "Get-TransportConfig", "Get-SharingPolicy", "Get-TransportRule", @@ -17608,5366 +18426,37 @@ "walkMeOptOut": false, "disableNPSCommentsReachout": false, "disableNewsletterSendout": false, - "disableEnvironmentCreationByNonAdminUsers": true, - "disablePortalsCreationByNonAdminUsers": true, - "disableSurveyFeedback": false, - "disableTrialEnvironmentCreationByNonAdminUsers": true, - "disableCapacityAllocationByEnvironmentAdmins": false, - "disableSupportTicketsVisibleByAllUsers": false, - "powerPlatform": { - "search": "@{disableDocsSearch=True; disableCommunitySearch=False; disableBingVideoSearch=False}", - "teamsIntegration": "@{shareWithColleaguesUserLimit=10000}", - "powerApps": "@{disableShareWithEveryone=False; enableGuestsToMake=False; disableMembersIndicator=False; disableMakerMatch=False; disableUnusedLicenseAssignment=False; disableCreateFromImage=False; disableCreateFromFigma=False; disableConnectionSharingWithEveryone=False}", - "powerAutomate": "@{disableCopilot=False; disableCopilotWithBing=False}", - "environments": "@{disablePreferredDataLocationForTeamsEnvironment=False}", - "governance": "@{disableAdminDigest=False; disableDeveloperEnvironmentCreationByNonAdminUsers=False; enableDefaultEnvironmentRouting=False; policy=}", - "licensing": "@{disableBillingPolicyCreationByNonAdminUsers=False; enableTenantCapacityReportForEnvironmentAdmins=False; storageCapacityConsumptionWarningThreshold=85; enableTenantLicensingReportForEnvironmentAdmins=False; disableUseOfUnassignedAIBuilderCredits=False; applyAutoClaimToOnlyManagedEnvironments=True}", - "powerPages": "", - "champions": "@{disableChampionsInvitationReachout=False; disableSkillsMatchInvitationReachout=False}", - "intelligence": "@{disableCopilot=False; enableOpenAiBotPublishing=True; disableCopilotFeedback=True; disableCopilotFeedbackMetadata=False}", - "modelExperimentation": "@{enableModelDataSharing=False; disableDataLogging=False}", - "catalogSettings": "@{powerCatalogAudienceSetting=All}", - "userManagementSettings": "@{enableDeleteDisabledUserinAllEnvironments=False}" - } - } -], - "dlp_policies": [ - { - "value": [ - { - "name": "794e5250-9935-4c12-a156-9aba9b41e32c", - "displayName": "test", - "defaultConnectorsClassification": "General", - "connectorGroups": [ - { - "classification": "Confidential", - "connectors": [ - { - "id": "/providers/Microsoft.PowerApps/apis/shared_24pullrequestip", - "name": "24 pull request (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_365training", - "name": "365 Training", - "type": "Microsoft.PowerApps/apis" - } - ] - }, - { - "classification": "General", - "connectors": [ - { - "id": "/providers/Microsoft.PowerApps/apis/shared_sharepointonline", - "name": "SharePoint", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_onedriveforbusiness", - "name": "OneDrive for Business", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dynamicscrmonline", - "name": "Dynamics 365 (deprecated)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_salesforce", - "name": "Salesforce", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_onedrive", - "name": "OneDrive", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_sql", - "name": "SQL Server", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dropbox", - "name": "Dropbox", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_10to8", - "name": "10to8 Appointment Scheduling", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_1mecorporate", - "name": "1Me Corporate", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_1ptip", - "name": "1pt (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_3eevents", - "name": "3E Events", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_aadinvitationmanager", - "name": "Azure AD Identity and Access", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_abortionpolicyapiip", - "name": "Abortion Policy (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_absentify", - "name": "absentify", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_accuweatherip", - "name": "AccuWeather (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_aci", - "name": "Azure Container Instance", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_acschat", - "name": "Azure Communication Services Chat", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_acsemail", - "name": "Azure Communication Services Email", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_acsidentity", - "name": "Azure Communication Services Identity", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_acssmsevents", - "name": "Azure Communication Services SMS Events", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_act", - "name": "Act!", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_actsoft", - "name": "TeamWherx", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_acumatica", - "name": "Acumatica", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_adobecreativecloud", - "name": "Adobe Creative Cloud", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_adobeexperiencemanag", - "name": "Adobe Experience Manager", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_adobepdftools", - "name": "Adobe PDF Services", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_adobesign", - "name": "Adobe Acrobat Sign", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_advanceddataoperatio", - "name": "Advanced Data Operations", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_advancedscraperip", - "name": "Advanced Scraper (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_affirmationsip", - "name": "Affirmations (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_africastalkingairtime", - "name": "Africau0027s Talking Airtime", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_africastalkingsms", - "name": "Africau0027s Talking SMS", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_africastalkingvoice", - "name": "Africau0027s Talking Voice", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_aftershipip", - "name": "AfterShip (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_agilepointnx", - "name": "AgilePoint NX", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_agilite", - "name": "Agilite", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_ahead", - "name": "Ahead", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_aheadintranet", - "name": "Ahead (Intranet)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_aiforged", - "name": "AIForged", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_aikidocs", - "name": "AikiDocs", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_airlabsip", - "name": "Airlabs (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_airlyip", - "name": "Airly (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_airmeet", - "name": "Airmeet", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_airslate", - "name": "airSlate", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_airtable", - "name": "Airtable (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_alembaitsm", - "name": "Alemba ITSM", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_aletheia", - "name": "Aletheia", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_aliru", - "name": "Ally", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_alkymi", - "name": "Alkymi", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_allgeo", - "name": "allGeo", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_almabase", - "name": "Almabase", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_amazonredshift", - "name": "Amazon Redshift", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_amazons3", - "name": "Amazon S3", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_amazonsqs", - "name": "Amazon SQS", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_ambeeip", - "name": "Ambee (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_ameeopenbusinessip", - "name": "AMEE Open Business (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_annatureip", - "name": "Annature (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_anthropicip", - "name": "Anthropic (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_apitemplateip", - "name": "APITemplate (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_aplaceioip", - "name": "APlace.io (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_appfigures", - "name": "Appfigures", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_applicationinsights", - "name": "Azure Application Insights", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_apppowerforms", - "name": "App Power Forms", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_approvals", - "name": "Approvals", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_appsforops", - "name": "AppsForOps Timeline", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_appstudioapi", - "name": "Cloud Connect Studio", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_apptigentpowertoolslite", - "name": "Apptigent PowerTools LITE", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_apptigentpowertoolspro", - "name": "Apptigent PowerTools", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_apyhubip", - "name": "ApyHub (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_aquaforest", - "name": "Aquaforest PDF", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_arcgis", - "name": "ArcGIS", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_arcgispaas", - "name": "ArcGIS PaaS", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_arm", - "name": "Azure Resource Manager", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_asana", - "name": "Asana", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_asite", - "name": "Asite", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_asiteksa", - "name": "Asite (KSA)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_asiteuae", - "name": "Asite (UAE)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_asiteusgov", - "name": "Asite (US Gov.)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_assentlyesign", - "name": "Assently E-Sign", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_assistantstudio", - "name": "Dynamics 365 Sales Insights", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_autodeskforgedataexc", - "name": "Autodesk Data Exchange", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_avepointcloudgovernance", - "name": "AvePoint Cloud Governance", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_aviationstackip", - "name": "Aviationstack (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_aweber", - "name": "AWeber", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_axtensioncontentgate", - "name": "AXtension Content Gate", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_azuread", - "name": "Azure AD", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_azureadapplications", - "name": "Azure AD App Registrations", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_azureadip", - "name": "Azure AD Identity Protection", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_azureappservice", - "name": "Azure App Service", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_azureautomation", - "name": "Azure Automation", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_azureblob", - "name": "Azure Blob Storage", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_azurecommunicationservicessms", - "name": "Azure Communication Services SMS", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_azuredatafactory", - "name": "Azure Data Factory", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_azuredatalake", - "name": "Azure Data Lake", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_azuredigitaltwins", - "name": "Azure Digital Twins", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_azureeventgrid", - "name": "Azure Event Grid", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_azureeventgridpublish", - "name": "Azure Event Grid Publish", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_azurefile", - "name": "Azure File Storage", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_azureiotcentral", - "name": "Azure IoT Central V3", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_azureloganalytics", - "name": "Azure Log Analytics", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_azureloganalyticsdatacollector", - "name": "Azure Log Analytics Data Collector", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_azuremonitorlogs", - "name": "Azure Monitor Logs", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_azuremysql", - "name": "Azure Database for MySQL", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_azurequeues", - "name": "Azure Queues", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_azuretables", - "name": "Azure Table Storage", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_azuretexttospeech", - "name": "Azure Text to speech", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_azurevm", - "name": "Azure VM", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_badgrip", - "name": "Badgr (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_basecamp", - "name": "Basecamp 3", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_basecamp2", - "name": "Basecamp 2", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_benchmarkemail", - "name": "Benchmark Email", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_bentley", - "name": "ProjectWise Design Integration", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_billspls", - "name": "BillsPLS", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_binanceusip", - "name": "Binance.us (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_bincheckerip", - "name": "BIN Checker (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_bingmaps", - "name": "Bing Maps", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_bingsearch", - "name": "Bing Search", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_bitbucket", - "name": "Bitbucket", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_bitly", - "name": "Bitly", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_bitlyip", - "name": "BitlyIP (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_bitskout", - "name": "Bitskout", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_bitvorecellenus", - "name": "Bitvore Cellenus", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_biztalk", - "name": "BizTalkServer", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_bizzy", - "name": "AtBot Logic", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_bizzyadmin", - "name": "AtBot Admin", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_bkkfutarip", - "name": "BKK Futar (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_blackbaudchurchmanag", - "name": "Blackbaud Church Management", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_blackbaudconstituent", - "name": "Blackbaud Raisers Edge NXT Constituents", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_blackbauddocuments", - "name": "Blackbaud Raisers Edge NXT Documents", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_blackbaudevents", - "name": "Blackbaud Raisers Edge NXT Events", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_blackbaudfundraising", - "name": "Blackbaud Raisers Edge NXT Fundraising", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_blackbaudgifts", - "name": "Blackbaud Raisers Edge NXT Gifts", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_blackbaudinteraction", - "name": "Blackbaud Raisers Edge NXT Interactions", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_blackbaudlists", - "name": "Blackbaud Raisers Edge NXT Lists", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_blackbaudprospects", - "name": "Blackbaud Raisers Edge NXT Prospects", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_blackbaudraisersedge", - "name": "Blackbaud Raisers Edge NXT", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_blackbaudskyaddins", - "name": "Blackbaud SKY Add-ins", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_blockchaincorda", - "name": "Corda Blockchain", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_blockchainethereum", - "name": "Ethereum Blockchain", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_blogger", - "name": "Blogger", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_boomappconnect", - "name": "boomapp connect", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_box", - "name": "Box", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_bttn", - "name": "bttn", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_bttnone", - "name": "Bttn ONE", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_buffer", - "name": "Buffer", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_buildingminds", - "name": "BuildingMinds DigitalTwin Core", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_bulksms", - "name": "BulkSMS", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_businessassist", - "name": "Business Assist", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_buymeacoffeeip", - "name": "Buy Me A Coffee (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_calendarificip", - "name": "Calendarific (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_calendarpro", - "name": "Calendar Pro", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_calendly", - "name": "Calendly", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_campfire", - "name": "Campfire", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_candidatezip", - "name": "CandidateZip Resume/Job Parser", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_capsulecrm", - "name": "Capsule CRM", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_captisaforms", - "name": "Captisa Forms", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_carbonfootprintip", - "name": "CarbonFootprint (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_carbonintensityip", - "name": "Carbon Intensity (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cardplatform", - "name": "CardPlatform Adaptive Cards", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cardsforpowerapps", - "name": "Cards for Power Apps", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_carsxeip", - "name": "CarsXE (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cascade", - "name": "Cascade", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cascadestrategynew", - "name": "Cascade Strategy New", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_casper365", - "name": "Casper365 for Education", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cdccontentservicesip", - "name": "CDC Content Services (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cdkdrivecustomer", - "name": "CDK Drive Customer", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cdkdriveservicevehicles", - "name": "CDK Drive Service Vehicles", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cdkeleadproductreferencedata", - "name": "Elead Product Reference Data", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cdkeleadsalescustomers", - "name": "Elead Sales Customers", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cdkeleadsalesopportunities", - "name": "Elead Sales Opportunities", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_centrical", - "name": "Centrical", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_certopus", - "name": "Certopus", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cgtrader", - "name": "CGTrader", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_chatter", - "name": "Chatter", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_checklyip", - "name": "Checkly (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_chucknorrisioip", - "name": "Chuck Norris IO (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cioplenu", - "name": "cioplenu", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_ciresonservicemanage", - "name": "Cireson Service Manager Portal", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_ciscowebexmeetings", - "name": "Cisco Webex Meetings", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_citymapperip", - "name": "Citymapper (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_civicplustransform", - "name": "CivicPlus Transform", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_clearbitip", - "name": "Clearbit (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_clicksendpostcards", - "name": "ClickSend Postcards", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_clicksendsms", - "name": "ClickSend SMS", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_clickupteammanagerip", - "name": "ClickUp Team Manager (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_climatiqip", - "name": "Climatiq (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_clockifyip", - "name": "Clockify (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cloudappsecurity", - "name": "Defender for Cloud Apps", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cloudbot", - "name": "Cloud BOT", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cloudconvert", - "name": "CloudConvert", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cloudmersive", - "name": "Cloudmersive Virus Scan", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cloudmersivebarcode", - "name": "Cloudmersive Barcode", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cloudmersiveconvert", - "name": "Cloudmersive Document Conversion", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cloudmersivecurrency", - "name": "Cloudmersive Currency", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cloudmersivedv", - "name": "Cloudmersive Data Validation", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cloudmersivefileproc", - "name": "Cloudmersive File Processing", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cloudmersiveimagepr", - "name": "Cloudmersive Image Processing", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cloudmersivenlp", - "name": "Cloudmersive NLP", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cloudmersivepdf", - "name": "Cloudmersive PDF", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cloudmersivesecurity", - "name": "Cloudmersive Security", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cloudmersivevideoandmedia", - "name": "Cloudmersive Video and Media", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cloudpkimanagement", - "name": "Cloud PKI Management", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cloverlyip", - "name": "Cloverly (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_co2signalip", - "name": "CO2 Signal (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cobblestonecontracti", - "name": "CobbleStone Contract Insight", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cognitiveservicescomputervision", - "name": "Computer Vision API", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cognitiveservicescontentmoderator", - "name": "Content Moderator", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cognitiveservicescustomvision", - "name": "Custom Vision", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cognitiveservicesqnamaker", - "name": "QnA Maker", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cognitiveservicesspe", - "name": "Azure Batch Speech-to-text", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cognitiveservicestextanalytics", - "name": "Azure Cognitive Service for Language", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cognitoforms", - "name": "Cognito Forms", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cognizantautomationc", - "name": "Cognizant Automation Center", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cohereip", - "name": "Cohere (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_coinbaseip", - "name": "Coinbase (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_commercemerchandising", - "name": "Dynamics 365 Commerce Merchandising", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_commercientcpq", - "name": "Commercient", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_commondataservice", - "name": "Microsoft Dataverse (legacy)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_commondataserviceforapps", - "name": "Microsoft Dataverse", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_companieshouseip", - "name": "Companies House (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_companyconnect", - "name": "Company Connect", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_connect2all", - "name": "Connect2All", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_connect2allonpremises", - "name": "Connect2All on-premises", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_connectiveesignatures", - "name": "Connective eSignatures", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_connpassip", - "name": "connpass (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_consensysethereum", - "name": "ConsenSys Ethereum (Deprecated)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_contactspro", - "name": "Contacts Pro", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_converterbypower2apps", - "name": "Converter by Power2Apps", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_convertkitip", - "name": "ConvertKit (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_corporatebuzzwordip", - "name": "Corporate Buzzword Generator (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cosmobot", - "name": "COSMO Bot", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_coupaip", - "name": "Coupa (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_courierip", - "name": "Courier (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_covid19jhucsseip", - "name": "COVID-19 JHU CSSE (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cpqsync", - "name": "CPQSync", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cpscrecallsretrievalip", - "name": "CPSC Recalls Retrieval (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cqcdata", - "name": "CQC Data (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_craftmypdfip", - "name": "CraftMyPDF (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_crmbot", - "name": "CRM Bot", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_customerinsights", - "name": "Dynamics 365 Customer Insights", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cyberday", - "name": "Cyberday", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_cyberproof", - "name": "CyberProof", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_d7sms", - "name": "D7SMS", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dadjokesioip", - "name": "DadJokesIO (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_daffyip", - "name": "Daffy (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dailymedip", - "name": "DailyMed (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dancharttest", - "name": "Test ARM - DO NOT USE", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dandelionip", - "name": "Dandelion (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_data8", - "name": "Data8 Data Enrichment", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_datablend", - "name": "Datablend", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dataflows", - "name": "Power Query Dataflows", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_datamuseip", - "name": "Datamuse (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_datascopeforms", - "name": "DataScope Forms", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_db2", - "name": "DB2", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dbftoxmlconverter", - "name": "DBF2XML", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_decentralandip", - "name": "Decentraland (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_deepl", - "name": "DeepL", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_deeplipip", - "name": "DeepLIP (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_delijnip", - "name": "De Lijn (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_desk365", - "name": "Desk365", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_deskdirector", - "name": "DeskDirector", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dexcomip", - "name": "Dexcom (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dhlshipmenttrackingip", - "name": "DHL Tracking (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dicebearip", - "name": "DiceBear (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_didyoumeanthisip", - "name": "Did You Mean This (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_digidatesip", - "name": "DigiDates (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_digitalhumaniip", - "name": "DigitalHumani (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dimescheduler", - "name": "Dime.Scheduler", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_discordip", - "name": "Discord (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_disqus", - "name": "Disqus", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dnb", - "name": "Du0026B Optimizer", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_docfusion365", - "name": "DocFusion365 SP", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_docjuris", - "name": "DocJuris", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_docparser", - "name": "Docparser", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_docq", - "name": "}exghts gen. Document u0026 more", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_doctopdf", - "name": "Doc To PDF", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_documentaikonfuzio", - "name": "Document AI Konfuzio", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_documentdb", - "name": "Azure Cosmos DB", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_documentmerge", - "name": "Document Merge", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_documentscorepackapi", - "name": "DocumentsCorePack", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_documotor", - "name": "DocuMotor", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_docurain", - "name": "Docurain", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_docusign", - "name": "DocuSign", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_docusigndemo", - "name": "DocuSign Demo", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dokobitportal", - "name": "Dokobit Portal", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dokobituniversalapi", - "name": "Dokobit Universal API", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_domaintoolsirisenric", - "name": "DomainTools Iris Enrich", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_domaintoolsirisinves", - "name": "DomainTools Iris Investigate", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_donotcallreportcallsip", - "name": "Do Not Call Reported Calls (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dox42", - "name": "dox42", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dpirdradarip", - "name": "DPIRD Radar - West Australia (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dpirdscienceip", - "name": "DPIRD Science - West Australia (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dpirdweatherip", - "name": "DPIRD Weather - West Australia (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dqondemand", - "name": "DQ on Demand", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dvelop", - "name": "d.velop", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dynamics365ratingsre", - "name": "Dynamics 365 Commerce - Ratings and Reviews", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dynamicsax", - "name": "Fin u0026 Ops Apps (Dynamics 365)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dynamicsdocsip", - "name": "DynamicDocs (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dynamicsfraudprotect", - "name": "Dynamics 365 Fraud Protection", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dynamicsignal", - "name": "Dynamic Signal", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dynamicsnavision", - "name": "Dynamics NAV", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dynamicssmbonprem", - "name": "Dynamics 365 Business Central (on-premises)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dynamicssmbsaas", - "name": "Dynamics 365 Business Central", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dynamicstranslations", - "name": "Dynamics Translation Service", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dynatrace", - "name": "Dynatrace", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_easyredmine", - "name": "Easy Redmine", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_easyshipip", - "name": "Easyship (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_easyvista", - "name": "EasyVista Service Manager", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_easyvistaselfhelp", - "name": "Easyvista Self Help", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_ebayip", - "name": "eBay (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_ebms", - "name": "EBMS", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_ecologiip", - "name": "Ecologi (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_edataliasignonlineip", - "name": "edatalia Sign Online (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_edenai", - "name": "Eden AI", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_eduframe", - "name": "Eduframe", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_egnyte", - "name": "Egnyte", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_egoi", - "name": "E-goi", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_eigenevents", - "name": "Eigen Events", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_elasticforms", - "name": "Elastic Forms", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_elasticocr", - "name": "ElasticOCR", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_electricitymapsip", - "name": "Electricity Maps (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_elfsquad", - "name": "Elfsquad Product Configurator", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_elfsquaddata", - "name": "Elfsquad Data", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_emfluencemp", - "name": "emfluence Marketing Platform", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_emigo", - "name": "Emigo", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_emojihubip", - "name": "EmojiHub (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_enadoc", - "name": "Enadoc", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_encodiandocumentmanager", - "name": "Encodian", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_engagementcloud", - "name": "Engagement Cloud", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_entegrations", - "name": "Entegrations.io", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_entersoft", - "name": "Entersoft", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_envoy", - "name": "Envoy", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_eonetbynasaip", - "name": "EONET by NASA (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_ephesoftsemantikforinvoices", - "name": "Ephesoft Semantik For Invoices", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_esign", - "name": "E-Sign", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_etsy", - "name": "Etsy (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_eventbrite", - "name": "Eventbrite", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_eventhubs", - "name": "Event Hubs", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_everyip", - "name": "Every (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_evocom", - "name": "Evocom", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_exactonlinetimebilip", - "name": "Exact Time u0026 Billing (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_exasol", - "name": "Exasol", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_excel", - "name": "Excel", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_excelonline", - "name": "Excel Online (OneDrive)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_excelonlinebusiness", - "name": "Excel Online (Business)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_exchangerateip", - "name": "Exchange Rate (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_expensya", - "name": "Expensya", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_experlogixsmartflows", - "name": "Experlogix Smart Flows", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_expirationreminder", - "name": "Expiration Reminder", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_expocad", - "name": "EXPOCAD", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_faceapi", - "name": "Face API", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_factset", - "name": "FactSet", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_fantasypremierleagueip", - "name": "Fantasy Premier League (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_farsightdnsdb", - "name": "Farsight DNSDB", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_federalreserveeconip", - "name": "Federal Reserve Economic Data (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_festivoip", - "name": "Festivo (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_fhirbase", - "name": "FHIRBase", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_fhirclinical", - "name": "FHIRClinical", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_fileioip", - "name": "File.io (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_filesystem", - "name": "File System", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_finnishbisip", - "name": "Finnish BIS (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_finnishrailwaytrafip", - "name": "Finnish Railway Traffic (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_firetext", - "name": "FireText", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_fishwatchip", - "name": "FishWatch (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_flic", - "name": "Flic", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_fliplet", - "name": "Fliplet", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_flotiqheadlesscms", - "name": "Flotiq headless CMS", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_flowforma", - "name": "FlowForma", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_flowformav2", - "name": "FlowForma V2", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_flowmanagement", - "name": "Power Automate Management", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_flowpush", - "name": "Notifications", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_fluidkinnectorzforpr", - "name": "Fluid Kinnectorz for Procore", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_focusmateip", - "name": "Focusmate (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_forcamforcebridge", - "name": "FORCAM FORCE Bridge", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_foremip", - "name": "Forem (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_formrecognizer", - "name": "Form Recognizer", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_formstackforms", - "name": "Formstack Forms", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_fraudlabsproip", - "name": "FraudLabs Pro (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_freeagentip", - "name": "FreeAgent (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_freshbooks", - "name": "FreshBooks", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_freshdesk", - "name": "Freshdesk", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_freshservice", - "name": "Freshservice", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_ftp", - "name": "FTP", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_funtranslationsip", - "name": "Fun Translations (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_geodbip", - "name": "GeoDB (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_geotax", - "name": "Pitney Bowes Tax Calculator", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_getaccept", - "name": "GetAccept", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_getmyinvoices", - "name": "GetMyInvoices", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_giphyip", - "name": "GIPHY (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_giscloud", - "name": "GIS Cloud", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_github", - "name": "GitHub", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_githubgistsip", - "name": "GitHub Gists (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_githubutilsip", - "name": "GitHub Utils (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_gitlabip", - "name": "GitLab (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_givebutterip", - "name": "Givebutter (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_globalgivingprojectip", - "name": "GlobalGiving Project (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_gmail", - "name": "Gmail", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_gofileroom", - "name": "GoFileRoom", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_googlebigqueryip", - "name": "Google BigQuery - Dev (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_googlebooksip", - "name": "Google Books (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_googlecalendar", - "name": "Google Calendar", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_googlecloudtranslaip", - "name": "Google Cloud Translation (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_googlecontacts", - "name": "Google Contacts", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_googledrive", - "name": "Google Drive", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_googlephotosip", - "name": "Google Photos (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_googlesheet", - "name": "Google Sheets", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_googletasks", - "name": "Google Tasks", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_goqr", - "name": "GoQR (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_gotomeeting", - "name": "GoToMeeting", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_gototraining", - "name": "GoToTraining", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_gotowebinar", - "name": "GoToWebinar", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_gratavid", - "name": "Gratavid", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_gravityformsbyreenhanced", - "name": "Gravity Forms by reenhanced", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_groupmgr", - "name": "GroupMgr", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_harnesspdfx", - "name": "Harness PDFx", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_harvest", - "name": "Harvest", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_hashifyip", - "name": "Hashify (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_hashtagapiip", - "name": "Hashtag API (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_haveibeenpwnedip", - "name": "Have I Been Pwned (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_hellosign", - "name": "HelloSign", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_highgearworkflow", - "name": "HighGear Workflow", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_hipchat", - "name": "HipChat", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_hithorizons", - "name": "HitHorizons", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_holopinip", - "name": "Holopin", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_honeywellforge", - "name": "Honeywell Forge", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_hotprofile", - "name": "HotProfile", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_houseraterqa", - "name": "HouseRater QA", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_hrcloud", - "name": "HR Cloud", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_hrflowai", - "name": "HrFlow.ai", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_htmltopdfconverter", - "name": "HTML to PDF by Pascalcase", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_httpgardenip", - "name": "http garden (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_hubspotcms", - "name": "HubSpot CMS (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_hubspotcrm", - "name": "HubSpot CRM", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_hubspotmarketing", - "name": "HubSpot Marketing (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_huddle", - "name": "Huddle", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_huddleforusgovhealth", - "name": "Huddle for US Gov u0026 Healthcare", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_huddoboards", - "name": "Huddo Boards", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_huggingfaceip", - "name": "Hugging Face (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_hunterip", - "name": "Hunter (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_hyasinsight", - "name": "HYAS Insight", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_iaconnectdynamiccode", - "name": "IA-Connect Dynamic Code", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_iaconnectjava", - "name": "IA-Connect Java", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_iaconnectjml", - "name": "IA-Connect JML", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_iaconnectmainframe", - "name": "IA-Connect Mainframe", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_iaconnectmsoffice", - "name": "IA-Connect Microsoft Office", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_iaconnectsapgui", - "name": "IA-Connect SAP GUI", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_iaconnectsession", - "name": "IA-Connect Session", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_iaconnectui", - "name": "IA-Connect UI", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_iaconnectwebbrowser", - "name": "IA-Connect Web Browser", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_ibmwatsonassistantip", - "name": "IBM Watson Assistant (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_ibmwatsontexttospeip", - "name": "IBM Watson Text to Speech (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_icanhazdadjokeip", - "name": "icanhazdadjoke (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_iceandfiregotip", - "name": "Ice and Fire (Game of Thrones) (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_iconhorseip", - "name": "Icon Horse (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_idanalyzer", - "name": "ID Analyzer", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_ideanote", - "name": "Ideanote", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_imanageinsightplus", - "name": "iManage Insight Plus", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_imanagework", - "name": "iManage Work", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_imanageworkforadmins", - "name": "iManage Work for Admins", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_imis", - "name": "iMIS", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_impala", - "name": "Apache Impala", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_impexium", - "name": "Impexium", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_impower", - "name": "Impower", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_imprezian", - "name": "Imprezian360-CRM", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_indaadhaarnm", - "name": "IN-D Aadhaar Number Masking", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_indfacematch", - "name": "IN-D Face Match", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_indinsurance", - "name": "IN-D Insurance (ICD10 u0026 CPT)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_indinvoicedatacapture", - "name": "IN-D Invoice Data Capture", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_indkycindia", - "name": "IN-D KYC India", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_indpayables", - "name": "IN-D Payables", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_industrialappstore", - "name": "Industrial App Store", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_ineight", - "name": "InEight", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_influenzandcovid19ip", - "name": "Influenza and Covid-19 (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_infobip", - "name": "Infobip", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_infoquery", - "name": "InfoQuery", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_informix", - "name": "Informix", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_infoshare", - "name": "InfoShare", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_infuraethereumip", - "name": "Infura Ethereum (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_infusionsoft", - "name": "Infusionsoft", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_inoreader", - "name": "Inoreader", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_inqubajourney", - "name": "inQuba Journey", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_insightly", - "name": "Insightly", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_instagrambasicdispip", - "name": "Instagram Basic Display (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_instapaper", - "name": "Instapaper", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_instatusip", - "name": "Instatus (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_integrablepdf", - "name": "Integrable PDF", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_integrationtoolbox", - "name": "Integration Toolbox", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_intellihr", - "name": "intelliHR", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_intercom", - "name": "Intercom", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_iobeya", - "name": "iObeya", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_iotcentral", - "name": "Azure IoT Central V2", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_ip2locationip", - "name": "IP2LOCATION (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_ip2whoisip", - "name": "IP2WHOIS (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_ipqsfraudandriskscor", - "name": "IPQS Fraud and Risk Scoring", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_iqairip", - "name": "IQAir (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_itautomate", - "name": "ITautomate", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_itglue", - "name": "ITGlue (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_jbhunt", - "name": "JBHunt", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_jedoxodatahub", - "name": "Jedox OData Hub", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_jgintegrations", - "name": "JG Integrations", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_jira", - "name": "Jira", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_jirasearch", - "name": "JIRA Search (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_jotform", - "name": "JotForm", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_jotformenterprise", - "name": "Jotform Enterprise", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_jserviceip", - "name": "Jservice (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_junglemail365", - "name": "JungleMail 365", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_jupyrest", - "name": "Jupyrest", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_k2workflow", - "name": "K2 Workflow", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_kaizala", - "name": "Microsoft Kaizala", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_kanbanize", - "name": "Kanbanize", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_kanbantool", - "name": "Kanban Tool", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_keyvault", - "name": "Azure Key Vault", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_kintone", - "name": "kintone", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_knowledgelake", - "name": "KnowledgeLake", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_knowledgeonerecfind6", - "name": "Knowledgeone RecFind6", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_krozupmip", - "name": "Krozu PM (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_kusto", - "name": "Azure Data Explorer", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_kyndrylmainframe", - "name": "Kyndryl Mainframe", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_langai", - "name": "Lang.ai", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_languagequestionansw", - "name": "Language - Question Answering", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_languagetoolip", - "name": "LanguageTool (Independent Publisher) (deprecated)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_lansweeperappforsent", - "name": "Lansweeper App For Sentinel", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_lassox", - "name": "Lasso X", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_latinsharedocuments", - "name": "LatinShare Documents", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_latinshareshpmanagement", - "name": "LatinShare SHP Management", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_latinshareshppermissions", - "name": "LatinShare SHP Permissions", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_launchlibrary2ip", - "name": "Launch Library 2 (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_lawlift", - "name": "Lawlift", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_lcpicordis", - "name": "LCP - iCordis", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_leaddesk", - "name": "LeadDesk", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_leadloader", - "name": "Repfabric", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_leankit", - "name": "LeanKit", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_leapaiip", - "name": "LeapAi AI (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_legalbotaitools", - "name": "LegalBot AI Tools", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_lettriagdprcompliance", - "name": "Lettria GDPR Compliance", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_lexicaip", - "name": "Lexica (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_libraryofcongressip", - "name": "Library of Congress", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_libreborip", - "name": "LibreBor (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_lifx", - "name": "LIFX", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_linemessageip", - "name": "Line Message (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_linkedin", - "name": "LinkedIn", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_linkedinv2", - "name": "LinkedIn V2", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_linkmobility", - "name": "LINK Mobility", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_litipsumip", - "name": "Lit Ipsum (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_livechat", - "name": "LiveChat", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_livetilesbots", - "name": "LiveTiles Bots", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_lms365", - "name": "LMS365", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_lnkbio", - "name": "Lnk.Bio", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_loripsumip", - "name": "Loripsum (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_luis", - "name": "LUIS", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_m365messagecenter", - "name": "Microsoft 365 message center", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_m365updatesapp", - "name": "Updates App (Microsoft 365)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_mailboxvalidatorip", - "name": "MailboxValidator (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_mailchimp", - "name": "MailChimp", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_mailjetip", - "name": "MailJet (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_mailparser", - "name": "MailParser", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_mandrill", - "name": "Mandrill", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_mapboxip", - "name": "Mapbox (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_mappro", - "name": "Map Pro", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_maqtextanalytics", - "name": "Text Analytics", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_marketingcontenthub", - "name": "Marketing Content Hub", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_marketo", - "name": "Marketo", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_mavimimprove", - "name": "Mavim-iMprove", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_maximizer", - "name": "Maximizer", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_meaningcloudip", - "name": "MeaningCloud (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_medallia", - "name": "Medallia", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_medium", - "name": "Medium", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_meetingroommap", - "name": "MeetingRoomMap", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_meisterplan", - "name": "Meisterplan", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_memeip", - "name": "Meme (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_mensagia", - "name": "Mensagia", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_mensagiaip", - "name": "Mensagia (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_messagebirdsmsip", - "name": "MessageBird SMS (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_metatask", - "name": "Metatask", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_michaelscottquotesip", - "name": "Michael Scott Quotes (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_microsoft365appshealth", - "name": "Microsoft 365 Apps Health", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_microsoft365compliance", - "name": "Microsoft 365 compliance", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_microsoftbookings", - "name": "Microsoft Bookings", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_microsoftd365cev9ip", - "name": "Microsoft D365CE v9 OnPrem (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_microsoftflowforadmins", - "name": "Power Automate for Admins", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_microsoftforms", - "name": "Microsoft Forms", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_microsoftformspro", - "name": "Dynamics 365 Customer Voice", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_microsoftgraphsecurity", - "name": "Microsoft Graph Security", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_microsoftlearncataip", - "name": "Microsoft Learn Catalog (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_microsoftpartnercent", - "name": "Microsoft Partner Center", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_microsoftschooldatasync", - "name": "Microsoft School Data Sync", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_microsoftsearch", - "name": "Microsoft Search", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_microsoftspatialservices", - "name": "Spatial Services", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_microsofttranslator", - "name": "Microsoft Translator", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_microsofttranslatorv", - "name": "Microsoft Translator V3", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_mintlifyip", - "name": "Mintlify (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_miroip", - "name": "Miro (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_mitto", - "name": "Mitto", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_mobilistotele", - "name": "Mobili Stotele", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_mobilyws", - "name": "MobilyWS", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_mobsimsendsms", - "name": "MOBSIM Send SMS", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_mockarooip", - "name": "Mockaroo (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_moduleq", - "name": "ModuleQ", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_monday", - "name": "monday", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_mondaycomip", - "name": "mondaycom (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_mongodb", - "name": "MongoDB", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_monsterapiip", - "name": "Monster API (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_moosendip", - "name": "Moosend (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_morf", - "name": "Morf", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_motawordtranslations", - "name": "MotaWord Translations", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_motimate", - "name": "Motimate", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_msgraphgroupsanduser", - "name": "MS Graph Groups and Users", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_msnweather", - "name": "MSN Weather", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_mtarget", - "name": "Mtarget SMS", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_muhimbi", - "name": "Muhimbi PDF", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_mural", - "name": "MURAL", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_myacclaro", - "name": "My Acclaro", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_myhospitalsbyaihwip", - "name": "AIHW MyHospitals (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_mysql", - "name": "MySQL", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_mystromip", - "name": "myStrom (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_nableclouduserhub", - "name": "N-able Cloud User Hub", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_narvar", - "name": "Narvar", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_nasaivlibraryip", - "name": "NASA Image and Video Library (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_nationalizeioip", - "name": "Nationalize_io (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_nationalparkserviceip", - "name": "National Park Service (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_nearearthobjectwebip", - "name": "NEOWs (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_nederlandsespoorweip", - "name": "Nederlandse Spoorwegen (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_netdocuments", - "name": "NetDocuments", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_newyorktimesip", - "name": "New York Times (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_nexmo", - "name": "Nexmo", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_nextcom", - "name": "Nextcom", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_nftmaniaip", - "name": "MintNFT (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_nhtsavpicip", - "name": "NHTSA vPIC (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_niftygatewayip", - "name": "Nifty Gateway (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_nistnationalvulnerip", - "name": "NIST NVD (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_nistnvdip", - "name": "NIST NVD (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_nitro", - "name": "Nitro", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_nodefusionportal", - "name": "Nodefusion Portal", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_notiivybrowsernotif", - "name": "Notiivy Browser Notifications", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_notionip", - "name": "Notion (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_npstoday", - "name": "nps.today", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_nrelip", - "name": "NREL (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_numlookupapiip", - "name": "NumlookupAPI (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_nunify", - "name": "nunify", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_objectiveconnect", - "name": "Objective Connect", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_occuspace", - "name": "Occuspace", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_office365", - "name": "Office 365 Outlook", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_office365groups", - "name": "Office 365 Groups", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_office365groupsmail", - "name": "Office 365 Groups Mail", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_office365users", - "name": "Office 365 Users", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_office365video", - "name": "Office 365 Video", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_okdokumentip", - "name": "OK dokument (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_omdbip", - "name": "OMDb (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_oneblink", - "name": "OneBlink", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_oneflow", - "name": "Oneflow", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_onenote", - "name": "OneNote (Business)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_onenotepersonalip", - "name": "OneNote Consumer (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_onetimesecretip", - "name": "One-Time Secret (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_oodrivesign", - "name": "Oodrive Sign", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_openaigpt4ip", - "name": "OpenAI GPT (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_openaiip", - "name": "OpenAI (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_opencagegeocodingip", - "name": "OpenCage Geocoding (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_openchargemapip", - "name": "Open Charge Map (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_openexperience", - "name": "Open Experience", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_openfdadrugip", - "name": "openFDA Drug (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_openlegacyibmias400", - "name": "OpenLegacy IBM I (AS400)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_openlegacyibmmainframe", - "name": "OpenLegacy IBM Mainframe", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_opennemip", - "name": "OpenNEM (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_opentextcoreshare", - "name": "OpenText Core Share", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_opentextcsbyonefox", - "name": "OpenText Extended ECM", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_opentextedocsbyonefox", - "name": "OpenText eDOCS", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_opentriviadbip", - "name": "OpenTrivaDatabase (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_optiapi", - "name": "OptiAPI", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_oracle", - "name": "Oracle Database", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_orbintelligenceip", - "name": "ORB Intelligence (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_ordnancesurveyplaces", - "name": "Ordnance Survey Places", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_originalityip", - "name": "Originality.AI (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_ottobot", - "name": "Otto.bot", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_outlook", - "name": "Outlook.com", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_outlooktasks", - "name": "Outlook Tasks", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_owlbotip", - "name": "Owlbot (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_pagerduty", - "name": "PagerDuty", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_pantryip", - "name": "Pantry (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_panviva", - "name": "Panviva", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_parserr", - "name": "Parserr", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_parseur", - "name": "Parseur", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_partnercenterevents", - "name": "Partner Center Events", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_partnercenterref", - "name": "Partner Center Referrals", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_partnerlinq", - "name": "PartnerLinq", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_paylocity", - "name": "Paylocity", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_payspaceip", - "name": "PaySpace (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_pdf4me", - "name": "PDF4me", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_pdf4meconnect", - "name": "PDF4me Connect", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_pdf4meswissqr", - "name": "PDF4me SwissQR", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_pdfblocks", - "name": "PDF Blocks", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_pdfco", - "name": "PDFco", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_pdfcross", - "name": "PDFcross", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_peltarion", - "name": "Peltarion AI", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_pexelsip", - "name": "Pexels (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_philipshueip", - "name": "Philips HUE (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_pilotthings", - "name": "Pilot Things", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_pinterest", - "name": "Pinterest", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_pipedrive", - "name": "Pipedrive", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_pipwarekpis", - "name": "PIPware KPIs", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_pitneybowes", - "name": "Pitney Bowes Data Validation", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_pivotaltracker", - "name": "Pivotal Tracker", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_pixelaip", - "name": "Pixela (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_pixelencounterip", - "name": "Pixel Encounter (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_pkisigning", - "name": "PKIsigning", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_placedogip", - "name": "Placedog (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_planful", - "name": "Planful", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_planner", - "name": "Planner", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_pling", - "name": "Pling", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_plivo", - "name": "Plivo", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_plumsail", - "name": "Plumsail Documents", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_plumsailforms", - "name": "Plumsail Forms", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_plumsailhelpdesk", - "name": "Plumsail HelpDesk", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_plumsailsp", - "name": "Plumsail SP", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_poka", - "name": "Poka", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_polarispsa", - "name": "Polaris PSA", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_politemail", - "name": "PoliteMail", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_postgresql", - "name": "PostgreSQL", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_postmanip", - "name": "Postman (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_powellteams", - "name": "Powell Teams", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_powerappsforadmins", - "name": "Power Apps for Admins", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_powerappsforappmakers", - "name": "Power Apps for Makers", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_powerappsnotification", - "name": "Power Apps Notification", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_powerappsnotificationv2", - "name": "Power Apps Notification V2", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_powerassist", - "name": "Power Assist", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_powerbi", - "name": "Power BI", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_powerform7", - "name": "Power Form 7", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_powerplatformforadmins", - "name": "Power Platform for Admins", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_powertextor", - "name": "Power Textor", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_ppmexpress", - "name": "PPM Express", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_prexviewip", - "name": "PrexView (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_prioritymatrix", - "name": "Priority Matrix", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_prioritymatrixhipaa", - "name": "Priority Matrix HIPAA", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_processstreet", - "name": "Process Street", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_progressusadvancedpr", - "name": "Progressus Advanced Projects", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_projectonline", - "name": "Project Online", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_projectplace", - "name": "ProjectPlace", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_projectroadmap", - "name": "Project Roadmap", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_projectum", - "name": "Projectum Present It", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_projectwiseshare", - "name": "Projectwise Share", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_propublicacampaignip", - "name": "ProPublica Campaign Finance (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_propublicacongressip", - "name": "ProPublica Congress (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_propublicanonprofiip", - "name": "ProPublica Nonprofit Explorer (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_public360", - "name": "Public 360", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_puggamifiedengagement", - "name": "PUG Gamified Engagement", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_pureleads", - "name": "Pure Leads", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_pushcut", - "name": "Pushcut", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_pushoverip", - "name": "Pushover (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_quickbaseip", - "name": "Quickbase (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_quickchartip", - "name": "QuickChart (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_rainbird", - "name": "Rainbird", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_rapidplatform", - "name": "RAPID Platform", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_raribleip", - "name": "Rarible (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_reachabilityip", - "name": "Reachability (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_readwiseip", - "name": "Readwise (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_rebrandlyip", - "name": "Rebrandly (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_rebrickableip", - "name": "Rebrickable (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_recordedfuture", - "name": "Recorded Future", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_recordedfutureidenti", - "name": "Recorded Future Identity", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_recordedfuturesandbo", - "name": "Recorded Future Sandbox", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_recordedfuturev2", - "name": "Recorded Future V2", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_redmine", - "name": "Redmine", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_redquesmartinvoiceca", - "name": "Redque", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_refugerestroomsip", - "name": "Refuge Restrooms (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_regexflowexecutepyth", - "name": "RegexFlow ExecutePython", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_regexflowregularexpr", - "name": "RegexFlow Regular Expression", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_regexmatchingip", - "name": "RegEx Matching (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_regolink", - "name": "RegoLink for Clarity PPM", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_reliefwebip", - "name": "ReliefWeb (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_rencore", - "name": "Rencore Code", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_rencoregovernance", - "name": "Rencore Governance", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_replicateip", - "name": "Replicate (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_replicon", - "name": "Replicon", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_rescocloud", - "name": "Resco Cloud", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_rescoreports", - "name": "Resco Reports", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_rescuegroupsip", - "name": "RescueGroups (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_resendip", - "name": "Resend (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_restcountriesip", - "name": "REST Countries (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_revelationhelpdesk", - "name": "Revelation helpdesk", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_reversinglabsa1000", - "name": "ReversingLabs A1000", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_reversinglabsintelligence", - "name": "ReversingLabs Intelligence", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_revueip", - "name": "Revue (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_rijksmuseumip", - "name": "Rijksmuseum (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_rijksoverheidip", - "name": "Rijksoverheid (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_riskiqdigitalfootprint", - "name": "RiskIQ Digital Footprint", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_riskiqintelligence", - "name": "RiskIQ", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_riskiqpassivetotal", - "name": "RiskIQ Illuminate", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_robohaship", - "name": "Robohash (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_robolytix", - "name": "Robolytix", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_robotsforpowerbi", - "name": "Robots for Power BI", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_ronswansonquotesip", - "name": "Ron Swanson Quotes (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_rspacexip", - "name": "r/SpaceX (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_rss", - "name": "RSS", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_safetyculture", - "name": "iAuditor", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_saperp", - "name": "SAP ERP", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_sasdecisioning", - "name": "SAS Decisioning", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_schipholairportip", - "name": "Schiphol Airport (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_schooldiggerip", - "name": "SchoolDigger (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_scrapingbeeip", - "name": "ScrapingBee (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_screenshotoneip", - "name": "Screenshot One (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_scriveesign", - "name": "Scrive eSign", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_scryfallip", - "name": "Scryfall (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_secib", - "name": "SECIB", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_secplugscan", - "name": "ScanCloud", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_secretserver", - "name": "Secret Server", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_securecodewarrior", - "name": "Secure Code Warrior (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_securemessagedelivery", - "name": "DataMotion", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_seebotrunlink", - "name": "SeeBotRun - Link", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_seektable", - "name": "SeekTable", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_seismic", - "name": "Seismic", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_seismicconfiguration", - "name": "Seismic Configuration", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_seismiccontentdiscov", - "name": "Seismic Content Discovery", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_seismicengagement", - "name": "Seismic Engagement", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_seismiclibrary", - "name": "Seismic Library", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_seismiclivedoc", - "name": "Seismic Livedoc", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_seismicworkspace", - "name": "Seismic Workspace", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_sendfoxip", - "name": "SendFox (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_sendgrid", - "name": "SendGrid", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_sendmail", - "name": "Mail", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_sendmode", - "name": "Sendmode", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_serverless360", - "name": "Serverless360 BAM u0026 Tracking", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_service-now", - "name": "ServiceNow", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_servicebus", - "name": "Service Bus", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_servicedeskpluscloud", - "name": "ServiceDesk Plus Cloud", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_serviceobjects", - "name": "Service Objects", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_serwersms", - "name": "SerwerSMS", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_sessionizeip", - "name": "Sessionize (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_sftp", - "name": "SFTP", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_sftpwithssh", - "name": "SFTP - SSH", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_shadifyip", - "name": "Shadify (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_shareeffect", - "name": "Share-Effect", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_shieldsioip", - "name": "Shields.io (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_shifts", - "name": "Shifts for Microsoft Teams", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_shipstationip", - "name": "ShipStation IP (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_shopifyip", - "name": "Shopify (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_shorturl", - "name": "Short URL", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_shortysmsip", - "name": "ShortySMS (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_showcaseworkshop", - "name": "Showcase Workshop", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_shrtcodeip", - "name": "SHRTCODE (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_sigmaconsocr", - "name": "Sigma Conso CR", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_signinghub", - "name": "SigningHub", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_signl4", - "name": "Derdack SIGNL4", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_signl4mobilealerting", - "name": "SIGNL4 - Mobile Alerting", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_signnow", - "name": "SignNow", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_signrequest", - "name": "SignRequest", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_signupgeniusip", - "name": "SignUpGenius (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_skypeforbiz", - "name": "Skype for Business Online", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_skypointcloud", - "name": "SkyPoint Cloud", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_slack", - "name": "Slack", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_slascone", - "name": "Slascone", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_smarp", - "name": "Smarp", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_smartcommondemanddoc", - "name": "SmartCOMM DocGen", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_smartdialog", - "name": "SmartDialog", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_smartsheet", - "name": "Smartsheet", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_sms77io", - "name": "sms77io", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_smsapi", - "name": "SMSAPI", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_smslink", - "name": "SMSLink", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_smswirelessserviceip", - "name": "SMS Wireless Services (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_smtp", - "name": "SMTP", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_snowflakeip", - "name": "Snowflake", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_sociabble", - "name": "Sociabble", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_soft1", - "name": "Soft1", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_softools", - "name": "Softools", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_solaredgeip", - "name": "SolarEdge (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_sosinventoryip", - "name": "SOS Inventory (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_sparkpost", - "name": "SparkPost", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_spinpanel", - "name": "Spinpanel", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_spoonacularfoodip", - "name": "Spoonacular Food (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_spoonacularmealplaip", - "name": "Spoonacular Meal Planner (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_spoonacularrecipeip", - "name": "Spoonacular Recipe (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_spotifyip", - "name": "Spotify (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_springglobal", - "name": "Spring Global", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_sqldw", - "name": "Azure SQL Data Warehouse", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_squarebusinessip", - "name": "Square Business (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_squarepaymentsip", - "name": "Square Payments (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_stabilityaiip", - "name": "Stability.ai (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_staffbase", - "name": "Staffbase", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_staffcircle", - "name": "StaffCircle", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_staffhub", - "name": "Microsoft StaffHub", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_starrezrestv1", - "name": "StarRez REST v1", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_starwarsip", - "name": "Star Wars (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_stormboard", - "name": "Stormboard", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_stormglassip", - "name": "Storm Glass (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_stravaip", - "name": "Strava (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_stripe", - "name": "Stripe", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_studioghibliip", - "name": "Studio Ghibli (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_sunrisesunsetip", - "name": "Sunrise-Sunset (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_supportivekoalaip", - "name": "Supportivekoala (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_survalyzereu", - "name": "Survalyzer EU", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_survalyzerswiss", - "name": "Survalyzer Swiss", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_survey123", - "name": "Survey123", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_surveymonkey", - "name": "SurveyMonkey", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_swaggerconverterip", - "name": "Swagger Converter (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_synthesiaip", - "name": "Synthesia (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_taggunreceiptocrscip", - "name": "TAGGUN Receipt OCR Scanning (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_tago", - "name": "Tago", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_talkdesk", - "name": "Talkdesk", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_tallyfy", - "name": "Tallyfy", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_talxisdatafeed", - "name": "TALXIS Data Feed", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_taqnyat", - "name": "Taqnyat", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_tdox", - "name": "TDox", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_teamforms", - "name": "Team Forms", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_teams", - "name": "Microsoft Teams", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_teamsspirit", - "name": "Teams-Spirit", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_teamwork", - "name": "Teamwork Projects", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_tegolysign", - "name": "tegolySIGN", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_telegrambotip", - "name": "Telegram Bot (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_telephonyxtendedsrv", - "name": "Telephony Xtended Serv Interf", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_telesignsms", - "name": "TeleSign SMS", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_teradata", - "name": "Teradata", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_tesseronasmbasicdata", - "name": "Tesseron ASM Basic Data", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_tesseronasmticket", - "name": "Tesseron ASM Ticket", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_tesseroninvoice", - "name": "Tesseron Invoice", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_textrequest", - "name": "Text Request", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_thebotplatform", - "name": "The Bot Platform", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_thebronnoysundregistries", - "name": "The Brnnysund Registries (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_thecolorip", - "name": "The Color (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_thegoodapiip", - "name": "TheGoodAPI (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_theittipster", - "name": "The IT Tipster", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_thelordoftheringsip", - "name": "The Lord of the Rings (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_themealdbip", - "name": "TheMealDB (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_thesmsworksip", - "name": "The SMS Works (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_theweatherchannelip", - "name": "The Weather Channel (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_threadsip", - "name": "Threads (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_ticketingevents", - "name": "Ticketing.events", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_tikit", - "name": "Tikit", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_tilkee", - "name": "Tilkee", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_timeghost", - "name": "timeghost", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_todayinhistoryip", - "name": "Today in History (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_todo", - "name": "Microsoft To-Do (Business)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_todoconsumer", - "name": "Microsoft To-Do (Consumer)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_todoist", - "name": "Todoist", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_togglplanip", - "name": "Toggl Plan (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_tomorrowioip", - "name": "Tomorrow.io (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_toodledo", - "name": "Toodledo", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_tpcportal", - "name": "TPC Portal", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_tractionguest", - "name": "Traction Guest", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_transform2all", - "name": "Transform2All", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_translatorv2", - "name": "Microsoft Translator V2", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_treenationip", - "name": "Tree-Nation (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_trello", - "name": "Trello", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_tribal", - "name": "Tribal", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_triggercmd", - "name": "TRIGGERcmd", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_truedialogsms", - "name": "TrueDialog SMS", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_trustual", - "name": "Trustual", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_tsheetsquickbooksip", - "name": "QuickBooks Time (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_tulip", - "name": "Tulip", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_tumblrip", - "name": "Tumblr (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_tuxmailer", - "name": "TuxMailer", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_twilio", - "name": "Twilio", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_twitter", - "name": "Twitter", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_txtsync", - "name": "TxtSync", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_tyntec2fa", - "name": "tyntec 2FA", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_tyntecportabilitycheck", - "name": "tyntec Phone Verification", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_tyntecsms", - "name": "tyntec SMS Business", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_tyntecviber", - "name": "tyntec Viber Business", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_tyntecwa", - "name": "tyntec WhatsApp Business", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_typeform", - "name": "Typeform", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_uberfreight", - "name": "Uber Freight", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_ubiqodbyskiply", - "name": "Ubiqod by Skiply", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_udemyip", - "name": "Udemy (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_uiflow", - "name": "Desktop flows", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_uipathorchestrator", - "name": "UiPath Orchestrator", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_ukbankholidays", - "name": "UK Bank Holidays (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_ukgovtcheckvatip", - "name": "UK Check VAT (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_unixtimestampip", - "name": "Unix Timestamp (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_unofficialnetflixsip", - "name": "Unofficial Netflix Search (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_unsplaship", - "name": "Unsplash (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_updownip", - "name": "Updown (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_urlbaeip", - "name": "UrLBae (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_urldevip", - "name": "URL.dev (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_usb4sap", - "name": "USB4SAP", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_usbanktreasurymanage", - "name": "U.S. Bank Treasury Management", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_uservoice", - "name": "UserVoice", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_usgsearthquakehazaip", - "name": "USGS Earthquake Hazards (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_vantage365imaging", - "name": "Vantage 365 Imaging", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_varuna", - "name": "Varuna", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_vena", - "name": "Vena Solutions", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_ventipixassetandinventory", - "name": "Ventipix Asset and Inventory", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_verified", - "name": "Verified", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_veteransaffairsip", - "name": "Veteran Confirmation (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_viafirma", - "name": "Viafirma", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_videoindexer-v2", - "name": "Video Indexer (V2)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_viesip", - "name": "VIES (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_vimeo", - "name": "Vimeo", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_vineforce", - "name": "Vineforce", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_virustotal", - "name": "Virus Total", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_visualstudioteamservices", - "name": "Azure DevOps", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_vitacloudquotes", - "name": "VitaCloud Quotes", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_vocean", - "name": "Vocean", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_vonage", - "name": "Vonage", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_waaila", - "name": "Waaila", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_waybackmachineip", - "name": "Wayback Machine (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_waywedo", - "name": "Way We Do", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_wdatp", - "name": "Microsoft Defender ATP", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_weatherforecastip", - "name": "Weather Forecast (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_webcontents", - "name": "HTTP with Azure AD", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_webex", - "name": "Webex", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_webexintegrationip", - "name": "Webex Integration (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_webmerge", - "name": "Formstack Documents", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_wendocslinker", - "name": "WenDocs Linker", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_what3wordsip", - "name": "What3Words (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_whatismybrowserip", - "name": "WhatIsMyBrowser (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_whatsappip", - "name": "WhatsApp (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_withoutwireinventory", - "name": "WithoutWire Inventory Platform", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_witivio", - "name": "Witivio", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_woocommerce", - "name": "WooCommerce", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_wordcloudbytextvisip", - "name": "Word Cloud by Textvis (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_wordonlinebusiness", - "name": "Word Online (Business)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_wordpress", - "name": "WordPress", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_workableip", - "name": "Workable (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_workdayhcm", - "name": "Workday HCM", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_workingdaysip", - "name": "Working days (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_workpoint", - "name": "WorkPoint", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_workspan", - "name": "WorkSpan", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_worldtimeip", - "name": "WorldTime (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_worldwideholidaysip", - "name": "Worldwide Bank Holidays (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_wqrmriskforecastserv", - "name": "WQRM Risk Forecast Services", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_writesonicip", - "name": "Writesonic (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_xbridgerdocumentmanager", - "name": "Xbridger Document Manager", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_xkcdip", - "name": "xkcd (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_xooablockchain", - "name": "Xooa Blockchain Database", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_xooadb", - "name": "Xooa Blockchain Smart Contract", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_xpertdoc", - "name": "Xpertdoc (Deprecated)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_xsoarip", - "name": "XSOAR (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_yakchat", - "name": "YakChat", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_yammer", - "name": "Viva Engage", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_yarado", - "name": "Yarado", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_yeeflow", - "name": "Yeeflow", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_yeelight", - "name": "Yeelight", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_yelpip", - "name": "Yelp (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_youneedabudgetip", - "name": "You Need A Budget (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_youtube", - "name": "YouTube", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_zahara", - "name": "Zahara", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_zanranscaffolder", - "name": "Zanran Scaffolder", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_zapiernlaip", - "name": "Zapier NLA (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_zendesk", - "name": "Zendesk", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_zenkraft", - "name": "Zenkraft", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_zenlerip", - "name": "Zenler (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_zeptomail", - "name": "Zoho ZeptoMail", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_zippopotamusip", - "name": "Zippopotamus (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_zippydoc", - "name": "ZIPPYDOC", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_zohosign", - "name": "Zoho Sign", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_zoommeetingsip", - "name": "Zoom Meetings (Independent Publisher)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_zreports", - "name": "zReports", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_zuvadocai", - "name": "Zuva DocAI", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_zvanuparvaldnieks", - "name": "Zvanu Parvaldnieks", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "Http", - "name": "HTTP", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "HttpRequestReceived", - "name": "When a HTTP request is received", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "HttpWebhook", - "name": "HTTP Webhook", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_dynamics365marketing", - "name": "Dynamics 365 Marketing", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "/providers/Microsoft.PowerApps/apis/shared_d365marketingforapps", - "name": "Dynamics 365 Marketing V2", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "PvaSkills", - "name": "Skills with Power Virtual Agents (preview)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "PvaAuth", - "name": "Chat without Azure AD authentication in Power Virtual Agents (preview)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "PvaMicrosoftTeams", - "name": "Microsoft Teams channel in Power Virtual Agents (preview)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "PvaCustomDemoMobile", - "name": "Direct Line channels in Power Virtual Agents (preview)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "PvaFacebook", - "name": "Facebook channel in Power Virtual Agents (preview)", - "type": "Microsoft.PowerApps/apis" - }, - { - "id": "PvaOmniChannel", - "name": "Omnichannel in Power Virtual Agents (preview)", - "type": "Microsoft.PowerApps/apis" - } - ] - }, - { - "classification": "Blocked", - "connectors": [ - - ] - } - ], - "environmentType": "AllEnvironments", - "environments": [ - - ], - "createdBy": { - "displayName": "John Public" - }, - "createdTime": "2023-07-27T00:45:11.4600496Z", - "lastModifiedBy": { - "displayName": "Jane Doe" - }, - "lastModifiedTime": "2023-10-09T18:30:29.4991526Z", - "etag": "2c36a505-0aa1-4f73-bf90-a0e64c37baa8", - "isLegacySchemaVersion": false - }, + "disableEnvironmentCreationByNonAdminUsers": true, + "disablePortalsCreationByNonAdminUsers": true, + "disableSurveyFeedback": false, + "disableSurveyScreenshots": false, + "disableTrialEnvironmentCreationByNonAdminUsers": true, + "disableCapacityAllocationByEnvironmentAdmins": false, + "disableSupportTicketsVisibleByAllUsers": true, + "powerPlatform": { + "search": "@{disableDocsSearch=True; disableCommunitySearch=False; disableBingVideoSearch=False}", + "teamsIntegration": "@{shareWithColleaguesUserLimit=10000}", + "powerApps": "@{disableShareWithEveryone=False; enableGuestsToMake=False; disableMakerMatch=False; disableUnusedLicenseAssignment=False; disableCreateFromImage=False; disableCreateFromFigma=False; enableCanvasAppInsights=True; disableConnectionSharingWithEveryone=False; allowNewOrgChannelDefault=True; disableCopilot=False}", + "powerAutomate": "@{disableCopilot=False; disableCopilotWithBing=False}", + "environments": "@{disablePreferredDataLocationForTeamsEnvironment=False}", + "governance": "@{disableAdminDigest=False; disableDeveloperEnvironmentCreationByNonAdminUsers=False; enableDefaultEnvironmentRouting=False; policy=; environmentRoutingAllMakers=False}", + "licensing": "@{disableBillingPolicyCreationByNonAdminUsers=False; enableTenantCapacityReportForEnvironmentAdmins=False; storageCapacityConsumptionWarningThreshold=85; enableTenantLicensingReportForEnvironmentAdmins=False; disableUseOfUnassignedAIBuilderCredits=False}", + "powerPages": "", + "champions": "@{disableChampionsInvitationReachout=False; disableSkillsMatchInvitationReachout=False}", + "intelligence": "@{disableCopilot=False; enableOpenAiBotPublishing=True; disableCopilotFeedback=True; disableCopilotFeedbackMetadata=False}", + "modelExperimentation": "@{enableModelDataSharing=False; disableDataLogging=False}", + "catalogSettings": "@{powerCatalogAudienceSetting=All}", + "userManagementSettings": "@{enableDeleteDisabledUserinAllEnvironments=False}", + "helpSupportSettings": "@{disableHelpSupportCopilot=False}", + "gccCommercialSettings": "@{disableGccCommercialAccess=True}" + } + } +], + "dlp_policies": [ + { + "value": [ { - "name": "b2ef869e-ba60-4380-9b08-fd7cb93422fa", + "name": "dc769829-e705-4c1e-a19b-4961102d236e", "displayName": "DLP functional test", "defaultConnectorsClassification": "General", "connectorGroups": [ @@ -22999,14 +18488,14 @@ } ], "createdBy": { - "displayName": "Service Principal (3e56ffa2-1707-4f1a-8c4e-3eaec5c21d3f)" + "displayName": "Service Principal (754baa5d-03d8-401a-a3d4-c2178cac1adc)" }, - "createdTime": "2023-10-26T16:32:35.1771313Z", + "createdTime": "2024-04-03T04:30:26.7862702Z", "lastModifiedBy": { - "displayName": "Service Principal (3e56ffa2-1707-4f1a-8c4e-3eaec5c21d3f)" + "displayName": "Service Principal (754baa5d-03d8-401a-a3d4-c2178cac1adc)" }, - "lastModifiedTime": "2023-10-26T16:32:35.1771313Z", - "etag": "c4dd7388-0ba4-46fb-a42d-ba95b4ccb3dc", + "lastModifiedTime": "2024-04-03T04:30:26.7862702Z", + "etag": "84b5f54a-6e84-4aec-8450-45d14653103d", "isLegacySchemaVersion": true } ] @@ -23024,11 +18513,11 @@ "environment_list": [ { "EnvironmentName": "Default-ca08493a-c9c8-4db0-a9e8-d3b4bafac269", - "DisplayName": "tqhjy (default) (orge759e365)", + "DisplayName": "tqhjy (default) (org8537b7dc)", "Description": null, "IsDefault": true, - "Location": "unitedstates", - "CreatedTime": "2022-02-04T16:01:25.9921189Z", + "Location": "usgov", + "CreatedTime": "2021-12-13T20:40:14.1749137Z", "CreatedBy": { "id": "SYSTEM", "displayName": "SYSTEM", @@ -23043,12 +18532,12 @@ "Internal": { "id": "/providers/Microsoft.BusinessAppPlatform/scopes/admin/environments/Default-ca08493a-c9c8-4db0-a9e8-d3b4bafac269", "type": "Microsoft.BusinessAppPlatform/scopes/environments", - "location": "unitedstates", + "location": "usgov", "name": "Default-ca08493a-c9c8-4db0-a9e8-d3b4bafac269", - "properties": "@{tenantId=ca08493a-c9c8-4db0-a9e8-d3b4bafac269; azureRegionHint=westus; displayName=tqhjy (default) (orge759e365); createdTime=2022-02-04T16:01:25.9921189Z; createdBy=; provisioningState=Succeeded; creationType=DefaultTenant; environmentSku=Default; environmentType=Production; isDefault=True; permissions=; runtimeEndpoints=; linkedEnvironmentMetadata=; trialScenarioType=None; retentionPeriod=P7D; states=; updateCadence=; retentionDetails=; protectionStatus=; cluster=; connectedGroups=System.Object[]; lifecycleOperationsEnforcement=; governanceConfiguration=}" + "properties": "@{tenantId=ca08493a-c9c8-4db0-a9e8-d3b4bafac269; azureRegionHint=usgovtexas; displayName=tqhjy (default) (org8537b7dc); createdTime=2021-12-13T20:40:14.1749137Z; createdBy=; provisioningState=Succeeded; creationType=DefaultTenant; environmentSku=Default; environmentType=Production; isDefault=True; permissions=; runtimeEndpoints=; linkedEnvironmentMetadata=; trialScenarioType=None; retentionPeriod=P7D; states=; updateCadence=; retentionDetails=; protectionStatus=; cluster=; connectedGroups=System.Object[]; lifecycleOperationsEnforcement=; governanceConfiguration=; bingChatEnabled=False}" }, "InternalCds": null, - "OrganizationId": "31b7a408-3532-ee11-8475-000d3a323121", + "OrganizationId": "ff4adc41-8f11-42a1-9e5a-d208f91a6db4", "RetentionPeriod": 7 } ], @@ -23063,8 +18552,8 @@ ], "SPO_tenant": [ { - "StorageQuota": 1304576, - "BonusStorageQuotaMB": 0, + "HideDefaultThemes": false, + "StorageQuota": 1355776, "StorageQuotaAllocated": 0, "ResourceQuota": 0, "ResourceQuotaAllocated": 0, @@ -23072,27 +18561,20 @@ "CompatibilityRange": "15,15", "ExternalServicesEnabled": true, "NoAccessRedirectUrl": null, - "ArchiveRedirectUrl": null, - "SharingCapability": 1, + "SharingCapability": 0, "DisplayStartASiteOption": true, "StartASiteFormUrl": null, "ShowEveryoneClaim": false, "ShowAllUsersClaim": false, "OfficeClientADALDisabled": false, - "LegacyAuthProtocolsEnabled": true, - "DisableCustomAppAuthentication": true, - "SiteOwnerManageLegacyServicePrincipalEnabled": false, + "LegacyAuthProtocolsEnabled": false, "ShowEveryoneExceptExternalUsersClaim": true, - "AllowEveryoneExceptExternalUsersClaimInPrivateSite": true, "SearchResolveExactEmailOrUPN": false, "RequireAcceptingAccountMatchInvitedAccount": true, "ProvisionSharedWithEveryoneFolder": false, "SignInAccelerationDomain": "", "EnableGuestSignInAcceleration": false, "UsePersistentCookiesForExplorerView": false, - "ContentTypeSyncSiteTemplatesList": [ - - ], "BccExternalSharingInvitations": false, "BccExternalSharingInvitationsList": null, "UserVoiceForFeedbackEnabled": true, @@ -23102,14 +18584,13 @@ ], "RequireAnonymousLinksExpireInDays": 30, - "SharingAllowedDomainList": "admirable.example.com good.example.com", - "SharingBlockedDomainList": "evil.example.com nefarious.example.com", + "SharingAllowedDomainList": "admirable.example.org good.example.com", + "SharingBlockedDomainList": "evil.example.net nefarious.example.info", "SharingDomainRestrictionMode": 0, "OneDriveForGuestsEnabled": false, "IPAddressEnforcement": false, "IPAddressAllowList": "", "IPAddressWACTokenLifetime": 15, - "EnablePromotedFileHandlers": true, "UseFindPeopleInPeoplePicker": false, "DefaultSharingLinkType": 3, "ODBMembersCanShare": 0, @@ -23125,223 +18606,110 @@ "SpecialCharactersStateInFileFolderNames": 1, "OwnerAnonymousNotification": true, "CommentsOnSitePagesDisabled": false, - "CommentsOnFilesDisabled": false, - "CommentsOnListItemsDisabled": false, - "ViewersCanCommentOnMediaDisabled": false, "SocialBarOnSitePagesDisabled": false, - "OrphanedPersonalSitesRetentionPeriod": 30, + "OrphanedPersonalSitesRetentionPeriod": 90, "PermissiveBrowserFileHandlingOverride": false, "DisallowInfectedFileDownload": false, "DefaultLinkPermission": 1, - "CustomizedExternalSharingServiceUrl": "", "ConditionalAccessPolicy": 0, "AllowDownloadingNonWebViewableFiles": true, - "LimitedAccessFileType": 1, "AllowEditing": true, "ApplyAppEnforcedRestrictionsToAdHocRecipients": true, "FilePickerExternalImageSearchEnabled": true, "EmailAttestationRequired": true, "EmailAttestationReAuthDays": 30, "DisabledWebPartIds": null, - "EnableMinimumVersionRequirement": true, + "DisableCustomAppAuthentication": true, "MarkNewFilesSensitiveByDefault": 0, - "EnableAIPIntegration": false, - "AllowCommentsTextOnEmailEnabled": true, - "ConditionalAccessPolicyErrorHelpLink": "", - "EnableAzureADB2BIntegration": false, - "IncludeAtAGlanceInShareEmails": true, - "ExternalUserExpirationRequired": true, - "ExternalUserExpireInDays": 31, - "BlockDownloadLinksFileType": 1, - "AnyoneLinkTrackUsers": false, - "OneDriveLoopDefaultSharingLinkScope": -1, - "OneDriveLoopDefaultSharingLinkRole": 0, - "OneDriveRequestFilesLinkEnabled": false, - "OneDriveRequestFilesLinkExpirationInDays": 30, - "OneDriveSharingCapability": 3, - "OneDriveDefaultShareLinkScope": -1, - "OneDriveDefaultShareLinkRole": 0, - "OneDriveDefaultLinkToExistingAccess": false, - "OneDriveBlockGuestsAsSiteAdmin": 0, - "CoreLoopDefaultSharingLinkScope": -1, - "CoreLoopDefaultSharingLinkRole": 0, - "CoreSharingCapability": 1, - "CoreRequestFilesLinkEnabled": false, - "CoreRequestFilesLinkExpirationInDays": 30, - "CoreDefaultShareLinkScope": -1, - "CoreDefaultShareLinkRole": 0, - "CoreDefaultLinkToExistingAccess": false, - "CoreBlockGuestsAsSiteAdmin": 0, - "BlockAppAccessWithAuthenticationContext": false, - "ContainerSharingCapability": 1, - "ContainerDefaultShareLinkScope": -1, - "ContainerDefaultShareLinkRole": 0, - "ContainerDefaultLinkToExistingAccess": false, - "ContainerLoopDefaultShareLinkScope": -1, - "ContainerLoopDefaultShareLinkRole": 0, - "AllowAnonymousMeetingParticipantsToAccessWhiteboards": 0, - "Workflows2013State": 2, - "IsFluidEnabled": true, - "IsWBFluidEnabled": true, - "IsCollabMeetingNotesFluidEnabled": true, - "IsLoopEnabled": true, - "DisableDocumentLibraryDefaultLabeling": false, - "EnableSensitivityLabelForPDF": false, - "BlockSendLabelMismatchEmail": false, - "LabelMismatchEmailHelpLink": null, - "DisableAddShortcutsToOneDrive": false, - "EnableAutoNewsDigest": true, - "Workflow2010Disabled": true, - "StopNew2010Workflows": false, "StopNew2013Workflows": false, - "DisableBackToClassic": false, - "BlockUserInfoVisibility": "", - "BlockUserInfoVisibilityInOneDrive": 0, - "BlockUserInfoVisibilityInSharePoint": 0, - "AllowOverrideForBlockUserInfoVisibility": false, - "InformationBarriersSuspension": true, - "IBImplicitGroupBased": false, - "AppBypassInformationBarriers": false, - "DefaultOneDriveInformationBarrierMode": "Explicit", + "ViewInFileExplorerEnabled": false, + "DisableSpacesActivation": false, + "AllowFilesWithKeepLabelToBeDeletedSPO": true, + "AllowFilesWithKeepLabelToBeDeletedODB": true, + "DisableAddToOneDrive": false, + "IsFluidEnabled": true, "DisablePersonalListCreation": false, + "ExternalUserExpirationRequired": true, + "ExternalUserExpireInDays": 100, + "DisplayNamesOfFileViewers": true, + "DisplayNamesOfFileViewersInSpo": true, + "IsLoopEnabled": true, "DisabledModernListTemplateIds": [ ], - "DisableSpacesActivation": false, - "DisableVivaConnectionsAnalytics": false, - "HideSyncButtonOnTeamSite": false, - "AllowGuestUserShareToUsersNotInSiteCollection": false, - "DisableOutlookPSTVersionTrimming": false, - "EnableAutoExpirationVersionTrim": false, - "ExpireVersionsAfterDays": 0, - "MajorVersionLimit": 500, - "StreamLaunchConfig": 0, - "MediaTranscription": 0, - "MediaTranscriptionAutomaticFeatures": 0, - "ViewInFileExplorerEnabled": false, - "AuthContextResilienceMode": 0, - "ReduceTempTokenLifetimeEnabled": false, - "ReduceTempTokenLifetimeValue": 15, - "ShowOpenInDesktopOptionForSyncedFiles": false, - "ShowPeoplePickerGroupSuggestionsForIB": false, - "EnableRestrictedAccessControl": false, - "BlockDownloadFileTypePolicy": false, - "BlockDownloadFileTypeIds": [ - - ], - "ExcludedBlockDownloadGroupIds": [ - - ], - "TlsTokenBindingPolicyValue": 0, - "LegacyBrowserAuthProtocolsEnabled": true, - "RecycleBinRetentionPeriod": 93, - "IsEnableAppAuthPopUpEnabled": false, - "MassDeleteNotificationDisabled": false, - "BusinessConnectivityServiceDisabled": false, - "RansomwareProtectionEnabled": false + "RestrictedAccessControl": false } ], "SPO_site": [ { - "LastContentModifiedDate": "/Date(1699757854300)/", - "Status": "Active", - "ArchiveStatus": "NotArchived", - "ResourceUsageCurrent": 0, - "ResourceUsageAverage": 0, - "StorageUsageCurrent": 1, - "LockIssue": null, - "WebsCount": 1, + "AllowDownloadingNonWebViewableFiles": false, + "AllowEditing": true, + "AllowSelfServiceUpgrade": true, + "AnonymousLinkExpirationInDays": 30, + "BlockDownloadLinksFileType": 1, + "CommentsOnSitePagesDisabled": false, "CompatibilityLevel": 15, + "ConditionalAccessPolicy": 0, + "DefaultLinkPermission": 0, + "DefaultLinkToExistingAccess": false, + "DefaultSharingLinkType": 0, + "DenyAddAndCustomizePages": 2, + "Description": "", + "DisableAppViews": 2, + "DisableCompanyWideSharingLinks": 2, + "DisableFlows": 2, "DisableSharingForNonOwnersStatus": null, + "ExternalUserExpirationInDays": 0, + "GroupId": "00000000-0000-0000-0000-000000000000", "HubSiteId": "00000000-0000-0000-0000-000000000000", + "InformationSegment": null, "IsHubSite": false, - "RelatedGroupId": "00000000-0000-0000-0000-000000000000", - "GroupId": "00000000-0000-0000-0000-000000000000", - "Url": "https://tqhjy.sharepoint.com/", + "LastContentModifiedDate": "Date(1711475812767)", + "LimitedAccessFileType": 1, "LocaleId": 1033, + "LockIssue": null, "LockState": "Unlock", - "Owner": "c654ef20-e2c1-4e9d-9241-1e049109fe04", - "StorageQuota": 26214400, - "StorageQuotaWarningLevel": 25574400, + "OverrideTenantAnonymousLinkExpirationPolicy": true, + "OverrideTenantExternalUserExpirationPolicy": false, + "Owner": "c64580cf-5b99-4c0a-b15b-db035c63e177", + "OwnerEmail": null, + "OwnerLoginName": "c:0t.c|tenant|c64580cf-5b99-4c0a-b15b-db035c63e177", + "OwnerName": "Global Administrator", + "ProtectionLevelName": null, + "PWAEnabled": 1, + "RelatedGroupId": "00000000-0000-0000-0000-000000000000", "ResourceQuota": 300, "ResourceQuotaWarningLevel": 255, - "Template": "SITEPAGEPUBLISHING#0", - "Title": "Communication site", - "AllowSelfServiceUpgrade": true, - "DenyAddAndCustomizePages": 2, - "PWAEnabled": 1, - "SharingCapability": 1, - "SiteDefinedSharingCapability": 2, - "SandboxedCodeActivationCapability": 2, - "DisableCompanyWideSharingLinks": 2, - "DisableAppViews": 2, - "DisableFlows": 2, - "AuthenticationContextName": null, - "StorageQuotaType": null, + "ResourceUsageAverage": 0, + "ResourceUsageCurrent": 0, "RestrictedToGeo": 3, - "ShowPeoplePickerSuggestionsForGuestUsers": false, - "SharingDomainRestrictionMode": 0, + "SandboxedCodeActivationCapability": 2, + "SensitivityLabel": null, "SharingAllowedDomainList": "", "SharingBlockedDomainList": "", - "ConditionalAccessPolicy": 0, - "AllowDownloadingNonWebViewableFiles": false, - "LimitedAccessFileType": 1, - "AllowEditing": true, - "SensitivityLabel": null, - "CommentsOnSitePagesDisabled": false, + "SharingCapability": 0, + "SharingDomainRestrictionMode": 0, + "ShowPeoplePickerSuggestionsForGuestUsers": false, + "SiteDefinedSharingCapability": 2, "SocialBarOnSitePagesDisabled": false, - "DefaultSharingLinkType": 0, - "DefaultLinkPermission": 0, - "DefaultLinkToExistingAccess": false, - "AnonymousLinkExpirationInDays": 0, - "OverrideTenantAnonymousLinkExpirationPolicy": false, - "ExternalUserExpirationInDays": 0, - "OverrideTenantExternalUserExpirationPolicy": false, - "SharingLockDownEnabled": false, - "SharingLockDownCanBeCleared": true, - "InformationSegment": [ - - ], - "InformationBarriersMode": "", - "BlockDownloadLinksFileType": 1, - "OverrideBlockUserInfoVisibility": 0, - "IsTeamsConnected": false, - "IsTeamsChannelConnected": false, - "TeamsChannelType": 0, - "MediaTranscription": 0, - "ExcludedBlockDownloadGroupIds": [ - - ], - "ExcludeBlockDownloadPolicySiteOwners": false, - "ReadOnlyForBlockDownloadPolicy": false, - "ExcludeBlockDownloadSharePointGroups": [ - - ], - "BlockDownloadPolicy": false, - "LoopDefaultSharingLinkScope": -1, - "LoopDefaultSharingLinkRole": 0, - "RequestFilesLinkEnabled": false, - "RequestFilesLinkExpirationInDays": -1, - "OverrideSharingCapability": false, - "DefaultShareLinkScope": -1, - "DefaultShareLinkRole": 0, - "BlockGuestsAsSiteAdmin": 0, - "ReadOnlyForUnmanagedDevices": false, - "RestrictedAccessControl": false, - "AuthenticationContextLimitedAccess": false, - "RestrictedAccessControlGroups": [ - - ], - "ListsShowHeaderAndNavigation": false + "Status": "Active", + "StorageQuota": 26214400, + "StorageQuotaType": null, + "StorageQuotaWarningLevel": 25574400, + "StorageUsageCurrent": 1, + "Template": "SITEPAGEPUBLISHING#0", + "Title": "Communication site", + "Url": "https://tqhjy.sharepoint.com/", + "WebsCount": 1 } ], - "OneDrive_PnP_Flag": false, + "OneDrive_PnP_Flag": true, "SharePoint_successful_commands": [ "Get-MgBetaOrganization", - "Get-SPOTenant", - "Get-SPOSite", "Get-PnPTenant", - "Get-PnPTenantSite" + "Get-PnPTenantSite", + "Get-SPOTenant", + "Get-SPOSite" ], "SharePoint_unsuccessful_commands": [ @@ -23349,51 +18717,46 @@ { "AnnouncementsDisabled": null, "AssignedPlan": [ + "MCOEV", + "Teams_GCC", "MCOProfessional", - "Teams", - "MCOEV" + "MCOMEETADD" ], - "City": null, + "City": "", "CompanyPartnership": [ - + "Microsoft.Teams.ConfigAPI.Cmdlets.Generated.Models.CompanyPartnership" ], "CompanyTags": [ - "o365.microsoft.com/signupexperience=GeminiSignUpUI", - "o365.microsoft.com/startdate=637787811942314474", + "servicescope.microsoft.com/ServiceScope=GCC", + "o365.microsoft.com/startdate=637492760673881089", "o365.microsoft.com/version=15" ], "Country": null, "CountryAbbreviation": "US", "DefaultPoolFqdn": null, - "DirSyncEnabled": null, + "DirSyncEnabled": true, "DisplayName": "tqhjy", - "LastSyncTimeStamp": "/Date(1699736277699)/", + "LastSyncTimeStamp": "Date(1707351996744)", "NameRecordingDisabled": null, "Pools": null, - "PostalCode": null, + "PostalCode": "20528-0380", "PreferredLanguage": "en", "ProvisionedPlan": [ - "SharePoint", "exchange", "exchange", - "MicrosoftCommunicationsOnline", - "MicrosoftCommunicationsOnline", - "SharePoint", - "SharePoint", - "SharePoint", - "SCO", - "SCO", - "Adallom", - "Adallom", "RMSOnline", "RMSOnline", "RMSOnline", - "ProjectWorkManagement", - "YammerEnterprise", + "Adallom", + "RMSOnline", + "RMSOnline", "exchange", "exchange", "exchange", "exchange", + "SCO", + "SharePoint", + "SharePoint", "exchange", "exchange", "exchange", @@ -23410,16 +18773,22 @@ "exchange", "exchange", "exchange", - "exchange" + "MicrosoftCommunicationsOnline", + "MicrosoftCommunicationsOnline", + "MicrosoftCommunicationsOnline", + "ProjectWorkManagement", + "Adallom", + "RMSOnline", + "SCO" ], "ServiceInfo": "[{}]", - "ServiceInstance": "MicrosoftCommunicationsOnline/NOAM-ED6-A7", + "ServiceInstance": "MicrosoftCommunicationsOnline/GOV-1B-G6", "ServiceNumberCount": null, "SipDomain": [ "tqhjy.onmicrosoft.com" ], - "StateOrProvince": null, - "Street": null, + "StateOrProvince": "", + "Street": "", "SubscriberNumberCount": null, "SyncInLyncAdInfo": { "IsSyncDisabledAtTenantCreation": null, @@ -23427,7 +18796,7 @@ "IsUserSyncStateChanging": null, "StopSyncRevertCompleteTimestamp": null, "StopSyncRevertTimestamp": null, - "StopSyncTimestamp": "/Date(1657018267091)/" + "StopSyncTimestamp": "Date(1675422759251)" }, "TeamsUpgradeEffectiveMode": "TeamsOnly", "TeamsUpgradeNotificationsEnabled": false, @@ -23436,19 +18805,23 @@ "TenantId": "ca08493a-c9c8-4db0-a9e8-d3b4bafac269", "TnmAccountId": null, "VerifiedDomains": [ + "Microsoft.Teams.ConfigAPI.Cmdlets.Generated.Models.TenantVerifiedSipDomain", + "Microsoft.Teams.ConfigAPI.Cmdlets.Generated.Models.TenantVerifiedSipDomain", + "Microsoft.Teams.ConfigAPI.Cmdlets.Generated.Models.TenantVerifiedSipDomain", "Microsoft.Teams.ConfigAPI.Cmdlets.Generated.Models.TenantVerifiedSipDomain" ], - "WhenChanged": "/Date(1657018267201)/", - "WhenCreated": "/Date(1643184463613)/", + "WhenChanged": "Date(1692188532143)", + "WhenCreated": "Date(-62135596800000)", "LastProvisionTimeStamps": { - "TenantSipDomains": "2023-09-21T20:21:42.8582446+00:00", - "TenantRegistrarPool": "2023-09-21T20:21:42.9308772+00:00", - "ConfigDistributionStatus": "2022-07-05T10:51:07.20137+00:00" + "TenantSipDomains": "2023-08-16T12:21:39.4275558+00:00", + "TenantRegistrarPool": "2023-08-16T12:21:39.5213122+00:00", + "ConfigDistributionStatus": "2023-08-16T12:22:12.1434748+00:00" }, "LastPublishTimeStamps": { - "ProvisionedPlanPublishAuthoredProps": "2022-07-05T10:51:41.1675074+00:00", - "UpdateBvdTenantProcessor": "2023-09-21T20:21:49.2510793+00:00", - "PublishProvisionedPlanProcessor": "2022-07-05T10:51:41.2143975+00:00" + "ProvisionedPlanPublishAuthoredProps": "2023-08-16T12:21:47.569208+00:00", + "ProvisionCpcTenantConfigProcessor": "2023-08-16T12:21:44.5681938+00:00", + "PublishProvisionedPlanProcessor": "2022-10-20T21:16:44.2365367+00:00", + "UpdateBvdTenantProcessor": "2023-08-16T12:21:45.0863487+00:00" } } ], @@ -23526,23 +18899,117 @@ "AllowAvatarsInGallery": true, "AllowAnnotations": true, "AllowDocumentCollaboration": "Enabled", - "AllowWatermarkForScreenSharing": true, - "AllowWatermarkForCameraVideo": true, + "AllowWatermarkForScreenSharing": false, + "AllowWatermarkForCameraVideo": false, + "AllowWatermarkCustomizationForCameraVideo": true, + "WatermarkForCameraVideoOpacity": 30, + "WatermarkForCameraVideoPattern": "Tiled", + "AllowWatermarkCustomizationForScreenSharing": true, + "WatermarkForScreenSharingOpacity": 30, + "WatermarkForScreenSharingPattern": "Tiled", + "WatermarkForAnonymousUsers": "JoinWithAudioOnly", + "AudibleRecordingNotification": "PstnOnly", + "ConnectToMeetingControls": "Enabled", + "Copilot": "EnabledWithTranscript", + "AutomaticallyStartCopilot": "Disabled", + "VoiceIsolation": "Enabled", + "ExternalMeetingJoin": "EnabledForAnyone", + "ContentSharingInExternalMeetings": "EnabledForAnyone", + "AllowedUsersForMeetingContext": "InvitedUsers" + }, + { + "Identity": "Tag:Custom Policy 1", + "Description": "Used to test multiple Teams policy baselines", + "AllowChannelMeetingScheduling": true, + "AllowMeetNow": true, + "AllowPrivateMeetNow": true, + "MeetingChatEnabledType": "Enabled", + "AllowExternalNonTrustedMeetingChat": true, + "CopyRestriction": true, + "LiveCaptionsEnabledType": "DisabledUserOverride", + "DesignatedPresenterRoleMode": "EveryoneUserOverride", + "AllowIPAudio": true, + "AllowIPVideo": true, + "AllowEngagementReport": "Enabled", + "AllowTrackingInReport": "EnabledUserOverride", + "IPAudioMode": "EnabledOutgoingIncoming", + "IPVideoMode": "EnabledOutgoingIncoming", + "AllowAnonymousUsersToDialOut": false, + "AllowAnonymousUsersToStartMeeting": false, + "AllowAnonymousUsersToJoinMeeting": false, + "BlockedAnonymousJoinClientTypes": null, + "AllowedStreamingMediaInput": null, + "ExplicitRecordingConsent": "Disabled", + "AllowLocalRecording": false, + "AutoRecording": "Enabled", + "ParticipantNameChange": "Disabled", + "AllowPrivateMeetingScheduling": true, + "AutoAdmittedUsers": "EveryoneInCompanyExcludingGuests", + "AllowCloudRecording": true, + "AllowRecordingStorageOutsideRegion": true, + "RecordingStorageMode": "OneDriveForBusiness", + "AllowOutlookAddIn": true, + "AllowPowerPointSharing": true, + "AllowParticipantGiveRequestControl": true, + "AllowExternalParticipantGiveRequestControl": false, + "AllowSharedNotes": true, + "AllowWhiteboard": true, + "AllowTranscription": false, + "AllowNetworkConfigurationSettingsLookup": false, + "MediaBitRateKb": 50000, + "ScreenSharingMode": "EntireScreen", + "VideoFiltersMode": "AllFilters", + "AllowPSTNUsersToBypassLobby": false, + "AllowOrganizersToOverrideLobbySettings": false, + "PreferredMeetingProviderForIslandsMode": "TeamsAndSfb", + "AllowNDIStreaming": false, + "SpeakerAttributionMode": "EnabledUserOverride", + "EnrollUserOverride": "Disabled", + "RoomAttributeUserOverride": "Off", + "StreamingAttendeeMode": "Disabled", + "AttendeeIdentityMasking": "DisabledUserOverride", + "AllowBreakoutRooms": true, + "TeamsCameraFarEndPTZMode": "Disabled", + "AllowMeetingReactions": true, + "AllowMeetingRegistration": true, + "WhoCanRegister": "Everyone", + "AllowScreenContentDigitization": "Enabled", + "AllowCarbonSummary": true, + "RoomPeopleNameUserOverride": "Off", + "AllowMeetingCoach": true, + "NewMeetingRecordingExpirationDays": 120, + "LiveStreamingMode": "Disabled", + "MeetingInviteLanguages": null, + "ChannelRecordingDownload": "Allow", + "AllowCartCaptionsScheduling": "DisabledUserOverride", + "AllowTasksFromTranscript": "Enabled", + "InfoShownInReportMode": "FullInformation", + "LiveInterpretationEnabledType": "DisabledUserOverride", + "QnAEngagementMode": "Enabled", + "AllowImmersiveView": true, + "AllowAvatarsInGallery": true, + "AllowAnnotations": true, + "AllowDocumentCollaboration": "Enabled", + "AllowWatermarkForScreenSharing": false, + "AllowWatermarkForCameraVideo": false, "AllowWatermarkCustomizationForCameraVideo": true, "WatermarkForCameraVideoOpacity": 30, "WatermarkForCameraVideoPattern": "Tiled", "AllowWatermarkCustomizationForScreenSharing": true, "WatermarkForScreenSharingOpacity": 30, "WatermarkForScreenSharingPattern": "Tiled", + "WatermarkForAnonymousUsers": "JoinWithAudioOnly", "AudibleRecordingNotification": "PstnOnly", "ConnectToMeetingControls": "Enabled", "Copilot": "EnabledWithTranscript", "AutomaticallyStartCopilot": "Disabled", "VoiceIsolation": "Enabled", - "ExternalMeetingJoin": "EnabledForAnyone" + "ExternalMeetingJoin": "EnabledForAnyone", + "ContentSharingInExternalMeetings": "EnabledForAnyone", + "AllowedUsersForMeetingContext": "InvitedUsers" }, { - "Identity": "Tag:Test Draft Teams Minimum Viable Secure Configuration Baseline", + "Identity": "Tag:NKK-Temp", "Description": null, "AllowChannelMeetingScheduling": true, "AllowMeetNow": true, @@ -23555,7 +19022,7 @@ "AllowIPAudio": true, "AllowIPVideo": true, "AllowEngagementReport": "Enabled", - "AllowTrackingInReport": "Enabled", + "AllowTrackingInReport": "EnabledUserOverride", "IPAudioMode": "EnabledOutgoingIncoming", "IPVideoMode": "EnabledOutgoingIncoming", "AllowAnonymousUsersToDialOut": false, @@ -23569,7 +19036,7 @@ "ParticipantNameChange": "Disabled", "AllowPrivateMeetingScheduling": true, "AutoAdmittedUsers": "EveryoneInCompanyExcludingGuests", - "AllowCloudRecording": false, + "AllowCloudRecording": true, "AllowRecordingStorageOutsideRegion": false, "RecordingStorageMode": "OneDriveForBusiness", "AllowOutlookAddIn": true, @@ -23601,7 +19068,7 @@ "AllowCarbonSummary": true, "RoomPeopleNameUserOverride": "Off", "AllowMeetingCoach": true, - "NewMeetingRecordingExpirationDays": -1, + "NewMeetingRecordingExpirationDays": 120, "LiveStreamingMode": "Disabled", "MeetingInviteLanguages": null, "ChannelRecordingDownload": "Allow", @@ -23614,20 +19081,23 @@ "AllowAvatarsInGallery": true, "AllowAnnotations": true, "AllowDocumentCollaboration": "Enabled", - "AllowWatermarkForScreenSharing": true, - "AllowWatermarkForCameraVideo": true, + "AllowWatermarkForScreenSharing": false, + "AllowWatermarkForCameraVideo": false, "AllowWatermarkCustomizationForCameraVideo": true, "WatermarkForCameraVideoOpacity": 30, "WatermarkForCameraVideoPattern": "Tiled", "AllowWatermarkCustomizationForScreenSharing": true, "WatermarkForScreenSharingOpacity": 30, "WatermarkForScreenSharingPattern": "Tiled", + "WatermarkForAnonymousUsers": "JoinWithAudioOnly", "AudibleRecordingNotification": "PstnOnly", "ConnectToMeetingControls": "Enabled", "Copilot": "EnabledWithTranscript", "AutomaticallyStartCopilot": "Disabled", "VoiceIsolation": "Enabled", - "ExternalMeetingJoin": "EnabledForAnyone" + "ExternalMeetingJoin": "EnabledForAnyone", + "ContentSharingInExternalMeetings": "EnabledForAnyone", + "AllowedUsersForMeetingContext": "InvitedUsers" }, { "Identity": "Tag:AllOn", @@ -23710,12 +19180,15 @@ "AllowWatermarkCustomizationForScreenSharing": true, "WatermarkForScreenSharingOpacity": 30, "WatermarkForScreenSharingPattern": "Tiled", + "WatermarkForAnonymousUsers": "JoinWithAudioOnly", "AudibleRecordingNotification": "PstnOnly", "ConnectToMeetingControls": "Enabled", "Copilot": "EnabledWithTranscript", "AutomaticallyStartCopilot": "Disabled", "VoiceIsolation": "Enabled", - "ExternalMeetingJoin": "EnabledForAnyone" + "ExternalMeetingJoin": "EnabledForAnyone", + "ContentSharingInExternalMeetings": "EnabledForAnyone", + "AllowedUsersForMeetingContext": "InvitedUsers" }, { "Identity": "Tag:RestrictedAnonymousAccess", @@ -23798,12 +19271,15 @@ "AllowWatermarkCustomizationForScreenSharing": true, "WatermarkForScreenSharingOpacity": 30, "WatermarkForScreenSharingPattern": "Tiled", + "WatermarkForAnonymousUsers": "JoinWithAudioOnly", "AudibleRecordingNotification": "PstnOnly", "ConnectToMeetingControls": "Enabled", "Copilot": "EnabledWithTranscript", "AutomaticallyStartCopilot": "Disabled", "VoiceIsolation": "Enabled", - "ExternalMeetingJoin": "EnabledForAnyone" + "ExternalMeetingJoin": "EnabledForAnyone", + "ContentSharingInExternalMeetings": "EnabledForAnyone", + "AllowedUsersForMeetingContext": "InvitedUsers" }, { "Identity": "Tag:AllOff", @@ -23886,12 +19362,15 @@ "AllowWatermarkCustomizationForScreenSharing": true, "WatermarkForScreenSharingOpacity": 30, "WatermarkForScreenSharingPattern": "Tiled", + "WatermarkForAnonymousUsers": "JoinWithAudioOnly", "AudibleRecordingNotification": "PstnOnly", "ConnectToMeetingControls": "Enabled", "Copilot": "EnabledWithTranscript", "AutomaticallyStartCopilot": "Disabled", "VoiceIsolation": "Enabled", - "ExternalMeetingJoin": "EnabledForAnyone" + "ExternalMeetingJoin": "EnabledForAnyone", + "ContentSharingInExternalMeetings": "EnabledForAnyone", + "AllowedUsersForMeetingContext": "InvitedUsers" }, { "Identity": "Tag:RestrictedAnonymousNoRecording", @@ -23974,12 +19453,15 @@ "AllowWatermarkCustomizationForScreenSharing": true, "WatermarkForScreenSharingOpacity": 30, "WatermarkForScreenSharingPattern": "Tiled", + "WatermarkForAnonymousUsers": "JoinWithAudioOnly", "AudibleRecordingNotification": "PstnOnly", "ConnectToMeetingControls": "Enabled", "Copilot": "EnabledWithTranscript", "AutomaticallyStartCopilot": "Disabled", "VoiceIsolation": "Enabled", - "ExternalMeetingJoin": "EnabledForAnyone" + "ExternalMeetingJoin": "EnabledForAnyone", + "ContentSharingInExternalMeetings": "EnabledForAnyone", + "AllowedUsersForMeetingContext": "InvitedUsers" }, { "Identity": "Tag:Default", @@ -24062,12 +19544,15 @@ "AllowWatermarkCustomizationForScreenSharing": true, "WatermarkForScreenSharingOpacity": 30, "WatermarkForScreenSharingPattern": "Tiled", + "WatermarkForAnonymousUsers": "JoinWithAudioOnly", "AudibleRecordingNotification": "PstnOnly", "ConnectToMeetingControls": "Enabled", "Copilot": "EnabledWithTranscript", "AutomaticallyStartCopilot": "Disabled", "VoiceIsolation": "Enabled", - "ExternalMeetingJoin": "EnabledForAnyone" + "ExternalMeetingJoin": "EnabledForAnyone", + "ContentSharingInExternalMeetings": "EnabledForAnyone", + "AllowedUsersForMeetingContext": "InvitedUsers" }, { "Identity": "Tag:Kiosk", @@ -24150,12 +19635,15 @@ "AllowWatermarkCustomizationForScreenSharing": true, "WatermarkForScreenSharingOpacity": 30, "WatermarkForScreenSharingPattern": "Tiled", + "WatermarkForAnonymousUsers": "JoinWithAudioOnly", "AudibleRecordingNotification": "PstnOnly", "ConnectToMeetingControls": "Enabled", "Copilot": "EnabledWithTranscript", "AutomaticallyStartCopilot": "Disabled", "VoiceIsolation": "Enabled", - "ExternalMeetingJoin": "EnabledForAnyone" + "ExternalMeetingJoin": "EnabledForAnyone", + "ContentSharingInExternalMeetings": "EnabledForAnyone", + "AllowedUsersForMeetingContext": "InvitedUsers" } ], "federation_configuration": [ @@ -24174,6 +19662,7 @@ "TreatDiscoveredPartnersAsUnverified": false, "SharedSipAddressSpace": false, "RestrictTeamsConsumerToExternalUserProfiles": false, + "BlockAllSubdomains": false, "DataSource": null, "Key": { "ScopeClass": "Global", @@ -24182,23 +19671,26 @@ "DefaultXml": "SchemaId=;Data=;ConfigObject=;Signature=00000000-0000-0000-0000-000000000000;IsModified=True", "XmlRoot": "name={urn:schema:Microsoft.Rtc.Management.ScopeFramework.2008}AnchoredXmlKey" }, - "Identity": "Global" + "Identity": "Global", + "ConfigMetadata": { + "Authority": "Tenant" + } } ], "client_configuration": [ { "AllowEmailIntoChannel": false, "RestrictedSenderList": null, - "AllowDropBox": false, - "AllowBox": false, - "AllowGoogleDrive": false, - "AllowShareFile": false, - "AllowEgnyte": false, + "AllowDropBox": true, + "AllowBox": true, + "AllowGoogleDrive": true, + "AllowShareFile": true, + "AllowEgnyte": true, "AllowOrganizationTab": true, "AllowSkypeBusinessInterop": true, - "ContentPin": "AlwaysRequired", - "AllowResourceAccountSendMessage": false, - "ResourceAccountContentAccess": "FullAccess", + "ContentPin": "RequiredOutsideScheduleMeeting", + "AllowResourceAccountSendMessage": true, + "ResourceAccountContentAccess": "NoAccess", "AllowGuestUser": true, "AllowScopedPeopleSearchandAccess": false, "AllowRoleBasedChatPermissions": false, @@ -24210,7 +19702,10 @@ "DefaultXml": "SchemaId=;Data=;ConfigObject=;Signature=00000000-0000-0000-0000-000000000000;IsModified=True", "XmlRoot": "name={urn:schema:Microsoft.Rtc.Management.ScopeFramework.2008}AnchoredXmlKey" }, - "Identity": "Global" + "Identity": "Global", + "ConfigMetadata": { + "Authority": "Tenant" + } } ], "app_policies": [ @@ -24229,22 +19724,6 @@ "DefaultCatalogAppsType": "AllowedAppList", "GlobalCatalogAppsType": "AllowedAppList", "PrivateCatalogAppsType": "AllowedAppList" - }, - { - "Identity": "Tag:Test Policy", - "DefaultCatalogApps": [ - - ], - "GlobalCatalogApps": [ - - ], - "PrivateCatalogApps": [ - - ], - "Description": null, - "DefaultCatalogAppsType": "AllowedAppList", - "GlobalCatalogAppsType": "AllowedAppList", - "PrivateCatalogAppsType": "AllowedAppList" } ], "broadcast_policies": [ @@ -24262,7 +19741,10 @@ "DefaultXml": "SchemaId=;Data=;ConfigObject=;Signature=00000000-0000-0000-0000-000000000000;IsModified=True", "XmlRoot": "name={urn:schema:Microsoft.Rtc.Management.ScopeFramework.2008}AnchoredXmlKey" }, - "Identity": "Global" + "Identity": "Global", + "ConfigMetadata": { + "Authority": "Tenant" + } }, { "Description": null, @@ -24278,7 +19760,10 @@ "DefaultXml": "SchemaId=;Data=;ConfigObject=;Signature=00000000-0000-0000-0000-000000000000;IsModified=True", "XmlRoot": "name={urn:schema:Microsoft.Rtc.Management.ScopeFramework.2008}AnchoredXmlKey" }, - "Identity": "Tag:Default" + "Identity": "Tag:Default", + "ConfigMetadata": { + "Authority": "Host" + } } ], "teams_successful_commands": [ diff --git a/PowerShell/ScubaGear/Sample-Reports/TestResults.csv b/PowerShell/ScubaGear/Sample-Reports/TestResults.csv index 08177b7a5..ebe535de0 100644 --- a/PowerShell/ScubaGear/Sample-Reports/TestResults.csv +++ b/PowerShell/ScubaGear/Sample-Reports/TestResults.csv @@ -1,122 +1,122 @@ "ActualValue","Commandlet","Criticality","PolicyId","ReportDetails","RequirementMet" """""","Get-MgBetaSubscribedSku, Get-PrivilegedUser","Shall","MS.AAD.7.3v1","0 admin(s) that are not cloud-only found","True" -,"","Shall/Not-Implemented","MS.AAD.3.3v1","Not currently checked automatically. See Secure Configuration Baseline policy for instructions on manual check","False" -,"","Shall/Not-Implemented","MS.AAD.3.5v1","Not currently checked automatically. See Secure Configuration Baseline policy for instructions on manual check","False" -,"","Shall/Not-Implemented","MS.AAD.4.1v1","Not currently checked automatically. See Secure Configuration Baseline policy for instructions on manual check","False" -,"","Shall/Not-Implemented","MS.AAD.6.1v1","Not currently checked automatically. See Secure Configuration Baseline policy for instructions on manual check","False" -,"","Shall/Not-Implemented","MS.AAD.7.2v1","Not currently checked automatically. See Secure Configuration Baseline policy for instructions on manual check","False" -,"","Should/Not-Implemented","MS.AAD.2.2v1","Not currently checked automatically. See Secure Configuration Baseline policy for instructions on manual check","False" -,"","Should/Not-Implemented","MS.AAD.8.3v1","Not currently checked automatically. See Secure Configuration Baseline policy for instructions on manual check","False" -"""migrationComplete""","Get-MgBetaPolicyAuthenticationMethodPolicy","Shall","MS.AAD.3.4v1","Requirement met","True" +,"","Shall/Not-Implemented","MS.AAD.3.3v1","This product does not currently have the capability to check compliance for this policy. See Secure Configuration Baseline policy for instructions on manual check","False" +,"","Shall/Not-Implemented","MS.AAD.4.1v1","This product does not currently have the capability to check compliance for this policy. See Secure Configuration Baseline policy for instructions on manual check","False" +,"","Should/Not-Implemented","MS.AAD.2.2v1","This product does not currently have the capability to check compliance for this policy. See Secure Configuration Baseline policy for instructions on manual check","False" +,"","Should/Not-Implemented","MS.AAD.8.3v1","This product does not currently have the capability to check compliance for this policy. See Secure Configuration Baseline policy for instructions on manual check","False" +,"Get-MgBetaPolicyAuthenticationMethodPolicy","Shall","MS.AAD.3.5v1","This policy is only applicable if the tenant has their Manage Migration feature set to Migration Complete. See Secure Configuration Baseline policy for more info","False" +"""preMigration""","Get-MgBetaPolicyAuthenticationMethodPolicy","Shall","MS.AAD.3.4v1","Requirement not met","False" +"{""all_admin_consent_policies"":[{""Name"":""EnableAdminConsentRequests"",""SettingsGroup"":""Consent Policy Settings"",""Value"":""false""}]}","Get-MgBetaDirectorySetting","Shall","MS.AAD.5.3v1","Requirement not met","False" "{""all_allow_invite_values"":[{""AllowInvitesFromValue"":""adminsAndGuestInviters"",""PolicyId"":""authorizationPolicy""}]}","Get-MgBetaPolicyAuthorizationPolicy","Should","MS.AAD.8.2v1","Permission level set to ""adminsAndGuestInviters"" (authorizationPolicy)","True" "{""all_allowed_create_values"":[{""DefaultUser_AllowedToCreateApps"":false,""PolicyId"":""authorizationPolicy""}]}","Get-MgBetaPolicyAuthorizationPolicy","Shall","MS.AAD.5.1v1","0 authorization policies found that allow non-admin users to register third-party applications","True" -"{""all_consent_policies"":[{""IsEnabled"":false,""PolicyId"":null}]}","Get-MgBetaPolicyAdminConsentRequestPolicy","Shall","MS.AAD.5.3v1","Requirement not met","False" -"{""all_grant_policy_values"":[{""DefaultUser_DefaultGrantPolicy"":[""ManagePermissionGrantsForSelf.microsoft-user-default-legacy""],""PolicyId"":""authorizationPolicy""}]}","Get-MgBetaPolicyAuthorizationPolicy","Shall","MS.AAD.5.2v1","1 authorization policies found that allow non-admin users to consent to third-party applications:
authorizationPolicy","False" +"{""all_grant_policy_values"":[{""DefaultUser_DefaultGrantPolicy"":[""ManagePermissionGrantsForOwnedResource.microsoft-dynamically-managed-permissions-for-chat"",""ManagePermissionGrantsForOwnedResource.microsoft-dynamically-managed-permissions-for-team"",""ManagePermissionGrantsForSelf.microsoft-user-default-legacy""],""PolicyId"":""authorizationPolicy""}]}","Get-MgBetaPolicyAuthorizationPolicy","Shall","MS.AAD.5.2v1","1 authorization policies found that allow non-admin users to consent to third-party applications:
authorizationPolicy","False" "{""all_roleid_values"":[{""GuestUserRoleId"":""10dae51f-b6af-4016-8d66-8c2a99b929b3"",""GuestUserRoleIdString"":""Limited access"",""Id"":""authorizationPolicy""}]}","Get-MgBetaPolicyAuthorizationPolicy","Should","MS.AAD.8.1v1","Permission level set to ""Limited access"" (authorizationPolicy)","True" ,"Get-MgBetaIdentityConditionalAccessPolicy","Shall","MS.AAD.3.1v1","0 conditional access policy(s) found that meet(s) all requirements. View all CA policies.","False" +,"Get-MgBetaIdentityConditionalAccessPolicy","Shall","MS.AAD.3.6v1","0 conditional access policy(s) found that meet(s) all requirements. View all CA policies.","False" ,"Get-MgBetaIdentityConditionalAccessPolicy","Should","MS.AAD.3.7v1","0 conditional access policy(s) found that meet(s) all requirements. View all CA policies.","False" ,"Get-MgBetaIdentityConditionalAccessPolicy","Should","MS.AAD.3.8v1","0 conditional access policy(s) found that meet(s) all requirements. View all CA policies.","False" -,"Get-MgBetaSubscribedSku, Get-PrivilegedRole, Get-MgBetaIdentityConditionalAccessPolicy","Shall","MS.AAD.3.6v1","0 conditional access policy(s) found that meet(s) all requirements. View all CA policies.","False" -"[""Application Administrator"",""Cloud Application Administrator"",""Exchange Administrator"",""Global Administrator"",""Hybrid Identity Administrator"",""Privileged Role Administrator"",""SharePoint Administrator""]","Get-MgBetaSubscribedSku, Get-PrivilegedRole","Shall","MS.AAD.7.5v1","7 role(s) assigned to users outside of PIM:
Application Administrator, Cloud Application Administrator, Exchange Administrator, Global Administrator, Hybrid Identity Administrator, Privileged Role Administrator, SharePoint Administrator","False" -"[""Application Administrator"",""Cloud Application Administrator"",""Exchange Administrator"",""Global Administrator"",""Hybrid Identity Administrator"",""Privileged Role Administrator"",""SharePoint Administrator"",""User Administrator""]","Get-MgBetaSubscribedSku, Get-PrivilegedRole","Shall","MS.AAD.7.4v1","8 role(s) that contain users with permanent active assignment:
Application Administrator, Cloud Application Administrator, Exchange Administrator, Global Administrator, Hybrid Identity Administrator, Privileged Role Administrator, SharePoint Administrator, User Administrator","False" -"[""Application Administrator"",""Cloud Application Administrator"",""Hybrid Identity Administrator"",""Privileged Role Administrator"",""SharePoint Administrator""]","Get-MgBetaSubscribedSku, Get-PrivilegedRole","Shall","MS.AAD.7.6v1","Requirement met","True" +,"Get-MgBetaSubscribedSku, Get-PrivilegedRole","Shall","MS.AAD.7.8v1","0 role(s) or group(s) without notification e-mail configured for Global Administrator activations found","True" +"[""Application Administrator"",""Exchange Administrator"",""Global Administrator"",""Privileged Role Administrator"",""SharePoint Administrator"",""User Administrator""]","Get-MgBetaSubscribedSku, Get-PrivilegedRole","Shall","MS.AAD.7.4v1","6 role(s) that contain users with permanent active assignment:
Application Administrator, Exchange Administrator, Global Administrator, Privileged Role Administrator, SharePoint Administrator, User Administrator","False" +"[""Application Administrator"",""Global Administrator"",""Privileged Role Administrator"",""User Administrator""]","Get-MgBetaSubscribedSku, Get-PrivilegedRole","Shall","MS.AAD.7.5v1","4 role(s) assigned to users outside of PIM:
Application Administrator, Global Administrator, Privileged Role Administrator, User Administrator","False" +"[""Cloud Application Administrator(Directory Role)"",""Exchange Administrator(Directory Role)"",""Global Administrator(Directory Role)"",""Hybrid Identity Administrator(Directory Role)"",""PIM Test Group(PIM Group)"",""Privileged Role Administrator(Directory Role)"",""SharePoint Administrator(Directory Role)""]","Get-MgBetaSubscribedSku, Get-PrivilegedRole","Shall","MS.AAD.7.7v1","7 role(s) or group(s) without notification e-mail configured for role assignments found:
Cloud Application Administrator(Directory Role), Exchange Administrator(Directory Role), Global Administrator(Directory Role), Hybrid Identity Administrator(Directory Role), PIM Test Group(PIM Group), Privileged Role Administrator(Directory Role), SharePoint Administrator(Directory Role)","False" +"[""Cloud Application Administrator(Directory Role)"",""Exchange Administrator(Directory Role)"",""Hybrid Identity Administrator(Directory Role)"",""PIM Test Group(PIM Group)"",""Privileged Role Administrator(Directory Role)"",""SharePoint Administrator(Directory Role)""]","Get-MgBetaSubscribedSku, Get-PrivilegedRole","Should","MS.AAD.7.9v1","6 role(s) or group(s) without notification e-mail configured for role activations found:
Cloud Application Administrator(Directory Role), Exchange Administrator(Directory Role), Hybrid Identity Administrator(Directory Role), PIM Test Group(PIM Group), Privileged Role Administrator(Directory Role), SharePoint Administrator(Directory Role)","False" +"""Global Administrator(Directory Role)""","Get-MgBetaSubscribedSku, Get-PrivilegedRole","Shall","MS.AAD.7.6v1","1 role(s) or group(s) allowing activation without approval found:
Global Administrator(Directory Role)","False" "[""Jane Doe"",""John Public""]","Get-MgBetaSubscribedSku, Get-PrivilegedUser","Shall","MS.AAD.7.1v1","2 global admin(s) found:
Jane Doe, John Public","True" +"[""Jane Doe"",""John Public""]","Get-MgBetaSubscribedSku, Get-PrivilegedUser","Shall","MS.AAD.7.2v1","Requirement not met: Least Privilege Score = 2 (should be 1 or less)","False" """MS.AAD.1.1v1 Legacy authentication SHALL be blocked""","Get-MgBetaIdentityConditionalAccessPolicy","Shall","MS.AAD.1.1v1","1 conditional access policy(s) found that meet(s) all requirements:
MS.AAD.1.1v1 Legacy authentication SHALL be blocked. View all CA policies.","True" """MS.AAD.2.1v1 Users detected as high risk SHALL be blocked""","Get-MgBetaIdentityConditionalAccessPolicy","Shall","MS.AAD.2.1v1","1 conditional access policy(s) found that meet(s) all requirements:
MS.AAD.2.1v1 Users detected as high risk SHALL be blocked. View all CA policies.","True" """MS.AAD.2.3v1 Sign-ins detected as high risk SHALL be blocked""","Get-MgBetaIdentityConditionalAccessPolicy","Shall","MS.AAD.2.3v1","1 conditional access policy(s) found that meet(s) all requirements:
MS.AAD.2.3v1 Sign-ins detected as high risk SHALL be blocked. View all CA policies.","True" """MS.AAD.3.2v1 If phishing-resistant MFA has not been enforced, an alternative MFA method SHALL be enforced for all users""","Get-MgBetaIdentityConditionalAccessPolicy","Shall","MS.AAD.3.2v1","1 conditional access policy(s) found that meet(s) all requirements:
MS.AAD.3.2v1 If phishing-resistant MFA has not been enforced, an alternative MFA method SHALL be enforced for all users. View all CA policies.","True" -"""Privileged Role Administrator""","Get-MgBetaSubscribedSku, Get-PrivilegedRole","Shall","MS.AAD.7.8v1","Requirement met","True" -"""Privileged Role Administrator""","Get-MgBetaSubscribedSku, Get-PrivilegedRole","Should","MS.AAD.7.9v1","1 role(s) without notification e-mail configured for role activations found:
Privileged Role Administrator","False" -"[""Privileged Role Administrator"",""User Administrator""]","Get-MgBetaSubscribedSku, Get-PrivilegedRole","Shall","MS.AAD.7.7v1","2 role(s) without notification e-mail configured for role assignments found:
Privileged Role Administrator, User Administrator","False" -"{""Name"":""EnableGroupSpecificConsent"",""SettingsGroup"":""Consent Policy Settings"",""Value"":""true""}","Get-MgBetaDirectorySetting","Shall","MS.AAD.5.4v1","Requirement not met","False" -,"","Shall/Not-Implemented","MS.DEFENDER.6.2v1","Not currently checked automatically. See Secure Configuration Baseline policy for instructions on manual check","False" -,"","Shall/Not-Implemented","MS.DEFENDER.6.3v1","Not currently checked automatically. See Secure Configuration Baseline policy for instructions on manual check","False" -,"","Should/Not-Implemented","MS.DEFENDER.4.5v1","Not currently checked automatically. See Secure Configuration Baseline policy for instructions on manual check","False" -,"","Should/Not-Implemented","MS.DEFENDER.4.6v1","Not currently checked automatically. See Secure Configuration Baseline policy for instructions on manual check","False" -,"","Should/Not-Implemented","MS.DEFENDER.5.2v1","Not currently checked automatically. See Secure Configuration Baseline policy for instructions on manual check","False" +"{""Name"":""EnableGroupSpecificConsent"",""SettingsGroup"":""Consent Policy Settings"",""Value"":""false""}","Get-MgBetaDirectorySetting","Shall","MS.AAD.5.4v1","Requirement met","True" +"[{""value"":[],""Count"":0},{""value"":[""tqhjy.onmicrosoft.com""],""Count"":1}]","Get-MgBetaDomain","Shall","MS.AAD.6.1v1","Requirement met","True" +,"","Shall/Not-Implemented","MS.DEFENDER.6.2v1","This product does not currently have the capability to check compliance for this policy. See Secure Configuration Baseline policy for instructions on manual check","False" +,"","Shall/Not-Implemented","MS.DEFENDER.6.3v1","This product does not currently have the capability to check compliance for this policy. See Secure Configuration Baseline policy for instructions on manual check","False" +,"","Should/Not-Implemented","MS.DEFENDER.4.5v1","This product does not currently have the capability to check compliance for this policy. See Secure Configuration Baseline policy for instructions on manual check","False" +,"","Should/Not-Implemented","MS.DEFENDER.4.6v1","This product does not currently have the capability to check compliance for this policy. See Secure Configuration Baseline policy for instructions on manual check","False" +,"","Should/Not-Implemented","MS.DEFENDER.5.2v1","This product does not currently have the capability to check compliance for this policy. See Secure Configuration Baseline policy for instructions on manual check","False" "[{""Accounts"":[],""Action"":"""",""Name"":""Strict Preset Security Policy""},{""Accounts"":[],""Action"":"""",""Name"":""Standard Preset Security Policy""}]","Get-AntiPhishPolicy","Should","MS.DEFENDER.2.1v1","Not all sensitive users are included for targeted protection in Strict or Standard policy.","False" "[{""Accounts"":[],""Action"":"""",""Name"":""Strict Preset Security Policy""},{""Accounts"":[],""Action"":"""",""Name"":""Standard Preset Security Policy""}]","Get-AntiPhishPolicy","Should","MS.DEFENDER.2.2v1","Not all agency domains are included for targeted protection in Strict or Standard policy.","False" "[{""Accounts"":[],""Action"":"""",""Name"":""Strict Preset Security Policy""},{""Accounts"":[],""Action"":"""",""Name"":""Standard Preset Security Policy""}]","Get-AntiPhishPolicy","Should","MS.DEFENDER.2.3v1","Not all partner domains are included for targeted protection in Strict or Standard policy.","False" "{""ATPProtectionPolicies"":false}","Get-ATPProtectionPolicyRule","Shall","MS.DEFENDER.1.5v1","Requirement not met","False" -"{""Credit_Card"":[""items containing ITIN and SSN"",""protection rule 4""],""ITIN"":[""items containing ITIN and SSN"",""protection rule 2"",""protection rule 4""],""SSN"":[""items containing ITIN and SSN"",""protection rule 4""]}","Get-DlpComplianceRule","Shall","MS.DEFENDER.4.1v1","Requirement met","True" -"{""Devices"":[],""Exchange"":[{""Locations"":[""All""],""Name"":""Default Office 365 DLP policy"",""Workload"":""Exchange, SharePoint, OneDriveForBusiness, Teams""},{""Locations"":[""All""],""Name"":""ted policy 2"",""Workload"":""Exchange, SharePoint, OneDriveForBusiness""}],""OneDrive"":[{""Locations"":[""All""],""Name"":""Default Office 365 DLP policy"",""Workload"":""Exchange, SharePoint, OneDriveForBusiness, Teams""},{""Locations"":[""All""],""Name"":""ted policy 2"",""Workload"":""Exchange, SharePoint, OneDriveForBusiness""}],""SharePoint"":[{""Locations"":[""All""],""Name"":""Default Office 365 DLP policy"",""Workload"":""Exchange, SharePoint, OneDriveForBusiness, Teams""},{""Locations"":[""All""],""Name"":""ted policy 2"",""Workload"":""Exchange, SharePoint, OneDriveForBusiness""}],""Teams"":[{""Locations"":[""All""],""Name"":""Default Office 365 DLP policy"",""Workload"":""Exchange, SharePoint, OneDriveForBusiness, Teams""}]}","Get-DLPCompliancePolicy","Should","MS.DEFENDER.4.2v1","No enabled policy found that applies to: Devices","False" +"{""Credit_Card"":[""CreditCardsOnly"",""Baseline Rule"",""Missing_ITIN_Has_UKPassports""],""ITIN"":[""Baseline Rule""],""SSN"":[""Baseline Rule"",""Missing_ITIN_Has_UKPassports""]}","Get-DlpComplianceRule","Shall","MS.DEFENDER.4.1v1","Requirement met","True" +"{""Devices"":[],""Exchange"":[{""Locations"":[""All""],""Name"":""Default Office 365 DLP policy"",""Workload"":""Exchange, SharePoint, OneDriveForBusiness, Teams, OnPremisesScanner""}],""OneDrive"":[{""Locations"":[""All""],""Name"":""Default Office 365 DLP policy"",""Workload"":""Exchange, SharePoint, OneDriveForBusiness, Teams, OnPremisesScanner""}],""SharePoint"":[{""Locations"":[""All""],""Name"":""Default Office 365 DLP policy"",""Workload"":""Exchange, SharePoint, OneDriveForBusiness, Teams, OnPremisesScanner""}],""Teams"":[{""Locations"":[""All""],""Name"":""Default Office 365 DLP policy"",""Workload"":""Exchange, SharePoint, OneDriveForBusiness, Teams, OnPremisesScanner""}]}","Get-DLPCompliancePolicy","Should","MS.DEFENDER.4.2v1","No enabled policy found that applies to: Devices","False" "{""EOPProtectionPolicies"":false}","Get-EOPProtectionPolicyRule","Shall","MS.DEFENDER.1.4v1","Requirement not met","False" "{""StandardPresetState"":true,""StrictPresetState"":true}","Get-EOPProtectionPolicyRule, Get-ATPProtectionPolicyRule","Shall","MS.DEFENDER.1.1v1","Requirement met","True" -"{""StandardSetToAll"":false,""StrictSetToAll"":false}","Get-EOPProtectionPolicyRule","Shall","MS.DEFENDER.1.2v1","Requirement not met","False" "{""StandardSetToAll"":true,""StrictSetToAll"":false}","Get-ATPProtectionPolicyRule","Shall","MS.DEFENDER.1.3v1","Requirement met","True" +"{""StandardSetToAll"":true,""StrictSetToAll"":false}","Get-EOPProtectionPolicyRule","Shall","MS.DEFENDER.1.2v1","Requirement met","True" ,"Get-AdminAuditLogConfig","Shall","MS.DEFENDER.6.1v1","Requirement not met","False" +,"Get-DlpComplianceRule","Should","MS.DEFENDER.4.3v1","Requirement met","True" +,"Get-DlpComplianceRule","Should","MS.DEFENDER.4.4v1","Requirement met","True" ,"Get-ProtectionAlert","Shall","MS.DEFENDER.5.1v1","Requirement met","True" -"""protection rule 4""","Get-DlpComplianceRule","Should","MS.DEFENDER.4.3v1","1 rule(s) found that do(es) not block access or associated policy not set to enforce block action: protection rule 4","False" -"""protection rule 4""","Get-DlpComplianceRule","Should","MS.DEFENDER.4.4v1","1 rule(s) found that do(es) not notify at least one user: protection rule 4","False" "{""EnableATPForSPOTeamsODB"":true,""Identity"":""Default""}","Get-AtpPolicyForO365","Should","MS.DEFENDER.3.1v1","Requirement met","True" -,"","Shall/3rd Party","MS.EXO.10.1v1","A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See Secure Configuration Baseline policy for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.","False" -,"","Shall/3rd Party","MS.EXO.10.2v1","A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See Secure Configuration Baseline policy for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.","False" -,"","Shall/3rd Party","MS.EXO.14.1v1","A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See Secure Configuration Baseline policy for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.","False" -,"","Shall/3rd Party","MS.EXO.14.2v1","A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See Secure Configuration Baseline policy for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.","False" -,"","Shall/3rd Party","MS.EXO.14.3v1","A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See Secure Configuration Baseline policy for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.","False" -,"","Shall/3rd Party","MS.EXO.16.1v1","A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See Secure Configuration Baseline policy for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.","False" -,"","Shall/3rd Party","MS.EXO.17.1v1","A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See Secure Configuration Baseline policy for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.","False" -,"","Shall/3rd Party","MS.EXO.17.2v1","A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See Secure Configuration Baseline policy for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.","False" -,"","Shall/3rd Party","MS.EXO.17.3v1","A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See Secure Configuration Baseline policy for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.","False" -,"","Shall/3rd Party","MS.EXO.8.1v1","A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See Secure Configuration Baseline policy for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.","False" -,"","Shall/3rd Party","MS.EXO.8.2v1","A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See Secure Configuration Baseline policy for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.","False" -,"","Shall/3rd Party","MS.EXO.9.1v1","A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See Secure Configuration Baseline policy for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.","False" -,"","Shall/3rd Party","MS.EXO.9.3v1","A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See Secure Configuration Baseline policy for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.","False" -,"","Shall/Not-Implemented","MS.EXO.2.1v1","Not currently checked automatically. See Secure Configuration Baseline policy for instructions on manual check","False" -,"","Should/3rd Party","MS.EXO.10.3v1","A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See Secure Configuration Baseline policy for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.","False" -,"","Should/3rd Party","MS.EXO.11.1v1","A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See Secure Configuration Baseline policy for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.","False" -,"","Should/3rd Party","MS.EXO.11.2v1","A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See Secure Configuration Baseline policy for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.","False" -,"","Should/3rd Party","MS.EXO.11.3v1","A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See Secure Configuration Baseline policy for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.","False" -,"","Should/3rd Party","MS.EXO.15.1v1","A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See Secure Configuration Baseline policy for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.","False" -,"","Should/3rd Party","MS.EXO.15.2v1","A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See Secure Configuration Baseline policy for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.","False" -,"","Should/3rd Party","MS.EXO.15.3v1","A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See Secure Configuration Baseline policy for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.","False" -,"","Should/3rd Party","MS.EXO.16.2v1","A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See Secure Configuration Baseline policy for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.","False" -,"","Should/3rd Party","MS.EXO.9.2v1","A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See Secure Configuration Baseline policy for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.","False" -"[""InOrganization"",""NotInOrganization""]","Get-TransportRule","Shall","MS.EXO.7.1v1","Requirement met","True" -"[{""value"":[{""domain"":""tqhjy.onmicrosoft.com"",""log"":[""@{query_method=traditional; query_name=selector1._domainkey.tqhjy.onmicrosoft.com; query_result=Query returned NXDomain}"",""@{query_method=DoH; query_name=selector1._domainkey.tqhjy.onmicrosoft.com; query_result=Query resulted in exception, WebCmdletWebResponseException,Microsoft.PowerShell.Commands.InvokeWebRequestCommand}"",""@{query_method=DoH; query_name=selector1._domainkey.tqhjy.onmicrosoft.com; query_result=Query resulted in exception, WebCmdletWebResponseException,Microsoft.PowerShell.Commands.InvokeWebRequestCommand}"",""@{query_method=traditional; query_name=selector2._domainkey.tqhjy.onmicrosoft.com; query_result=Query returned NXDomain}"",""@{query_method=DoH; query_name=selector2._domainkey.tqhjy.onmicrosoft.com; query_result=Query resulted in exception, WebCmdletWebResponseException,Microsoft.PowerShell.Commands.InvokeWebRequestCommand}"",""@{query_method=DoH; query_name=selector2._domainkey.tqhjy.onmicrosoft.com; query_result=Query resulted in exception, WebCmdletWebResponseException,Microsoft.PowerShell.Commands.InvokeWebRequestCommand}"",""@{query_method=traditional; query_name=selector1-tqhjy-onmicrosoft-com._domainkey.tqhjy.onmicrosoft.com; query_result=Query returned 2 txt records}""],""rdata"":[""v=DKIM1; k=rsa; p=MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAn/z5b0VYtWAnksnJLIo1HiKP5j0sTa93y6eIe7eRn3EfCMfnw4f0Ew6wmX/2NIsszvF0XG0mkdffCVsUa5WnzDvfhR5fkSMqGI/I4JaR+b8qHdNToVesTbk/kFv+j41TcxWgJw1j4Xeo6URJG6qx1ujh6zshr21/frskm/tq7Qlp7LpQn1uiHDO2g1If9tlvK"",""RxOzxMV8ldzIjU4MKsLlUDLIj/LjezemQXiPsZqrMOe0Kqs3Tusv6IoWKaQpiiooIhsH+0fI2JXyjJu7623jOIAuDtl7YHdR6cC7umMq44tAgEL9Uf8IHv02FoM0B3nSIzs9ier9X4E0/OtjE6h3QIDAQAB;""]}],""Count"":1},{""value"":[{""AdminDisplayName"":"""",""Algorithm"":""RsaSHA256"",""BodyCanonicalization"":""Relaxed"",""DistinguishedName"":""CN=tqhjy.onmicrosoft.com,CN=Dkim Signing config,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR10A008,DC=PROD,DC=OUTLOOK,DC=COM"",""Domain"":""tqhjy.onmicrosoft.com"",""Enabled"":true,""ExchangeObjectId"":""fb79c5bd-5649-4eb7-b427-75269be69fbc"",""ExchangeVersion"":""0.20 (15.0.0.0)"",""Guid"":""fb79c5bd-5649-4eb7-b427-75269be69fbc"",""HeaderCanonicalization"":""Relaxed"",""Id"":""tqhjy.onmicrosoft.com"",""Identity"":""tqhjy.onmicrosoft.com"",""IncludeKeyExpiration"":false,""IncludeSignatureCreationTime"":true,""IsDefault"":true,""IsValid"":true,""KeyCreationTime"":""/Date(1695667530411)/"",""LastChecked"":""/Date(1695667844265)/"",""Name"":""tqhjy.onmicrosoft.com"",""NumberOfBytesToSign"":""All"",""ObjectCategory"":""NAMPR10A008.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Hosted-Content-Filter-Config"",""ObjectClass"":[""top"",""msExchHostedContentFilterConfig""],""ObjectState"":""Unchanged"",""OrganizationId"":""NAMPR10A008.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR10A008.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration"",""OrganizationalUnitRoot"":""tqhjy.onmicrosoft.com"",""OriginatingServer"":""CY4PR10A08DC001.NAMPR10A008.PROD.OUTLOOK.COM"",""RotateOnDate"":""/Date(1695667530411)/"",""Selector1CNAME"":""selector1-tqhjy-onmicrosoft-com._domainkey.tqhjy.onmicrosoft.com"",""Selector1KeySize"":2048,""Selector1PublicKey"":""v=DKIM1; k=rsa; p=MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAn/z5b0VYtWAnksnJLIo1HiKP5j0sTa93y6eIe7eRn3EfCMfnw4f0Ew6wmX/2NIsszvF0XG0mkdffCVsUa5WnzDvfhR5fkSMqGI/I4JaR+b8qHdNToVesTbk/kFv+j41TcxWgJw1j4Xeo6URJG6qx1ujh6zshr21/frskm/tq7Qlp7LpQn1uiHDO2g1If9tlvKRxOzxMV8ldzIjU4MKsLlUDLIj/LjezemQXiPsZqrMOe0Kqs3Tusv6IoWKaQpiiooIhsH+0fI2JXyjJu7623jOIAuDtl7YHdR6cC7umMq44tAgEL9Uf8IHv02FoM0B3nSIzs9ier9X4E0/exampleQIDAQAB;"",""Selector2CNAME"":""selector2-tqhjy-onmicrosoft-com._domainkey.tqhjy.onmicrosoft.com"",""Selector2KeySize"":2048,""Selector2PublicKey"":""v=DKIM1; k=rsa; p=MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAyVK8DFIgYjps1Ckt4UjOQiBMqpb9G1WiwIci61Amx0sQzZTD8xb8rRSboEm89e5WRChcpZe7FN7XveJtbWYHmp4+e4niN5wGHaDt7NoCdTQ6dgRdyPa0d4Yf8si1uYYu7iC4LkQMI/zSLAQAQWEEHKqqJPHoAAbyKEuj8vynlWGsCAaprqOjyPqciy4YfcYd5ZISmpY5yJ/FNIrc2FeZjSPb65XzYMtgTbP9xC7lK6kGnBJDKqHaccXhVyvkl39AX4VkMzuVTlZbr120T+zMFDLNCJeNMBabl8JcrL0OYRule+75C3bPO4u/cZ1TmAGknX7apzvavEK2ByexampleQIDAQAB;"",""SelectorAfterRotateOnDate"":""selector1"",""SelectorBeforeRotateOnDate"":""selector2"",""Status"":""Valid"",""WhenChanged"":""/Date(1695667854000)/"",""WhenChangedUTC"":""/Date(1695667854000)/"",""WhenCreated"":""/Date(1695667530000)/"",""WhenCreatedUTC"":""/Date(1695667530000)/""}],""Count"":1}]","Get-DkimSigningConfig, Get-ScubaDkimRecords, Get-AcceptedDomain","Should","MS.EXO.3.1v1","Requirement met","True" -"{""AddressBookPolicyRoutingEnabled"":false,""AdminDisplayName"":"""",""AgentGeneratedMessageLoopDetectionInSmtpEnabled"":true,""AgentGeneratedMessageLoopDetectionInSubmissionEnabled"":true,""AllowLegacyTLSClients"":false,""AnonymousSenderToRecipientRatePerHour"":1800,""AttributionRejectBeforeMServRequest"":false,""AttributionRejectConsumerMessages"":false,""ClearCategories"":true,""ConvertDisclaimerWrapperToEml"":false,""ConvertReportToMessage"":false,""CurrentTransportSystemState"":""Green"",""DSNConversionMode"":""PreserveDSNBody"",""DiagnosticsAggregationServicePort"":9710,""DistinguishedName"":""CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR10A008,DC=PROD,DC=OUTLOOK,DC=COM"",""EnableExternalHTTPMailDelivery"":false,""ExchangeObjectId"":""b4f29764-fa61-4718-ac8d-29e1ad3007b9"",""ExchangeVersion"":""0.1 (8.0.535.0)"",""ExternalDelayDsnEnabled"":true,""ExternalDsnDefaultLanguage"":null,""ExternalDsnLanguageDetectionEnabled"":true,""ExternalDsnMaxMessageAttachSize"":""10 MB (10,485,760 bytes)"",""ExternalDsnReportingAuthority"":null,""ExternalDsnSendHtml"":true,""ExternalPostmasterAddress"":null,""GenerateCopyOfDSNFor"":[],""Guid"":""b4f29764-fa61-4718-ac8d-29e1ad3007b9"",""HeaderPromotionModeSetting"":""NoCreate"",""HygieneSuite"":""Premium"",""Id"":""Transport Settings"",""Identity"":""Transport Settings"",""InternalDelayDsnEnabled"":true,""InternalDsnDefaultLanguage"":null,""InternalDsnLanguageDetectionEnabled"":true,""InternalDsnMaxMessageAttachSize"":""10 MB (10,485,760 bytes)"",""InternalDsnReportingAuthority"":null,""InternalDsnSendHtml"":true,""InternalSMTPServers"":[],""IsValid"":true,""JournalArchivingEnabled"":false,""JournalMessageExpirationDays"":0,""JournalReportDLMemberSubstitutionEnabled"":false,""JournalingReportNdrTo"":""u003cu003e"",""LegacyArchiveJournalingEnabled"":false,""LegacyArchiveLiveJournalingEnabled"":false,""LegacyJournalingMigrationEnabled"":false,""MaxAllowedAgentGeneratedMessageDepth"":3,""MaxAllowedAgentGeneratedMessageDepthPerAgent"":2,""MaxDumpsterSizePerDatabase"":""18 MB (18,874,368 bytes)"",""MaxDumpsterTime"":""7.00:00:00"",""MaxReceiveSize"":""Unlimited"",""MaxRecipientEnvelopeLimit"":""Unlimited"",""MaxSendSize"":""Unlimited"",""MessageExpiration"":""1.00:00:00"",""MigrationEnabled"":true,""Name"":""Transport Settings"",""ObjectCategory"":""NAMPR10A008.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Transport-Settings"",""ObjectClass"":[""top"",""container"",""msExchTransportSettings""],""ObjectState"":""Unchanged"",""OpenDomainRoutingEnabled"":false,""OrganizationFederatedMailbox"":""FederatedEmail.4c1f4d8b-8179-4148-93bf-00a95fa1e042@tqhjy.onmicrosoft.com"",""OrganizationId"":""NAMPR10A008.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR10A008.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration"",""OrganizationalUnitRoot"":""tqhjy.onmicrosoft.com"",""OriginatingServer"":""CY4PR10A08DC001.NAMPR10A008.PROD.OUTLOOK.COM"",""OtherWellKnownObjects"":[],""PreserveReportBodypart"":true,""QueueDiagnosticsAggregationInterval"":""00:01:00"",""RedirectDLMessagesForLegacyArchiveJournaling"":false,""RedirectUnprovisionedUserMessagesForLegacyArchiveJournaling"":false,""ReplyAllStormBlockDurationHours"":6,""ReplyAllStormDetectionMinimumRecipients"":2500,""ReplyAllStormDetectionMinimumReplies"":10,""ReplyAllStormProtectionEnabled"":true,""Rfc2231EncodingEnabled"":false,""SafetyNetHoldTime"":""7.00:00:00"",""SmtpClientAuthenticationDisabled"":true,""SupervisionTags"":[""Reject"",""Allow""],""TLSReceiveDomainSecureList"":[],""TLSSendDomainSecureList"":[],""TransportRuleAttachmentTextScanLimit"":""1 MB (1,048,576 bytes)"",""TransportRuleCollectionAddedRecipientsLimit"":100,""TransportRuleCollectionRegexCharsLimit"":""20 KB (20,480 bytes)"",""TransportRuleConfig"":[""TransportRuleMinProductVersion:14.0.0.0"",""TransportRuleRegexValidationTimeout:00:00:00.3000000"",""TransportRuleAttachmentTextScanLimit:1 MB (1,048,576 bytes)"",""TransportRuleSizeLimit:8 KB (8,192 bytes)"",""TransportRuleCollectionRegexCharsLimit:20 KB (20,480 bytes)"",""TransportRuleLimit:300"",""TransportRuleCollectionAddedRecipientsLimit:100""],""TransportRuleLimit"":300,""TransportRuleMinProductVersion"":{""Build"":0,""Major"":14,""MajorRevision"":0,""Minor"":0,""MinorRevision"":0,""Revision"":0},""TransportRuleRegexValidationTimeout"":""00:00:00.3000000"",""TransportRuleSizeLimit"":""8 KB (8,192 bytes)"",""TransportSystemState"":"""",""VerifySecureSubmitEnabled"":false,""VoicemailJournalingEnabled"":true,""WhenChanged"":""/Date(1698263512000)/"",""WhenChangedUTC"":""/Date(1698263512000)/"",""WhenCreated"":""/Date(1643059670000)/"",""WhenCreatedUTC"":""/Date(1643059670000)/"",""Xexch50Enabled"":true}","Get-TransportConfig","Shall","MS.EXO.5.1v1","Requirement met","True" -"{""AdminDisplayName"":"""",""Default"":true,""DistinguishedName"":""CN=Default Sharing Policy,CN=Federation,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR10A008,DC=PROD,DC=OUTLOOK,DC=COM"",""Domains"":[""ted.com:CalendarSharingFreeBusyReviewer""],""Enabled"":true,""ExchangeObjectId"":""2f1ca8cf-5ba5-45e3-b73a-1405ff552a2e"",""ExchangeVersion"":""0.10 (14.0.100.0)"",""Guid"":""2f1ca8cf-5ba5-45e3-b73a-1405ff552a2e"",""Id"":""Default Sharing Policy"",""Identity"":""Default Sharing Policy"",""IsValid"":true,""Name"":""Default Sharing Policy"",""ObjectCategory"":""NAMPR10A008.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Sharing-Policy"",""ObjectClass"":[""top"",""msExchSharingPolicy""],""ObjectState"":""Changed"",""OrganizationId"":""NAMPR10A008.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR10A008.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration"",""OrganizationalUnitRoot"":""tqhjy.onmicrosoft.com"",""OriginatingServer"":""CY4PR10A08DC001.NAMPR10A008.PROD.OUTLOOK.COM"",""WhenChanged"":""/Date(1698263628000)/"",""WhenChangedUTC"":""/Date(1698263628000)/"",""WhenCreated"":""/Date(1645650752000)/"",""WhenCreatedUTC"":""/Date(1645650752000)/""}","Get-SharingPolicy","Shall","MS.EXO.6.1v1","Requirement met","True" -"{""AdminDisplayName"":"""",""Default"":true,""DistinguishedName"":""CN=Default Sharing Policy,CN=Federation,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR10A008,DC=PROD,DC=OUTLOOK,DC=COM"",""Domains"":[""ted.com:CalendarSharingFreeBusyReviewer""],""Enabled"":true,""ExchangeObjectId"":""2f1ca8cf-5ba5-45e3-b73a-1405ff552a2e"",""ExchangeVersion"":""0.10 (14.0.100.0)"",""Guid"":""2f1ca8cf-5ba5-45e3-b73a-1405ff552a2e"",""Id"":""Default Sharing Policy"",""Identity"":""Default Sharing Policy"",""IsValid"":true,""Name"":""Default Sharing Policy"",""ObjectCategory"":""NAMPR10A008.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Sharing-Policy"",""ObjectClass"":[""top"",""msExchSharingPolicy""],""ObjectState"":""Changed"",""OrganizationId"":""NAMPR10A008.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR10A008.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration"",""OrganizationalUnitRoot"":""tqhjy.onmicrosoft.com"",""OriginatingServer"":""CY4PR10A08DC001.NAMPR10A008.PROD.OUTLOOK.COM"",""WhenChanged"":""/Date(1698263628000)/"",""WhenChangedUTC"":""/Date(1698263628000)/"",""WhenCreated"":""/Date(1645650752000)/"",""WhenCreatedUTC"":""/Date(1645650752000)/""}","Get-SharingPolicy","Shall","MS.EXO.6.2v1","Requirement met","True" -"{""AdminDisplayName"":"""",""DirectoryBasedEdgeBlockMode"":""Default"",""DistinguishedName"":""CN=Default,CN=Hosted Connection Filter,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR10A008,DC=PROD,DC=OUTLOOK,DC=COM"",""EnableSafeList"":false,""ExchangeObjectId"":""3843aef3-f3bd-49c1-a674-4d6741ac11b6"",""ExchangeVersion"":""0.20 (15.0.0.0)"",""Guid"":""3843aef3-f3bd-49c1-a674-4d6741ac11b6"",""IPAllowList"":[],""IPBlockList"":[],""Id"":""Default"",""Identity"":""Default"",""IsDefault"":true,""IsValid"":true,""Name"":""Default"",""ObjectCategory"":""NAMPR10A008.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Hosted-Connection-Filter-Policy"",""ObjectClass"":[""top"",""msExchHostedConnectionFilterPolicy""],""ObjectState"":""Unchanged"",""OrganizationId"":""NAMPR10A008.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR10A008.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration"",""OrganizationalUnitRoot"":""tqhjy.onmicrosoft.com"",""OriginatingServer"":""CY4PR10A08DC001.NAMPR10A008.PROD.OUTLOOK.COM"",""WhenChanged"":""/Date(1698264567000)/"",""WhenChangedUTC"":""/Date(1698264567000)/"",""WhenCreated"":""/Date(1645650828000)/"",""WhenCreatedUTC"":""/Date(1645650828000)/""}","Get-HostedConnectionFilterPolicy","Should","MS.EXO.12.1v1","Requirement met","True" -"{""AdminDisplayName"":"""",""DirectoryBasedEdgeBlockMode"":""Default"",""DistinguishedName"":""CN=Default,CN=Hosted Connection Filter,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR10A008,DC=PROD,DC=OUTLOOK,DC=COM"",""EnableSafeList"":false,""ExchangeObjectId"":""3843aef3-f3bd-49c1-a674-4d6741ac11b6"",""ExchangeVersion"":""0.20 (15.0.0.0)"",""Guid"":""3843aef3-f3bd-49c1-a674-4d6741ac11b6"",""IPAllowList"":[],""IPBlockList"":[],""Id"":""Default"",""Identity"":""Default"",""IsDefault"":true,""IsValid"":true,""Name"":""Default"",""ObjectCategory"":""NAMPR10A008.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Hosted-Connection-Filter-Policy"",""ObjectClass"":[""top"",""msExchHostedConnectionFilterPolicy""],""ObjectState"":""Unchanged"",""OrganizationId"":""NAMPR10A008.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR10A008.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration"",""OrganizationalUnitRoot"":""tqhjy.onmicrosoft.com"",""OriginatingServer"":""CY4PR10A08DC001.NAMPR10A008.PROD.OUTLOOK.COM"",""WhenChanged"":""/Date(1698264567000)/"",""WhenChangedUTC"":""/Date(1698264567000)/"",""WhenCreated"":""/Date(1645650828000)/"",""WhenCreatedUTC"":""/Date(1645650828000)/""}","Get-HostedConnectionFilterPolicy","Should","MS.EXO.12.2v1","Requirement met","True" +,"","Shall/3rd Party","MS.EXO.10.1v1","A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See Secure Configuration Baseline policy for instructions on manual check.","False" +,"","Shall/3rd Party","MS.EXO.10.2v1","A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See Secure Configuration Baseline policy for instructions on manual check.","False" +,"","Shall/3rd Party","MS.EXO.14.1v1","A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See Secure Configuration Baseline policy for instructions on manual check.","False" +,"","Shall/3rd Party","MS.EXO.14.2v1","A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See Secure Configuration Baseline policy for instructions on manual check.","False" +,"","Shall/3rd Party","MS.EXO.14.3v1","A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See Secure Configuration Baseline policy for instructions on manual check.","False" +,"","Shall/3rd Party","MS.EXO.16.1v1","A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See Secure Configuration Baseline policy for instructions on manual check.","False" +,"","Shall/3rd Party","MS.EXO.17.1v1","A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See Secure Configuration Baseline policy for instructions on manual check.","False" +,"","Shall/3rd Party","MS.EXO.17.2v1","A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See Secure Configuration Baseline policy for instructions on manual check.","False" +,"","Shall/3rd Party","MS.EXO.17.3v1","A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See Secure Configuration Baseline policy for instructions on manual check.","False" +,"","Shall/3rd Party","MS.EXO.8.1v1","A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See Secure Configuration Baseline policy for instructions on manual check.","False" +,"","Shall/3rd Party","MS.EXO.8.2v1","A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See Secure Configuration Baseline policy for instructions on manual check.","False" +,"","Shall/3rd Party","MS.EXO.9.1v1","A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See Secure Configuration Baseline policy for instructions on manual check.","False" +,"","Shall/3rd Party","MS.EXO.9.3v1","A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See Secure Configuration Baseline policy for instructions on manual check.","False" +,"","Shall/Not-Implemented","MS.EXO.2.1v1","This product does not currently have the capability to check compliance for this policy. See Secure Configuration Baseline policy for instructions on manual check","False" +,"","Should/3rd Party","MS.EXO.10.3v1","A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See Secure Configuration Baseline policy for instructions on manual check.","False" +,"","Should/3rd Party","MS.EXO.11.1v1","A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See Secure Configuration Baseline policy for instructions on manual check.","False" +,"","Should/3rd Party","MS.EXO.11.2v1","A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See Secure Configuration Baseline policy for instructions on manual check.","False" +,"","Should/3rd Party","MS.EXO.11.3v1","A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See Secure Configuration Baseline policy for instructions on manual check.","False" +,"","Should/3rd Party","MS.EXO.15.1v1","A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See Secure Configuration Baseline policy for instructions on manual check.","False" +,"","Should/3rd Party","MS.EXO.15.2v1","A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See Secure Configuration Baseline policy for instructions on manual check.","False" +,"","Should/3rd Party","MS.EXO.15.3v1","A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See Secure Configuration Baseline policy for instructions on manual check.","False" +,"","Should/3rd Party","MS.EXO.16.2v1","A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See Secure Configuration Baseline policy for instructions on manual check.","False" +,"","Should/3rd Party","MS.EXO.9.2v1","A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See Secure Configuration Baseline policy for instructions on manual check.","False" +"""NotInOrganization""","Get-TransportRule","Shall","MS.EXO.7.1v1","Requirement met","True" +"[{""value"":[{""domain"":""tqhjy.onmicrosoft.com"",""log"":[""@{query_method=traditional; query_name=selector1._domainkey.tqhjy.onmicrosoft.com; query_result=Query returned NXDomain}"",""@{query_method=traditional; query_name=selector2._domainkey.tqhjy.onmicrosoft.com; query_result=Query returned NXDomain}"",""@{query_method=traditional; query_name=selector1-example-mail-onmicrosoft-com._domainkey.tqhjy.onmicrosoft.com; query_result=Query returned NXDomain}"",""@{query_method=traditional; query_name=selector2-example-mail-onmicrosoft-com._domainkey.tqhjy.onmicrosoft.com; query_result=Query returned NXDomain}""],""rdata"":[]}],""Count"":1},{""value"":[{""AdminDisplayName"":"""",""Algorithm"":""RsaSHA256"",""BodyCanonicalization"":""Relaxed"",""DistinguishedName"":""CN=tqhjy.onmicrosoft.com,CN=Dkim Signing config,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR09A006,DC=PROD,DC=OUTLOOK,DC=COM"",""Domain"":""tqhjy.onmicrosoft.com"",""Enabled"":true,""ExchangeObjectId"":""ea1866b3-b7fa-4dbe-b9c9-48087391a536"",""ExchangeVersion"":""0.20 (15.0.0.0)"",""Guid"":""476371c0-bf15-4101-84a7-a3a03b4266f1"",""HeaderCanonicalization"":""Relaxed"",""Id"":""tqhjy.onmicrosoft.com"",""Identity"":""tqhjy.onmicrosoft.com"",""IncludeKeyExpiration"":false,""IncludeSignatureCreationTime"":true,""IsDefault"":true,""IsValid"":true,""KeyCreationTime"":""Date(1653603718610)"",""LastChecked"":""Date(1653603718610)"",""Name"":""tqhjy.onmicrosoft.com"",""NumberOfBytesToSign"":""All"",""ObjectCategory"":""NAMPR09A006.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Hosted-Content-Filter-Config"",""ObjectClass"":[""top"",""msExchHostedContentFilterConfig""],""ObjectState"":""Unchanged"",""OrganizationId"":""NAMPR09A006.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR09A006.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration"",""OrganizationalUnitRoot"":""tqhjy.onmicrosoft.com"",""OriginatingServer"":""DM5PR09A006DC10.NAMPR09A006.PROD.OUTLOOK.COM"",""RotateOnDate"":""Date(1653949318610)"",""Selector1CNAME"":""selector1-tqhjy-onmicrosoft-com._domainkey.tqhjy.onmicrosoft.com"",""Selector1KeySize"":2048,""Selector1PublicKey"":""v=DKIM1; k=rsa; p=MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAn/z5b0VYtWAnksnJLIo1HiKP5j0sTa93y6eIe7eRn3EfCMfnw4f0Ew6wmX/2NIsszvF0XG0mkdffCVsUa5WnzDvfhR5fkSMqGI/I4JaR+b8qHdNToVesTbk/kFv+j41TcxWgJw1j4Xeo6URJG6qx1ujh6zshr21/frskm/tq7Qlp7LpQn1uiHDO2g1If9tlvKRxOzxMV8ldzIjU4MKsLlUDLIj/LjezemQXiPsZqrMOe0Kqs3Tusv6IoWKaQpiiooIhsH+0fI2JXyjJu7623jOIAuDtl7YHdR6cC7umMq44tAgEL9Uf8IHv02FoM0B3nSIzs9ier9X4E0/exampleQIDAQAB;"",""Selector2CNAME"":""selector2-tqhjy-onmicrosoft-com._domainkey.tqhjy.onmicrosoft.com"",""Selector2KeySize"":2048,""Selector2PublicKey"":""v=DKIM1; k=rsa; p=MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAyVK8DFIgYjps1Ckt4UjOQiBMqpb9G1WiwIci61Amx0sQzZTD8xb8rRSboEm89e5WRChcpZe7FN7XveJtbWYHmp4+e4niN5wGHaDt7NoCdTQ6dgRdyPa0d4Yf8si1uYYu7iC4LkQMI/zSLAQAQWEEHKqqJPHoAAbyKEuj8vynlWGsCAaprqOjyPqciy4YfcYd5ZISmpY5yJ/FNIrc2FeZjSPb65XzYMtgTbP9xC7lK6kGnBJDKqHaccXhVyvkl39AX4VkMzuVTlZbr120T+zMFDLNCJeNMBabl8JcrL0OYRule+75C3bPO4u/cZ1TmAGknX7apzvavEK2ByexampleQIDAQAB;"",""SelectorAfterRotateOnDate"":""selector2"",""SelectorBeforeRotateOnDate"":""selector1"",""Status"":""Valid"",""WhenChanged"":""Date(1653603732000)"",""WhenChangedUTC"":""Date(1653603732000)"",""WhenCreated"":""Date(1619484596000)"",""WhenCreatedUTC"":""Date(1619484596000)""}],""Count"":1}]","Get-DkimSigningConfig, Get-ScubaDkimRecord, Get-AcceptedDomain","Should","MS.EXO.3.1v1","1 agency domain(s) found in violation: tqhjy.onmicrosoft.com","False" +"{""AddressBookPolicyRoutingEnabled"":false,""AdminDisplayName"":"""",""AgentGeneratedMessageLoopDetectionInSmtpEnabled"":true,""AgentGeneratedMessageLoopDetectionInSubmissionEnabled"":true,""AllowLegacyTLSClients"":null,""AnonymousSenderToRecipientRatePerHour"":1800,""AttributionRejectBeforeMServRequest"":false,""AttributionRejectConsumerMessages"":false,""ClearCategories"":true,""ConvertDisclaimerWrapperToEml"":false,""ConvertReportToMessage"":false,""DSNConversionMode"":""PreserveDSNBody"",""DiagnosticsAggregationServicePort"":9710,""DistinguishedName"":""CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR09A006,DC=PROD,DC=OUTLOOK,DC=COM"",""EnableExternalHTTPMailDelivery"":false,""ExchangeObjectId"":""7ef195bd-4f88-46bc-97e6-db6c7665321b"",""ExchangeVersion"":""0.1 (8.0.535.0)"",""ExternalDelayDsnEnabled"":true,""ExternalDsnDefaultLanguage"":null,""ExternalDsnLanguageDetectionEnabled"":true,""ExternalDsnMaxMessageAttachSize"":""10 MB (10,485,760 bytes)"",""ExternalDsnReportingAuthority"":null,""ExternalDsnSendHtml"":true,""ExternalPostmasterAddress"":null,""GenerateCopyOfDSNFor"":[],""Guid"":""01d25010-40a8-4d0a-9419-fb1d775b4d16"",""HeaderPromotionModeSetting"":""NoCreate"",""HygieneSuite"":""Premium"",""Id"":""Transport Settings"",""Identity"":""Transport Settings"",""InternalDelayDsnEnabled"":true,""InternalDsnDefaultLanguage"":null,""InternalDsnLanguageDetectionEnabled"":true,""InternalDsnMaxMessageAttachSize"":""10 MB (10,485,760 bytes)"",""InternalDsnReportingAuthority"":null,""InternalDsnSendHtml"":true,""InternalSMTPServers"":[],""IsValid"":true,""JournalArchivingEnabled"":false,""JournalMessageExpirationDays"":0,""JournalReportDLMemberSubstitutionEnabled"":false,""JournalingReportNdrTo"":""\u003c\u003e"",""LegacyArchiveJournalingEnabled"":false,""LegacyArchiveLiveJournalingEnabled"":false,""LegacyJournalingMigrationEnabled"":false,""MaxAllowedAgentGeneratedMessageDepth"":3,""MaxAllowedAgentGeneratedMessageDepthPerAgent"":2,""MaxDumpsterSizePerDatabase"":""18 MB (18,874,368 bytes)"",""MaxDumpsterTime"":""7.00:00:00"",""MaxReceiveSize"":""Unlimited"",""MaxRecipientEnvelopeLimit"":""Unlimited"",""MaxSendSize"":""Unlimited"",""MessageExpiration"":""1.00:00:00"",""MigrationEnabled"":true,""Name"":""Transport Settings"",""ObjectCategory"":""NAMPR09A006.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Transport-Settings"",""ObjectClass"":[""top"",""container"",""msExchTransportSettings""],""ObjectState"":""Unchanged"",""OpenDomainRoutingEnabled"":false,""OrganizationFederatedMailbox"":""FederatedEmail.4c1f4d8b-8179-4148-93bf-00a95fa1e042@tqhjy.onmicrosoft.com"",""OrganizationId"":""NAMPR09A006.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR09A006.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration"",""OrganizationalUnitRoot"":""tqhjy.onmicrosoft.com"",""OriginatingServer"":""DM5PR09A006DC10.NAMPR09A006.PROD.OUTLOOK.COM"",""OtherWellKnownObjects"":[],""PreserveReportBodypart"":true,""QueueDiagnosticsAggregationInterval"":""00:01:00"",""RedirectDLMessagesForLegacyArchiveJournaling"":false,""RedirectUnprovisionedUserMessagesForLegacyArchiveJournaling"":false,""ReplyAllStormBlockDurationHours"":6,""ReplyAllStormDetectionMinimumRecipients"":2500,""ReplyAllStormDetectionMinimumReplies"":10,""ReplyAllStormProtectionEnabled"":true,""Rfc2231EncodingEnabled"":false,""SafetyNetHoldTime"":""7.00:00:00"",""SmtpClientAuthenticationDisabled"":true,""SupervisionTags"":[""Reject"",""Allow""],""TLSReceiveDomainSecureList"":[],""TLSSendDomainSecureList"":[],""TransportRuleAttachmentTextScanLimit"":""1 MB (1,048,576 bytes)"",""TransportRuleCollectionAddedRecipientsLimit"":100,""TransportRuleCollectionRegexCharsLimit"":""20 KB (20,480 bytes)"",""TransportRuleConfig"":[""TransportRuleMinProductVersion:14.0.0.0"",""TransportRuleRegexValidationTimeout:00:00:00.3000000"",""TransportRuleAttachmentTextScanLimit:1 MB (1,048,576 bytes)"",""TransportRuleSizeLimit:8 KB (8,192 bytes)"",""TransportRuleCollectionRegexCharsLimit:20 KB (20,480 bytes)"",""TransportRuleLimit:300"",""TransportRuleCollectionAddedRecipientsLimit:100""],""TransportRuleLimit"":300,""TransportRuleMinProductVersion"":{""Build"":0,""Major"":14,""MajorRevision"":0,""Minor"":0,""MinorRevision"":0,""Revision"":0},""TransportRuleRegexValidationTimeout"":""00:00:00.3000000"",""TransportRuleSizeLimit"":""8 KB (8,192 bytes)"",""VerifySecureSubmitEnabled"":false,""VoicemailJournalingEnabled"":true,""WhenChanged"":""Date(1712118761000)"",""WhenChangedUTC"":""Date(1712118761000)"",""WhenCreated"":""Date(1619484398000)"",""WhenCreatedUTC"":""Date(1619484398000)"",""Xexch50Enabled"":true}","Get-TransportConfig","Shall","MS.EXO.5.1v1","Requirement met","True" +"{""AdminDisplayName"":"""",""Default"":true,""DistinguishedName"":""CN=Default Sharing Policy,CN=Federation,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR09A006,DC=PROD,DC=OUTLOOK,DC=COM"",""Domains"":[""Anonymous:0""],""Enabled"":false,""ExchangeObjectId"":""2d52a1ae-4c17-42e0-925e-919b2bf68a18"",""ExchangeVersion"":""0.10 (14.0.100.0)"",""Guid"":""137df5c0-4fe4-49bb-923c-e2bdfd89f448"",""Id"":""Default Sharing Policy"",""Identity"":""Default Sharing Policy"",""IsValid"":true,""Name"":""Default Sharing Policy"",""ObjectCategory"":""NAMPR09A006.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Sharing-Policy"",""ObjectClass"":[""top"",""msExchSharingPolicy""],""ObjectState"":""Changed"",""OrganizationId"":""NAMPR09A006.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR09A006.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration"",""OrganizationalUnitRoot"":""tqhjy.onmicrosoft.com"",""OriginatingServer"":""DM5PR09A006DC10.NAMPR09A006.PROD.OUTLOOK.COM"",""WhenChanged"":""Date(1691164284000)"",""WhenChangedUTC"":""Date(1691164284000)"",""WhenCreated"":""Date(1619484547000)"",""WhenCreatedUTC"":""Date(1619484547000)""}","Get-SharingPolicy","Shall","MS.EXO.6.1v1","Requirement met","True" +"{""AdminDisplayName"":"""",""Default"":true,""DistinguishedName"":""CN=Default Sharing Policy,CN=Federation,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR09A006,DC=PROD,DC=OUTLOOK,DC=COM"",""Domains"":[""Anonymous:0""],""Enabled"":false,""ExchangeObjectId"":""2d52a1ae-4c17-42e0-925e-919b2bf68a18"",""ExchangeVersion"":""0.10 (14.0.100.0)"",""Guid"":""137df5c0-4fe4-49bb-923c-e2bdfd89f448"",""Id"":""Default Sharing Policy"",""Identity"":""Default Sharing Policy"",""IsValid"":true,""Name"":""Default Sharing Policy"",""ObjectCategory"":""NAMPR09A006.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Sharing-Policy"",""ObjectClass"":[""top"",""msExchSharingPolicy""],""ObjectState"":""Changed"",""OrganizationId"":""NAMPR09A006.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR09A006.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration"",""OrganizationalUnitRoot"":""tqhjy.onmicrosoft.com"",""OriginatingServer"":""DM5PR09A006DC10.NAMPR09A006.PROD.OUTLOOK.COM"",""WhenChanged"":""Date(1691164284000)"",""WhenChangedUTC"":""Date(1691164284000)"",""WhenCreated"":""Date(1619484547000)"",""WhenCreatedUTC"":""Date(1619484547000)""}","Get-SharingPolicy","Shall","MS.EXO.6.2v1","Requirement met","True" +"{""AdminDisplayName"":"""",""DirectoryBasedEdgeBlockMode"":""Default"",""DistinguishedName"":""CN=Default,CN=Hosted Connection Filter,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR09A006,DC=PROD,DC=OUTLOOK,DC=COM"",""EnableSafeList"":false,""ExchangeObjectId"":""7021b7cf-b9fa-4280-94ff-fba468dbb0ab"",""ExchangeVersion"":""0.20 (15.0.0.0)"",""Guid"":""ddb99cb3-211b-47ee-bc9c-86e6c8d0e692"",""IPAllowList"":[],""IPBlockList"":[],""Id"":""Default"",""Identity"":""Default"",""IsDefault"":true,""IsValid"":true,""Name"":""Default"",""ObjectCategory"":""NAMPR09A006.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Hosted-Connection-Filter-Policy"",""ObjectClass"":[""top"",""msExchHostedConnectionFilterPolicy""],""ObjectState"":""Unchanged"",""OrganizationId"":""NAMPR09A006.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR09A006.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration"",""OrganizationalUnitRoot"":""tqhjy.onmicrosoft.com"",""OriginatingServer"":""DM5PR09A006DC10.NAMPR09A006.PROD.OUTLOOK.COM"",""WhenChanged"":""Date(1712119159000)"",""WhenChangedUTC"":""Date(1712119159000)"",""WhenCreated"":""Date(1619484586000)"",""WhenCreatedUTC"":""Date(1619484586000)""}","Get-HostedConnectionFilterPolicy","Should","MS.EXO.12.1v1","Requirement met","True" +"{""AdminDisplayName"":"""",""DirectoryBasedEdgeBlockMode"":""Default"",""DistinguishedName"":""CN=Default,CN=Hosted Connection Filter,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR09A006,DC=PROD,DC=OUTLOOK,DC=COM"",""EnableSafeList"":false,""ExchangeObjectId"":""7021b7cf-b9fa-4280-94ff-fba468dbb0ab"",""ExchangeVersion"":""0.20 (15.0.0.0)"",""Guid"":""ddb99cb3-211b-47ee-bc9c-86e6c8d0e692"",""IPAllowList"":[],""IPBlockList"":[],""Id"":""Default"",""Identity"":""Default"",""IsDefault"":true,""IsValid"":true,""Name"":""Default"",""ObjectCategory"":""NAMPR09A006.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Hosted-Connection-Filter-Policy"",""ObjectClass"":[""top"",""msExchHostedConnectionFilterPolicy""],""ObjectState"":""Unchanged"",""OrganizationId"":""NAMPR09A006.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR09A006.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration"",""OrganizationalUnitRoot"":""tqhjy.onmicrosoft.com"",""OriginatingServer"":""DM5PR09A006DC10.NAMPR09A006.PROD.OUTLOOK.COM"",""WhenChanged"":""Date(1712119159000)"",""WhenChangedUTC"":""Date(1712119159000)"",""WhenCreated"":""Date(1619484586000)"",""WhenCreatedUTC"":""Date(1619484586000)""}","Get-HostedConnectionFilterPolicy","Should","MS.EXO.12.2v1","Requirement met","True" "{""AuditDisabled"":false,""DisplayName"":""tqhjy"",""Name"":""tqhjy.onmicrosoft.com""}","Get-OrganizationConfig","Shall","MS.EXO.13.1v1","Requirement met","True" -"{""domain"":""tqhjy.onmicrosoft.com"",""log"":[{""query_method"":""traditional"",""query_name"":""_dmarc.tqhjy.onmicrosoft.com"",""query_result"":""Query returned 1 txt records""}],""rdata"":[""v=DMARC1; p=reject; pct=100; rua=mailto:reports@dmarc.cyber.dhs.gov, mailto:reports@example.com; ruf=mailto:reports@example.com""]}","Get-ScubaDmarcRecords, Get-AcceptedDomain","Shall","MS.EXO.4.1v1","Requirement met","True" -"{""domain"":""tqhjy.onmicrosoft.com"",""log"":[{""query_method"":""traditional"",""query_name"":""_dmarc.tqhjy.onmicrosoft.com"",""query_result"":""Query returned 1 txt records""}],""rdata"":[""v=DMARC1; p=reject; pct=100; rua=mailto:reports@dmarc.cyber.dhs.gov, mailto:reports@example.com; ruf=mailto:reports@example.com""]}","Get-ScubaDmarcRecords, Get-AcceptedDomain","Shall","MS.EXO.4.2v1","Requirement met","True" -"{""domain"":""tqhjy.onmicrosoft.com"",""log"":[{""query_method"":""traditional"",""query_name"":""_dmarc.tqhjy.onmicrosoft.com"",""query_result"":""Query returned 1 txt records""}],""rdata"":[""v=DMARC1; p=reject; pct=100; rua=mailto:reports@dmarc.cyber.dhs.gov, mailto:reports@example.com; ruf=mailto:reports@example.com""]}","Get-ScubaDmarcRecords, Get-AcceptedDomain","Shall","MS.EXO.4.3v1","Requirement met","True" -"{""domain"":""tqhjy.onmicrosoft.com"",""log"":[{""query_method"":""traditional"",""query_name"":""_dmarc.tqhjy.onmicrosoft.com"",""query_result"":""Query returned 1 txt records""}],""rdata"":[""v=DMARC1; p=reject; pct=100; rua=mailto:reports@dmarc.cyber.dhs.gov, mailto:reports@example.com; ruf=mailto:reports@example.com""]}","Get-ScubaDmarcRecords, Get-AcceptedDomain","Should","MS.EXO.4.4v1","Requirement met","True" +"{""domain"":""tqhjy.onmicrosoft.com"",""log"":[{""query_method"":""traditional"",""query_name"":""_dmarc.tqhjy.onmicrosoft.com"",""query_result"":""Query returned NXDomain""},{""query_method"":""traditional"",""query_name"":""_dmarc.onmicrosoft.com"",""query_result"":""Query returned NXDomain""}],""rdata"":[]}","Get-ScubaDmarcRecord, Get-AcceptedDomain","Shall","MS.EXO.4.1v1","1 agency domain(s) found in violation: tqhjy.onmicrosoft.com","False" +"{""domain"":""tqhjy.onmicrosoft.com"",""log"":[{""query_method"":""traditional"",""query_name"":""_dmarc.tqhjy.onmicrosoft.com"",""query_result"":""Query returned NXDomain""},{""query_method"":""traditional"",""query_name"":""_dmarc.onmicrosoft.com"",""query_result"":""Query returned NXDomain""}],""rdata"":[]}","Get-ScubaDmarcRecord, Get-AcceptedDomain","Shall","MS.EXO.4.2v1","1 agency domain(s) found in violation: tqhjy.onmicrosoft.com","False" +"{""domain"":""tqhjy.onmicrosoft.com"",""log"":[{""query_method"":""traditional"",""query_name"":""_dmarc.tqhjy.onmicrosoft.com"",""query_result"":""Query returned NXDomain""},{""query_method"":""traditional"",""query_name"":""_dmarc.onmicrosoft.com"",""query_result"":""Query returned NXDomain""}],""rdata"":[]}","Get-ScubaDmarcRecord, Get-AcceptedDomain","Shall","MS.EXO.4.3v1","1 agency domain(s) found in violation: tqhjy.onmicrosoft.com","False" +"{""domain"":""tqhjy.onmicrosoft.com"",""log"":[{""query_method"":""traditional"",""query_name"":""_dmarc.tqhjy.onmicrosoft.com"",""query_result"":""Query returned NXDomain""},{""query_method"":""traditional"",""query_name"":""_dmarc.onmicrosoft.com"",""query_result"":""Query returned NXDomain""}],""rdata"":[]}","Get-ScubaDmarcRecord, Get-AcceptedDomain","Should","MS.EXO.4.4v1","1 agency domain(s) found in violation: tqhjy.onmicrosoft.com","False" ,"Get-RemoteDomain","Shall","MS.EXO.1.1v1","Requirement met","True" -,"Get-ScubaSpfRecords, Get-AcceptedDomain","Shall","MS.EXO.2.2v1","Requirement met","True" +,"Get-ScubaSpfRecord, Get-AcceptedDomain","Shall","MS.EXO.2.2v1","Requirement met","True" "false","Get-PowerAppTenantIsolationPolicy","Shall","MS.POWERPLATFORM.3.1v1","Requirement met","True" "true","Get-TenantSettings","Shall","MS.POWERPLATFORM.1.1v1","Requirement met","True" "true","Get-TenantSettings","Shall","MS.POWERPLATFORM.1.2v1","Requirement met","True" "true","Get-TenantSettings","Should","MS.POWERPLATFORM.5.1v1","Requirement met","True" -,"","Shall/Not-Implemented","MS.POWERPLATFORM.4.1v1","Not currently checked automatically. See Secure Configuration Baseline policy for instructions on manual check","False" -,"","Should/Not-Implemented","MS.POWERPLATFORM.3.2v1","Not currently checked automatically. See Secure Configuration Baseline policy for instructions on manual check","False" +,"","Shall/Not-Implemented","MS.POWERPLATFORM.4.1v1","This product does not currently have the capability to check compliance for this policy. See Secure Configuration Baseline policy for instructions on manual check","False" +,"","Should/Not-Implemented","MS.POWERPLATFORM.3.2v1","This product does not currently have the capability to check compliance for this policy. See Secure Configuration Baseline policy for instructions on manual check","False" ,"Get-DlpPolicy","Should","MS.POWERPLATFORM.2.2v1","Requirement met","True" ,"Get-DlpPolicy","Should","MS.POWERPLATFORM.2.3v1","Requirement met","True" "{""PolicyName"":""DLP functional test""}","Get-DlpPolicy","Shall","MS.POWERPLATFORM.2.1v1","Requirement met","True" -,"","Shall/Not-Implemented","MS.SHAREPOINT.4.1v1","Not currently checked automatically. See Secure Configuration Baseline policy for instructions on manual check","False" -"[true,1]","Get-SPOTenant, Get-PnPTenant","Shall","MS.SHAREPOINT.1.4v1","Requirement met","True" -"[0,1]","Get-SPOTenant, Get-PnPTenant","Shall","MS.SHAREPOINT.1.3v1","Requirement not met: Note that we currently only check for approved external domains. Approved security groups are currently not being checked, see the baseline policy for instructions on a manual check","False" +,"","Shall/Not-Implemented","MS.SHAREPOINT.1.2v1","This product does not currently have the capability to check compliance for this policy. See Secure Configuration Baseline policy for instructions on manual check","False" +,"","Shall/Not-Implemented","MS.SHAREPOINT.3.2v1","This product does not currently have the capability to check compliance for this policy. See Secure Configuration Baseline policy for instructions on manual check","False" +,"","Shall/Not-Implemented","MS.SHAREPOINT.4.1v1","This product does not currently have the capability to check compliance for this policy. See Secure Configuration Baseline policy for instructions on manual check","False" +"[true,0]","Get-SPOTenant, Get-PnPTenant","Shall","MS.SHAREPOINT.1.4v1","Requirement met","True" +"0","Get-SPOTenant, Get-PnPTenant","Shall","MS.SHAREPOINT.1.1v1","Requirement met","True" +"[0,true,30]","Get-SPOTenant, Get-PnPTenant","Shall","MS.SHAREPOINT.3.3v1","Requirement met","True" +"[0,0]","Get-SPOTenant, Get-PnPTenant","Shall","MS.SHAREPOINT.1.3v1","Requirement met: external sharing is set to Only People In Organization","True" +"[0,30]","Get-SPOTenant, Get-PnPTenant","Shall","MS.SHAREPOINT.3.1v1","Requirement met","True" "1","Get-SPOTenant, Get-PnPTenant","Shall","MS.SHAREPOINT.2.2v1","Requirement met","True" -"1","Get-SPOTenant, Get-PnPTenant","Should","MS.SHAREPOINT.1.1v1","Requirement not met","False" -"[1,true,30]","Get-SPOTenant, Get-PnPTenant","Should","MS.SHAREPOINT.3.3v1","Requirement met","True" -"[1,1]","Get-SPOTenant, Get-PnPTenant","Should","MS.SHAREPOINT.3.2v1","Requirement met","True" -"[1,30]","Get-SPOTenant, Get-PnPTenant","Should","MS.SHAREPOINT.3.1v1","Requirement met","True" "2","Get-SPOSite, Get-PnPTenantSite","Shall","MS.SHAREPOINT.4.2v1","Requirement met","True" "3","Get-SPOTenant, Get-PnPTenant","Shall","MS.SHAREPOINT.2.1v1","Requirement not met","False" -"3","Get-SPOTenant, Get-PnPTenant","Should","MS.SHAREPOINT.1.2v1","Requirement met","True" "false","Get-CsTeamsMeetingPolicy","Should","MS.TEAMS.1.6v1","Requirement met","True" """EveryoneInCompanyExcludingGuests""","Get-CsTeamsMeetingPolicy","Should","MS.TEAMS.1.4v1","Requirement met","True" """UserOverride""","Get-CsTeamsMeetingBroadcastPolicy","Should","MS.TEAMS.1.7v1","Requirement met","True" -,"","Shall/3rd Party","MS.TEAMS.6.1v1","Custom implementation allowed. If you are using Defender to fulfill this requirement, run the Defender version of ScubaGear. Otherwise, use a 3rd party tool OR manually check","False" -,"","Should/3rd Party","MS.TEAMS.6.2v1","Custom implementation allowed. If you are using Defender to fulfill this requirement, run the Defender version of ScubaGear. Otherwise, use a 3rd party tool OR manually check","False" -,"","Should/3rd Party","MS.TEAMS.7.1v1","Custom implementation allowed. If you are using Defender to fulfill this requirement, run the Defender version of ScubaGear. Otherwise, use a 3rd party tool OR manually check","False" -,"","Should/3rd Party","MS.TEAMS.7.2v1","Custom implementation allowed. If you are using Defender to fulfill this requirement, run the Defender version of ScubaGear. Otherwise, use a 3rd party tool OR manually check","False" -,"","Should/3rd Party","MS.TEAMS.8.1v1","Custom implementation allowed. If you are using Defender to fulfill this requirement, run the Defender version of ScubaGear. Otherwise, use a 3rd party tool OR manually check","False" -,"","Should/3rd Party","MS.TEAMS.8.2v1","Custom implementation allowed. If you are using Defender to fulfill this requirement, run the Defender version of ScubaGear. Otherwise, use a 3rd party tool OR manually check","False" +,"","Shall/3rd Party","MS.TEAMS.6.1v1","A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See Secure Configuration Baseline policy for instructions on manual check.","False" +,"","Shall/3rd Party","MS.TEAMS.6.2v1","A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See Secure Configuration Baseline policy for instructions on manual check.","False" +,"","Should/3rd Party","MS.TEAMS.7.1v1","A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See Secure Configuration Baseline policy for instructions on manual check.","False" +,"","Should/3rd Party","MS.TEAMS.7.2v1","A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See Secure Configuration Baseline policy for instructions on manual check.","False" +,"","Should/3rd Party","MS.TEAMS.8.1v1","A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See Secure Configuration Baseline policy for instructions on manual check.","False" +,"","Should/3rd Party","MS.TEAMS.8.2v1","A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See Secure Configuration Baseline policy for instructions on manual check.","False" "[""EveryoneInCompanyExcludingGuests"",false]","Get-CsTeamsMeetingPolicy","Should","MS.TEAMS.1.3v1","Requirement met","True" -"{""AssignedPlans"":""MCOProfessional, Teams, MCOEV"",""ClientConfig"":[{""AllowBox"":false,""AllowDropBox"":false,""AllowEgnyte"":false,""AllowEmailIntoChannel"":false,""AllowGoogleDrive"":false,""AllowGuestUser"":true,""AllowOrganizationTab"":true,""AllowResourceAccountSendMessage"":false,""AllowRoleBasedChatPermissions"":false,""AllowScopedPeopleSearchandAccess"":false,""AllowShareFile"":false,""AllowSkypeBusinessInterop"":true,""ContentPin"":""AlwaysRequired"",""DataSource"":null,""Identity"":""Global"",""Key"":{""AuthorityId"":""Class=Tenant;InstanceId=ca08493a-c9c8-4db0-a9e8-d3b4bafac269;XmlRoot="",""DefaultXml"":""SchemaId=;Data=;ConfigObject=;Signature=00000000-0000-0000-0000-000000000000;IsModified=True"",""SchemaId"":""XName="",""ScopeClass"":""Global"",""XmlRoot"":""name={urn:schema:Microsoft.Rtc.Management.ScopeFramework.2008}AnchoredXmlKey""},""ResourceAccountContentAccess"":""FullAccess"",""RestrictedSenderList"":null}]}","Get-CsTeamsClientConfiguration, Get-CsTenant","Shall","MS.TEAMS.4.1v1","Requirement met","True" +"{""AssignedPlans"":""MCOEV, Teams_GCC, MCOProfessional, MCOMEETADD"",""ClientConfig"":[{""AllowBox"":true,""AllowDropBox"":true,""AllowEgnyte"":true,""AllowEmailIntoChannel"":false,""AllowGoogleDrive"":true,""AllowGuestUser"":true,""AllowOrganizationTab"":true,""AllowResourceAccountSendMessage"":true,""AllowRoleBasedChatPermissions"":false,""AllowScopedPeopleSearchandAccess"":false,""AllowShareFile"":true,""AllowSkypeBusinessInterop"":true,""ConfigMetadata"":{""Authority"":""Tenant""},""ContentPin"":""RequiredOutsideScheduleMeeting"",""DataSource"":null,""Identity"":""Global"",""Key"":{""AuthorityId"":""Class=Tenant;InstanceId=ca08493a-c9c8-4db0-a9e8-d3b4bafac269;XmlRoot="",""DefaultXml"":""SchemaId=;Data=;ConfigObject=;Signature=00000000-0000-0000-0000-000000000000;IsModified=True"",""SchemaId"":""XName="",""ScopeClass"":""Global"",""XmlRoot"":""name={urn:schema:Microsoft.Rtc.Management.ScopeFramework.2008}AnchoredXmlKey""},""ResourceAccountContentAccess"":""NoAccess"",""RestrictedSenderList"":null}]}","Get-CsTeamsClientConfiguration, Get-CsTenant","Shall","MS.TEAMS.4.1v1","N/A: Feature is unavailable in GCC environments","True" ,"Get-CsTeamsAppPermissionPolicy","Should","MS.TEAMS.5.1v1","Requirement met","True" ,"Get-CsTeamsAppPermissionPolicy","Should","MS.TEAMS.5.2v1","Requirement met","True" ,"Get-CsTeamsAppPermissionPolicy","Should","MS.TEAMS.5.3v1","Requirement met","True" diff --git a/PowerShell/ScubaGear/Sample-Reports/TestResults.json b/PowerShell/ScubaGear/Sample-Reports/TestResults.json index 11487f632..e7ce2fdbc 100644 --- a/PowerShell/ScubaGear/Sample-Reports/TestResults.json +++ b/PowerShell/ScubaGear/Sample-Reports/TestResults.json @@ -19,19 +19,7 @@ ], "Criticality": "Shall/Not-Implemented", "PolicyId": "MS.AAD.3.3v1", - "ReportDetails": "Not currently checked automatically. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/aad.md#msaad33v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check", - "RequirementMet": false - }, - { - "ActualValue": [ - - ], - "Commandlet": [ - - ], - "Criticality": "Shall/Not-Implemented", - "PolicyId": "MS.AAD.3.5v1", - "ReportDetails": "Not currently checked automatically. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/aad.md#msaad35v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check", + "ReportDetails": "This product does not currently have the capability to check compliance for this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/aad.md#msaad33v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check", "RequirementMet": false }, { @@ -43,7 +31,7 @@ ], "Criticality": "Shall/Not-Implemented", "PolicyId": "MS.AAD.4.1v1", - "ReportDetails": "Not currently checked automatically. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/aad.md#msaad41v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check", + "ReportDetails": "This product does not currently have the capability to check compliance for this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/aad.md#msaad41v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check", "RequirementMet": false }, { @@ -53,9 +41,9 @@ "Commandlet": [ ], - "Criticality": "Shall/Not-Implemented", - "PolicyId": "MS.AAD.6.1v1", - "ReportDetails": "Not currently checked automatically. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/aad.md#msaad61v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check", + "Criticality": "Should/Not-Implemented", + "PolicyId": "MS.AAD.2.2v1", + "ReportDetails": "This product does not currently have the capability to check compliance for this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/aad.md#msaad22v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check", "RequirementMet": false }, { @@ -65,9 +53,9 @@ "Commandlet": [ ], - "Criticality": "Shall/Not-Implemented", - "PolicyId": "MS.AAD.7.2v1", - "ReportDetails": "Not currently checked automatically. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/aad.md#msaad72v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check", + "Criticality": "Should/Not-Implemented", + "PolicyId": "MS.AAD.8.3v1", + "ReportDetails": "This product does not currently have the capability to check compliance for this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/aad.md#msaad83v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check", "RequirementMet": false }, { @@ -75,36 +63,42 @@ ], "Commandlet": [ - + "Get-MgBetaPolicyAuthenticationMethodPolicy" ], - "Criticality": "Should/Not-Implemented", - "PolicyId": "MS.AAD.2.2v1", - "ReportDetails": "Not currently checked automatically. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/aad.md#msaad22v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check", + "Criticality": "Shall", + "PolicyId": "MS.AAD.3.5v1", + "ReportDetails": "This policy is only applicable if the tenant has their Manage Migration feature set to Migration Complete. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/aad.md#msaad34v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for more info", "RequirementMet": false }, { "ActualValue": [ - + "preMigration" ], "Commandlet": [ - + "Get-MgBetaPolicyAuthenticationMethodPolicy" ], - "Criticality": "Should/Not-Implemented", - "PolicyId": "MS.AAD.8.3v1", - "ReportDetails": "Not currently checked automatically. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/aad.md#msaad83v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check", + "Criticality": "Shall", + "PolicyId": "MS.AAD.3.4v1", + "ReportDetails": "Requirement not met", "RequirementMet": false }, { - "ActualValue": [ - "migrationComplete" - ], + "ActualValue": { + "all_admin_consent_policies": [ + { + "Name": "EnableAdminConsentRequests", + "SettingsGroup": "Consent Policy Settings", + "Value": "false" + } + ] + }, "Commandlet": [ - "Get-MgBetaPolicyAuthenticationMethodPolicy" + "Get-MgBetaDirectorySetting" ], "Criticality": "Shall", - "PolicyId": "MS.AAD.3.4v1", - "ReportDetails": "Requirement met", - "RequirementMet": true + "PolicyId": "MS.AAD.5.3v1", + "ReportDetails": "Requirement not met", + "RequirementMet": false }, { "ActualValue": { @@ -140,28 +134,13 @@ "ReportDetails": "0 authorization policies found that allow non-admin users to register third-party applications", "RequirementMet": true }, - { - "ActualValue": { - "all_consent_policies": [ - { - "IsEnabled": false, - "PolicyId": null - } - ] - }, - "Commandlet": [ - "Get-MgBetaPolicyAdminConsentRequestPolicy" - ], - "Criticality": "Shall", - "PolicyId": "MS.AAD.5.3v1", - "ReportDetails": "Requirement not met", - "RequirementMet": false - }, { "ActualValue": { "all_grant_policy_values": [ { "DefaultUser_DefaultGrantPolicy": [ + "ManagePermissionGrantsForOwnedResource.microsoft-dynamically-managed-permissions-for-chat", + "ManagePermissionGrantsForOwnedResource.microsoft-dynamically-managed-permissions-for-team", "ManagePermissionGrantsForSelf.microsoft-user-default-legacy" ], "PolicyId": "authorizationPolicy" @@ -206,6 +185,18 @@ "ReportDetails": "0 conditional access policy(s) found that meet(s) all requirements. \u003ca href=\u0027#caps\u0027\u003eView all CA policies\u003c/a\u003e.", "RequirementMet": false }, + { + "ActualValue": [ + + ], + "Commandlet": [ + "Get-MgBetaIdentityConditionalAccessPolicy" + ], + "Criticality": "Shall", + "PolicyId": "MS.AAD.3.6v1", + "ReportDetails": "0 conditional access policy(s) found that meet(s) all requirements. \u003ca href=\u0027#caps\u0027\u003eView all CA policies\u003c/a\u003e.", + "RequirementMet": false + }, { "ActualValue": [ @@ -236,42 +227,36 @@ ], "Commandlet": [ "Get-MgBetaSubscribedSku", - "Get-PrivilegedRole", - "Get-MgBetaIdentityConditionalAccessPolicy" + "Get-PrivilegedRole" ], "Criticality": "Shall", - "PolicyId": "MS.AAD.3.6v1", - "ReportDetails": "0 conditional access policy(s) found that meet(s) all requirements. \u003ca href=\u0027#caps\u0027\u003eView all CA policies\u003c/a\u003e.", - "RequirementMet": false + "PolicyId": "MS.AAD.7.8v1", + "ReportDetails": "0 role(s) or group(s) without notification e-mail configured for Global Administrator activations found", + "RequirementMet": true }, { "ActualValue": [ "Application Administrator", - "Cloud Application Administrator", "Exchange Administrator", "Global Administrator", - "Hybrid Identity Administrator", "Privileged Role Administrator", - "SharePoint Administrator" + "SharePoint Administrator", + "User Administrator" ], "Commandlet": [ "Get-MgBetaSubscribedSku", "Get-PrivilegedRole" ], "Criticality": "Shall", - "PolicyId": "MS.AAD.7.5v1", - "ReportDetails": "7 role(s) assigned to users outside of PIM:\u003cbr/\u003eApplication Administrator, Cloud Application Administrator, Exchange Administrator, Global Administrator, Hybrid Identity Administrator, Privileged Role Administrator, SharePoint Administrator", + "PolicyId": "MS.AAD.7.4v1", + "ReportDetails": "6 role(s) that contain users with permanent active assignment:\u003cbr/\u003eApplication Administrator, Exchange Administrator, Global Administrator, Privileged Role Administrator, SharePoint Administrator, User Administrator", "RequirementMet": false }, { "ActualValue": [ "Application Administrator", - "Cloud Application Administrator", - "Exchange Administrator", "Global Administrator", - "Hybrid Identity Administrator", "Privileged Role Administrator", - "SharePoint Administrator", "User Administrator" ], "Commandlet": [ @@ -279,17 +264,50 @@ "Get-PrivilegedRole" ], "Criticality": "Shall", - "PolicyId": "MS.AAD.7.4v1", - "ReportDetails": "8 role(s) that contain users with permanent active assignment:\u003cbr/\u003eApplication Administrator, Cloud Application Administrator, Exchange Administrator, Global Administrator, Hybrid Identity Administrator, Privileged Role Administrator, SharePoint Administrator, User Administrator", + "PolicyId": "MS.AAD.7.5v1", + "ReportDetails": "4 role(s) assigned to users outside of PIM:\u003cbr/\u003eApplication Administrator, Global Administrator, Privileged Role Administrator, User Administrator", "RequirementMet": false }, { "ActualValue": [ - "Application Administrator", - "Cloud Application Administrator", - "Hybrid Identity Administrator", - "Privileged Role Administrator", - "SharePoint Administrator" + "Cloud Application Administrator(Directory Role)", + "Exchange Administrator(Directory Role)", + "Global Administrator(Directory Role)", + "Hybrid Identity Administrator(Directory Role)", + "PIM Test Group(PIM Group)", + "Privileged Role Administrator(Directory Role)", + "SharePoint Administrator(Directory Role)" + ], + "Commandlet": [ + "Get-MgBetaSubscribedSku", + "Get-PrivilegedRole" + ], + "Criticality": "Shall", + "PolicyId": "MS.AAD.7.7v1", + "ReportDetails": "7 role(s) or group(s) without notification e-mail configured for role assignments found:\u003cbr/\u003eCloud Application Administrator(Directory Role), Exchange Administrator(Directory Role), Global Administrator(Directory Role), Hybrid Identity Administrator(Directory Role), PIM Test Group(PIM Group), Privileged Role Administrator(Directory Role), SharePoint Administrator(Directory Role)", + "RequirementMet": false + }, + { + "ActualValue": [ + "Cloud Application Administrator(Directory Role)", + "Exchange Administrator(Directory Role)", + "Hybrid Identity Administrator(Directory Role)", + "PIM Test Group(PIM Group)", + "Privileged Role Administrator(Directory Role)", + "SharePoint Administrator(Directory Role)" + ], + "Commandlet": [ + "Get-MgBetaSubscribedSku", + "Get-PrivilegedRole" + ], + "Criticality": "Should", + "PolicyId": "MS.AAD.7.9v1", + "ReportDetails": "6 role(s) or group(s) without notification e-mail configured for role activations found:\u003cbr/\u003eCloud Application Administrator(Directory Role), Exchange Administrator(Directory Role), Hybrid Identity Administrator(Directory Role), PIM Test Group(PIM Group), Privileged Role Administrator(Directory Role), SharePoint Administrator(Directory Role)", + "RequirementMet": false + }, + { + "ActualValue": [ + "Global Administrator(Directory Role)" ], "Commandlet": [ "Get-MgBetaSubscribedSku", @@ -297,8 +315,8 @@ ], "Criticality": "Shall", "PolicyId": "MS.AAD.7.6v1", - "ReportDetails": "Requirement met", - "RequirementMet": true + "ReportDetails": "1 role(s) or group(s) allowing activation without approval found:\u003cbr/\u003eGlobal Administrator(Directory Role)", + "RequirementMet": false }, { "ActualValue": [ @@ -314,6 +332,20 @@ "ReportDetails": "2 global admin(s) found:\u003cbr/\u003eJane Doe, John Public", "RequirementMet": true }, + { + "ActualValue": [ + "Jane Doe", + "John Public" + ], + "Commandlet": [ + "Get-MgBetaSubscribedSku", + "Get-PrivilegedUser" + ], + "Criticality": "Shall", + "PolicyId": "MS.AAD.7.2v1", + "ReportDetails": "Requirement not met: Least Privilege Score = 2 (should be 1 or less)", + "RequirementMet": false + }, { "ActualValue": [ "MS.AAD.1.1v1 Legacy authentication SHALL be blocked" @@ -364,59 +396,36 @@ }, { "ActualValue": [ - "Privileged Role Administrator" + { + "Name": "EnableGroupSpecificConsent", + "SettingsGroup": "Consent Policy Settings", + "Value": "false" + } ], "Commandlet": [ - "Get-MgBetaSubscribedSku", - "Get-PrivilegedRole" + "Get-MgBetaDirectorySetting" ], "Criticality": "Shall", - "PolicyId": "MS.AAD.7.8v1", + "PolicyId": "MS.AAD.5.4v1", "ReportDetails": "Requirement met", "RequirementMet": true }, { "ActualValue": [ - "Privileged Role Administrator" - ], - "Commandlet": [ - "Get-MgBetaSubscribedSku", - "Get-PrivilegedRole" - ], - "Criticality": "Should", - "PolicyId": "MS.AAD.7.9v1", - "ReportDetails": "1 role(s) without notification e-mail configured for role activations found:\u003cbr/\u003ePrivileged Role Administrator", - "RequirementMet": false - }, - { - "ActualValue": [ - "Privileged Role Administrator", - "User Administrator" - ], - "Commandlet": [ - "Get-MgBetaSubscribedSku", - "Get-PrivilegedRole" - ], - "Criticality": "Shall", - "PolicyId": "MS.AAD.7.7v1", - "ReportDetails": "2 role(s) without notification e-mail configured for role assignments found:\u003cbr/\u003ePrivileged Role Administrator, User Administrator", - "RequirementMet": false - }, - { - "ActualValue": [ - { - "Name": "EnableGroupSpecificConsent", - "SettingsGroup": "Consent Policy Settings", - "Value": "true" - } + [ + + ], + [ + "tqhjy.onmicrosoft.com" + ] ], "Commandlet": [ - "Get-MgBetaDirectorySetting" + "Get-MgBetaDomain" ], "Criticality": "Shall", - "PolicyId": "MS.AAD.5.4v1", - "ReportDetails": "Requirement not met", - "RequirementMet": false + "PolicyId": "MS.AAD.6.1v1", + "ReportDetails": "Requirement met", + "RequirementMet": true }, { "ActualValue": [ @@ -427,7 +436,7 @@ ], "Criticality": "Shall/Not-Implemented", "PolicyId": "MS.DEFENDER.6.2v1", - "ReportDetails": "Not currently checked automatically. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/defender.md#msdefender62v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check", + "ReportDetails": "This product does not currently have the capability to check compliance for this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/defender.md#msdefender62v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check", "RequirementMet": false }, { @@ -439,7 +448,7 @@ ], "Criticality": "Shall/Not-Implemented", "PolicyId": "MS.DEFENDER.6.3v1", - "ReportDetails": "Not currently checked automatically. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/defender.md#msdefender63v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check", + "ReportDetails": "This product does not currently have the capability to check compliance for this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/defender.md#msdefender63v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check", "RequirementMet": false }, { @@ -451,7 +460,7 @@ ], "Criticality": "Should/Not-Implemented", "PolicyId": "MS.DEFENDER.4.5v1", - "ReportDetails": "Not currently checked automatically. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/defender.md#msdefender45v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check", + "ReportDetails": "This product does not currently have the capability to check compliance for this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/defender.md#msdefender45v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check", "RequirementMet": false }, { @@ -463,7 +472,7 @@ ], "Criticality": "Should/Not-Implemented", "PolicyId": "MS.DEFENDER.4.6v1", - "ReportDetails": "Not currently checked automatically. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/defender.md#msdefender46v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check", + "ReportDetails": "This product does not currently have the capability to check compliance for this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/defender.md#msdefender46v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check", "RequirementMet": false }, { @@ -475,7 +484,7 @@ ], "Criticality": "Should/Not-Implemented", "PolicyId": "MS.DEFENDER.5.2v1", - "ReportDetails": "Not currently checked automatically. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/defender.md#msdefender52v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check", + "ReportDetails": "This product does not currently have the capability to check compliance for this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/defender.md#msdefender52v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check", "RequirementMet": false }, { @@ -568,17 +577,16 @@ { "ActualValue": { "Credit_Card": [ - "items containing ITIN and SSN", - "protection rule 4" + "CreditCardsOnly", + "Baseline Rule", + "Missing_ITIN_Has_UKPassports" ], "ITIN": [ - "items containing ITIN and SSN", - "protection rule 2", - "protection rule 4" + "Baseline Rule" ], "SSN": [ - "items containing ITIN and SSN", - "protection rule 4" + "Baseline Rule", + "Missing_ITIN_Has_UKPassports" ] }, "Commandlet": [ @@ -600,14 +608,7 @@ "All" ], "Name": "Default Office 365 DLP policy", - "Workload": "Exchange, SharePoint, OneDriveForBusiness, Teams" - }, - { - "Locations": [ - "All" - ], - "Name": "ted policy 2", - "Workload": "Exchange, SharePoint, OneDriveForBusiness" + "Workload": "Exchange, SharePoint, OneDriveForBusiness, Teams, OnPremisesScanner" } ], "OneDrive": [ @@ -616,14 +617,7 @@ "All" ], "Name": "Default Office 365 DLP policy", - "Workload": "Exchange, SharePoint, OneDriveForBusiness, Teams" - }, - { - "Locations": [ - "All" - ], - "Name": "ted policy 2", - "Workload": "Exchange, SharePoint, OneDriveForBusiness" + "Workload": "Exchange, SharePoint, OneDriveForBusiness, Teams, OnPremisesScanner" } ], "SharePoint": [ @@ -632,14 +626,7 @@ "All" ], "Name": "Default Office 365 DLP policy", - "Workload": "Exchange, SharePoint, OneDriveForBusiness, Teams" - }, - { - "Locations": [ - "All" - ], - "Name": "ted policy 2", - "Workload": "Exchange, SharePoint, OneDriveForBusiness" + "Workload": "Exchange, SharePoint, OneDriveForBusiness, Teams, OnPremisesScanner" } ], "Teams": [ @@ -648,7 +635,7 @@ "All" ], "Name": "Default Office 365 DLP policy", - "Workload": "Exchange, SharePoint, OneDriveForBusiness, Teams" + "Workload": "Exchange, SharePoint, OneDriveForBusiness, Teams, OnPremisesScanner" } ] }, @@ -688,16 +675,16 @@ }, { "ActualValue": { - "StandardSetToAll": false, + "StandardSetToAll": true, "StrictSetToAll": false }, "Commandlet": [ - "Get-EOPProtectionPolicyRule" + "Get-ATPProtectionPolicyRule" ], "Criticality": "Shall", - "PolicyId": "MS.DEFENDER.1.2v1", - "ReportDetails": "Requirement not met", - "RequirementMet": false + "PolicyId": "MS.DEFENDER.1.3v1", + "ReportDetails": "Requirement met", + "RequirementMet": true }, { "ActualValue": { @@ -705,10 +692,10 @@ "StrictSetToAll": false }, "Commandlet": [ - "Get-ATPProtectionPolicyRule" + "Get-EOPProtectionPolicyRule" ], "Criticality": "Shall", - "PolicyId": "MS.DEFENDER.1.3v1", + "PolicyId": "MS.DEFENDER.1.2v1", "ReportDetails": "Requirement met", "RequirementMet": true }, @@ -729,36 +716,36 @@ ], "Commandlet": [ - "Get-ProtectionAlert" + "Get-DlpComplianceRule" ], - "Criticality": "Shall", - "PolicyId": "MS.DEFENDER.5.1v1", + "Criticality": "Should", + "PolicyId": "MS.DEFENDER.4.3v1", "ReportDetails": "Requirement met", "RequirementMet": true }, { "ActualValue": [ - "protection rule 4" + ], "Commandlet": [ "Get-DlpComplianceRule" ], "Criticality": "Should", - "PolicyId": "MS.DEFENDER.4.3v1", - "ReportDetails": "1 rule(s) found that do(es) not block access or associated policy not set to enforce block action: protection rule 4", - "RequirementMet": false + "PolicyId": "MS.DEFENDER.4.4v1", + "ReportDetails": "Requirement met", + "RequirementMet": true }, { "ActualValue": [ - "protection rule 4" + ], "Commandlet": [ - "Get-DlpComplianceRule" + "Get-ProtectionAlert" ], - "Criticality": "Should", - "PolicyId": "MS.DEFENDER.4.4v1", - "ReportDetails": "1 rule(s) found that do(es) not notify at least one user: protection rule 4", - "RequirementMet": false + "Criticality": "Shall", + "PolicyId": "MS.DEFENDER.5.1v1", + "ReportDetails": "Requirement met", + "RequirementMet": true }, { "ActualValue": [ @@ -784,7 +771,7 @@ ], "Criticality": "Shall/3rd Party", "PolicyId": "MS.EXO.10.1v1", - "ReportDetails": "A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/exo.md#msexo101v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.", + "ReportDetails": "A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/exo.md#msexo101v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check.", "RequirementMet": false }, { @@ -796,7 +783,7 @@ ], "Criticality": "Shall/3rd Party", "PolicyId": "MS.EXO.10.2v1", - "ReportDetails": "A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/exo.md#msexo102v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.", + "ReportDetails": "A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/exo.md#msexo102v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check.", "RequirementMet": false }, { @@ -808,7 +795,7 @@ ], "Criticality": "Shall/3rd Party", "PolicyId": "MS.EXO.14.1v1", - "ReportDetails": "A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/exo.md#msexo141v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.", + "ReportDetails": "A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/exo.md#msexo141v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check.", "RequirementMet": false }, { @@ -820,7 +807,7 @@ ], "Criticality": "Shall/3rd Party", "PolicyId": "MS.EXO.14.2v1", - "ReportDetails": "A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/exo.md#msexo142v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.", + "ReportDetails": "A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/exo.md#msexo142v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check.", "RequirementMet": false }, { @@ -832,7 +819,7 @@ ], "Criticality": "Shall/3rd Party", "PolicyId": "MS.EXO.14.3v1", - "ReportDetails": "A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/exo.md#msexo143v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.", + "ReportDetails": "A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/exo.md#msexo143v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check.", "RequirementMet": false }, { @@ -844,7 +831,7 @@ ], "Criticality": "Shall/3rd Party", "PolicyId": "MS.EXO.16.1v1", - "ReportDetails": "A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/exo.md#msexo161v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.", + "ReportDetails": "A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/exo.md#msexo161v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check.", "RequirementMet": false }, { @@ -856,7 +843,7 @@ ], "Criticality": "Shall/3rd Party", "PolicyId": "MS.EXO.17.1v1", - "ReportDetails": "A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/exo.md#msexo171v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.", + "ReportDetails": "A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/exo.md#msexo171v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check.", "RequirementMet": false }, { @@ -868,7 +855,7 @@ ], "Criticality": "Shall/3rd Party", "PolicyId": "MS.EXO.17.2v1", - "ReportDetails": "A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/exo.md#msexo172v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.", + "ReportDetails": "A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/exo.md#msexo172v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check.", "RequirementMet": false }, { @@ -880,7 +867,7 @@ ], "Criticality": "Shall/3rd Party", "PolicyId": "MS.EXO.17.3v1", - "ReportDetails": "A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/exo.md#msexo173v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.", + "ReportDetails": "A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/exo.md#msexo173v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check.", "RequirementMet": false }, { @@ -892,7 +879,7 @@ ], "Criticality": "Shall/3rd Party", "PolicyId": "MS.EXO.8.1v1", - "ReportDetails": "A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/exo.md#msexo81v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.", + "ReportDetails": "A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/exo.md#msexo81v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check.", "RequirementMet": false }, { @@ -904,7 +891,7 @@ ], "Criticality": "Shall/3rd Party", "PolicyId": "MS.EXO.8.2v1", - "ReportDetails": "A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/exo.md#msexo82v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.", + "ReportDetails": "A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/exo.md#msexo82v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check.", "RequirementMet": false }, { @@ -916,7 +903,7 @@ ], "Criticality": "Shall/3rd Party", "PolicyId": "MS.EXO.9.1v1", - "ReportDetails": "A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/exo.md#msexo91v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.", + "ReportDetails": "A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/exo.md#msexo91v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check.", "RequirementMet": false }, { @@ -928,7 +915,7 @@ ], "Criticality": "Shall/3rd Party", "PolicyId": "MS.EXO.9.3v1", - "ReportDetails": "A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/exo.md#msexo93v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.", + "ReportDetails": "A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/exo.md#msexo93v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check.", "RequirementMet": false }, { @@ -940,7 +927,7 @@ ], "Criticality": "Shall/Not-Implemented", "PolicyId": "MS.EXO.2.1v1", - "ReportDetails": "Not currently checked automatically. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/exo.md#msexo21v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check", + "ReportDetails": "This product does not currently have the capability to check compliance for this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/exo.md#msexo21v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check", "RequirementMet": false }, { @@ -952,7 +939,7 @@ ], "Criticality": "Should/3rd Party", "PolicyId": "MS.EXO.10.3v1", - "ReportDetails": "A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/exo.md#msexo103v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.", + "ReportDetails": "A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/exo.md#msexo103v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check.", "RequirementMet": false }, { @@ -964,7 +951,7 @@ ], "Criticality": "Should/3rd Party", "PolicyId": "MS.EXO.11.1v1", - "ReportDetails": "A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/exo.md#msexo111v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.", + "ReportDetails": "A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/exo.md#msexo111v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check.", "RequirementMet": false }, { @@ -976,7 +963,7 @@ ], "Criticality": "Should/3rd Party", "PolicyId": "MS.EXO.11.2v1", - "ReportDetails": "A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/exo.md#msexo112v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.", + "ReportDetails": "A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/exo.md#msexo112v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check.", "RequirementMet": false }, { @@ -988,7 +975,7 @@ ], "Criticality": "Should/3rd Party", "PolicyId": "MS.EXO.11.3v1", - "ReportDetails": "A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/exo.md#msexo113v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.", + "ReportDetails": "A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/exo.md#msexo113v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check.", "RequirementMet": false }, { @@ -1000,7 +987,7 @@ ], "Criticality": "Should/3rd Party", "PolicyId": "MS.EXO.15.1v1", - "ReportDetails": "A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/exo.md#msexo151v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.", + "ReportDetails": "A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/exo.md#msexo151v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check.", "RequirementMet": false }, { @@ -1012,7 +999,7 @@ ], "Criticality": "Should/3rd Party", "PolicyId": "MS.EXO.15.2v1", - "ReportDetails": "A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/exo.md#msexo152v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.", + "ReportDetails": "A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/exo.md#msexo152v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check.", "RequirementMet": false }, { @@ -1024,7 +1011,7 @@ ], "Criticality": "Should/3rd Party", "PolicyId": "MS.EXO.15.3v1", - "ReportDetails": "A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/exo.md#msexo153v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.", + "ReportDetails": "A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/exo.md#msexo153v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check.", "RequirementMet": false }, { @@ -1036,7 +1023,7 @@ ], "Criticality": "Should/3rd Party", "PolicyId": "MS.EXO.16.2v1", - "ReportDetails": "A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/exo.md#msexo162v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.", + "ReportDetails": "A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/exo.md#msexo162v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check.", "RequirementMet": false }, { @@ -1048,13 +1035,11 @@ ], "Criticality": "Should/3rd Party", "PolicyId": "MS.EXO.9.2v1", - "ReportDetails": "A custom product can be used to fulfill this policy requirement. Use a 3rd party assessment tool or manually review to ensure compliance. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/exo.md#msexo92v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check. If you are using Defender for Office 365 to implement this policy, ensure that you are running ScubaGear with defender included in the ProductNames parameter for an automated check. Then, review the corresponding Defender for Office 365 policy that fulfills the requirements of this EXO policy.", + "ReportDetails": "A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/exo.md#msexo92v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check.", "RequirementMet": false }, { "ActualValue": [ - "InOrganization", - null, "NotInOrganization" ], "Commandlet": [ @@ -1072,16 +1057,12 @@ "domain": "tqhjy.onmicrosoft.com", "log": [ "@{query_method=traditional; query_name=selector1._domainkey.tqhjy.onmicrosoft.com; query_result=Query returned NXDomain}", - "@{query_method=DoH; query_name=selector1._domainkey.tqhjy.onmicrosoft.com; query_result=Query resulted in exception, WebCmdletWebResponseException,Microsoft.PowerShell.Commands.InvokeWebRequestCommand}", - "@{query_method=DoH; query_name=selector1._domainkey.tqhjy.onmicrosoft.com; query_result=Query resulted in exception, WebCmdletWebResponseException,Microsoft.PowerShell.Commands.InvokeWebRequestCommand}", "@{query_method=traditional; query_name=selector2._domainkey.tqhjy.onmicrosoft.com; query_result=Query returned NXDomain}", - "@{query_method=DoH; query_name=selector2._domainkey.tqhjy.onmicrosoft.com; query_result=Query resulted in exception, WebCmdletWebResponseException,Microsoft.PowerShell.Commands.InvokeWebRequestCommand}", - "@{query_method=DoH; query_name=selector2._domainkey.tqhjy.onmicrosoft.com; query_result=Query resulted in exception, WebCmdletWebResponseException,Microsoft.PowerShell.Commands.InvokeWebRequestCommand}", - "@{query_method=traditional; query_name=selector1-tqhjy-onmicrosoft-com._domainkey.tqhjy.onmicrosoft.com; query_result=Query returned 2 txt records}" + "@{query_method=traditional; query_name=selector1-example-mail-onmicrosoft-com._domainkey.tqhjy.onmicrosoft.com; query_result=Query returned NXDomain}", + "@{query_method=traditional; query_name=selector2-example-mail-onmicrosoft-com._domainkey.tqhjy.onmicrosoft.com; query_result=Query returned NXDomain}" ], "rdata": [ - "v=DKIM1; k=rsa; p=MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAn/z5b0VYtWAnksnJLIo1HiKP5j0sTa93y6eIe7eRn3EfCMfnw4f0Ew6wmX/2NIsszvF0XG0mkdffCVsUa5WnzDvfhR5fkSMqGI/I4JaR+b8qHdNToVesTbk/kFv+j41TcxWgJw1j4Xeo6URJG6qx1ujh6zshr21/frskm/tq7Qlp7LpQn1uiHDO2g1If9tlvK", - "RxOzxMV8ldzIjU4MKsLlUDLIj/LjezemQXiPsZqrMOe0Kqs3Tusv6IoWKaQpiiooIhsH+0fI2JXyjJu7623jOIAuDtl7YHdR6cC7umMq44tAgEL9Uf8IHv02FoM0B3nSIzs9ier9X4E0/exampleQIDAQAB;" + ] } ], @@ -1090,12 +1071,12 @@ "AdminDisplayName": "", "Algorithm": "RsaSHA256", "BodyCanonicalization": "Relaxed", - "DistinguishedName": "CN=tqhjy.onmicrosoft.com,CN=Dkim Signing config,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR10A008,DC=PROD,DC=OUTLOOK,DC=COM", + "DistinguishedName": "CN=tqhjy.onmicrosoft.com,CN=Dkim Signing config,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR09A006,DC=PROD,DC=OUTLOOK,DC=COM", "Domain": "tqhjy.onmicrosoft.com", "Enabled": true, - "ExchangeObjectId": "fb79c5bd-5649-4eb7-b427-75269be69fbc", + "ExchangeObjectId": "ea1866b3-b7fa-4dbe-b9c9-48087391a536", "ExchangeVersion": "0.20 (15.0.0.0)", - "Guid": "fb79c5bd-5649-4eb7-b427-75269be69fbc", + "Guid": "476371c0-bf15-4101-84a7-a3a03b4266f1", "HeaderCanonicalization": "Relaxed", "Id": "tqhjy.onmicrosoft.com", "Identity": "tqhjy.onmicrosoft.com", @@ -1103,45 +1084,45 @@ "IncludeSignatureCreationTime": true, "IsDefault": true, "IsValid": true, - "KeyCreationTime": "/Date(1695667530411)/", - "LastChecked": "/Date(1695667844265)/", + "KeyCreationTime": "Date(1653603718610)", + "LastChecked": "Date(1653603718610)", "Name": "tqhjy.onmicrosoft.com", "NumberOfBytesToSign": "All", - "ObjectCategory": "NAMPR10A008.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Hosted-Content-Filter-Config", + "ObjectCategory": "NAMPR09A006.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Hosted-Content-Filter-Config", "ObjectClass": [ "top", "msExchHostedContentFilterConfig" ], "ObjectState": "Unchanged", - "OrganizationId": "NAMPR10A008.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR10A008.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", + "OrganizationId": "NAMPR09A006.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR09A006.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", "OrganizationalUnitRoot": "tqhjy.onmicrosoft.com", - "OriginatingServer": "CY4PR10A08DC001.NAMPR10A008.PROD.OUTLOOK.COM", - "RotateOnDate": "/Date(1695667530411)/", + "OriginatingServer": "DM5PR09A006DC10.NAMPR09A006.PROD.OUTLOOK.COM", + "RotateOnDate": "Date(1653949318610)", "Selector1CNAME": "selector1-tqhjy-onmicrosoft-com._domainkey.tqhjy.onmicrosoft.com", "Selector1KeySize": 2048, "Selector1PublicKey": "v=DKIM1; k=rsa; p=MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAn/z5b0VYtWAnksnJLIo1HiKP5j0sTa93y6eIe7eRn3EfCMfnw4f0Ew6wmX/2NIsszvF0XG0mkdffCVsUa5WnzDvfhR5fkSMqGI/I4JaR+b8qHdNToVesTbk/kFv+j41TcxWgJw1j4Xeo6URJG6qx1ujh6zshr21/frskm/tq7Qlp7LpQn1uiHDO2g1If9tlvKRxOzxMV8ldzIjU4MKsLlUDLIj/LjezemQXiPsZqrMOe0Kqs3Tusv6IoWKaQpiiooIhsH+0fI2JXyjJu7623jOIAuDtl7YHdR6cC7umMq44tAgEL9Uf8IHv02FoM0B3nSIzs9ier9X4E0/exampleQIDAQAB;", "Selector2CNAME": "selector2-tqhjy-onmicrosoft-com._domainkey.tqhjy.onmicrosoft.com", "Selector2KeySize": 2048, "Selector2PublicKey": "v=DKIM1; k=rsa; p=MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAyVK8DFIgYjps1Ckt4UjOQiBMqpb9G1WiwIci61Amx0sQzZTD8xb8rRSboEm89e5WRChcpZe7FN7XveJtbWYHmp4+e4niN5wGHaDt7NoCdTQ6dgRdyPa0d4Yf8si1uYYu7iC4LkQMI/zSLAQAQWEEHKqqJPHoAAbyKEuj8vynlWGsCAaprqOjyPqciy4YfcYd5ZISmpY5yJ/FNIrc2FeZjSPb65XzYMtgTbP9xC7lK6kGnBJDKqHaccXhVyvkl39AX4VkMzuVTlZbr120T+zMFDLNCJeNMBabl8JcrL0OYRule+75C3bPO4u/cZ1TmAGknX7apzvavEK2ByexampleQIDAQAB;", - "SelectorAfterRotateOnDate": "selector1", - "SelectorBeforeRotateOnDate": "selector2", + "SelectorAfterRotateOnDate": "selector2", + "SelectorBeforeRotateOnDate": "selector1", "Status": "Valid", - "WhenChanged": "/Date(1695667854000)/", - "WhenChangedUTC": "/Date(1695667854000)/", - "WhenCreated": "/Date(1695667530000)/", - "WhenCreatedUTC": "/Date(1695667530000)/" + "WhenChanged": "Date(1653603732000)", + "WhenChangedUTC": "Date(1653603732000)", + "WhenCreated": "Date(1619484596000)", + "WhenCreatedUTC": "Date(1619484596000)" } ] ], "Commandlet": [ "Get-DkimSigningConfig", - "Get-ScubaDkimRecords", + "Get-ScubaDkimRecord", "Get-AcceptedDomain" ], "Criticality": "Should", "PolicyId": "MS.EXO.3.1v1", - "ReportDetails": "Requirement met", - "RequirementMet": true + "ReportDetails": "1 agency domain(s) found in violation: tqhjy.onmicrosoft.com", + "RequirementMet": false }, { "ActualValue": [ @@ -1150,19 +1131,18 @@ "AdminDisplayName": "", "AgentGeneratedMessageLoopDetectionInSmtpEnabled": true, "AgentGeneratedMessageLoopDetectionInSubmissionEnabled": true, - "AllowLegacyTLSClients": false, + "AllowLegacyTLSClients": null, "AnonymousSenderToRecipientRatePerHour": 1800, "AttributionRejectBeforeMServRequest": false, "AttributionRejectConsumerMessages": false, "ClearCategories": true, "ConvertDisclaimerWrapperToEml": false, "ConvertReportToMessage": false, - "CurrentTransportSystemState": "Green", "DSNConversionMode": "PreserveDSNBody", "DiagnosticsAggregationServicePort": 9710, - "DistinguishedName": "CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR10A008,DC=PROD,DC=OUTLOOK,DC=COM", + "DistinguishedName": "CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR09A006,DC=PROD,DC=OUTLOOK,DC=COM", "EnableExternalHTTPMailDelivery": false, - "ExchangeObjectId": "b4f29764-fa61-4718-ac8d-29e1ad3007b9", + "ExchangeObjectId": "7ef195bd-4f88-46bc-97e6-db6c7665321b", "ExchangeVersion": "0.1 (8.0.535.0)", "ExternalDelayDsnEnabled": true, "ExternalDsnDefaultLanguage": null, @@ -1174,7 +1154,7 @@ "GenerateCopyOfDSNFor": [ ], - "Guid": "b4f29764-fa61-4718-ac8d-29e1ad3007b9", + "Guid": "01d25010-40a8-4d0a-9419-fb1d775b4d16", "HeaderPromotionModeSetting": "NoCreate", "HygieneSuite": "Premium", "Id": "Transport Settings", @@ -1192,7 +1172,7 @@ "JournalArchivingEnabled": false, "JournalMessageExpirationDays": 0, "JournalReportDLMemberSubstitutionEnabled": false, - "JournalingReportNdrTo": "u003cu003e", + "JournalingReportNdrTo": "\u003c\u003e", "LegacyArchiveJournalingEnabled": false, "LegacyArchiveLiveJournalingEnabled": false, "LegacyJournalingMigrationEnabled": false, @@ -1206,7 +1186,7 @@ "MessageExpiration": "1.00:00:00", "MigrationEnabled": true, "Name": "Transport Settings", - "ObjectCategory": "NAMPR10A008.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Transport-Settings", + "ObjectCategory": "NAMPR09A006.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Transport-Settings", "ObjectClass": [ "top", "container", @@ -1215,9 +1195,9 @@ "ObjectState": "Unchanged", "OpenDomainRoutingEnabled": false, "OrganizationFederatedMailbox": "FederatedEmail.4c1f4d8b-8179-4148-93bf-00a95fa1e042@tqhjy.onmicrosoft.com", - "OrganizationId": "NAMPR10A008.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR10A008.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", + "OrganizationId": "NAMPR09A006.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR09A006.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", "OrganizationalUnitRoot": "tqhjy.onmicrosoft.com", - "OriginatingServer": "CY4PR10A08DC001.NAMPR10A008.PROD.OUTLOOK.COM", + "OriginatingServer": "DM5PR09A006DC10.NAMPR09A006.PROD.OUTLOOK.COM", "OtherWellKnownObjects": [ ], @@ -1265,13 +1245,12 @@ }, "TransportRuleRegexValidationTimeout": "00:00:00.3000000", "TransportRuleSizeLimit": "8 KB (8,192 bytes)", - "TransportSystemState": "", "VerifySecureSubmitEnabled": false, "VoicemailJournalingEnabled": true, - "WhenChanged": "/Date(1698263512000)/", - "WhenChangedUTC": "/Date(1698263512000)/", - "WhenCreated": "/Date(1643059670000)/", - "WhenCreatedUTC": "/Date(1643059670000)/", + "WhenChanged": "Date(1712118761000)", + "WhenChangedUTC": "Date(1712118761000)", + "WhenCreated": "Date(1619484398000)", + "WhenCreatedUTC": "Date(1619484398000)", "Xexch50Enabled": true } ], @@ -1288,31 +1267,31 @@ { "AdminDisplayName": "", "Default": true, - "DistinguishedName": "CN=Default Sharing Policy,CN=Federation,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR10A008,DC=PROD,DC=OUTLOOK,DC=COM", + "DistinguishedName": "CN=Default Sharing Policy,CN=Federation,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR09A006,DC=PROD,DC=OUTLOOK,DC=COM", "Domains": [ - "ted.com:CalendarSharingFreeBusyReviewer" + "Anonymous:0" ], - "Enabled": true, - "ExchangeObjectId": "2f1ca8cf-5ba5-45e3-b73a-1405ff552a2e", + "Enabled": false, + "ExchangeObjectId": "2d52a1ae-4c17-42e0-925e-919b2bf68a18", "ExchangeVersion": "0.10 (14.0.100.0)", - "Guid": "2f1ca8cf-5ba5-45e3-b73a-1405ff552a2e", + "Guid": "137df5c0-4fe4-49bb-923c-e2bdfd89f448", "Id": "Default Sharing Policy", "Identity": "Default Sharing Policy", "IsValid": true, "Name": "Default Sharing Policy", - "ObjectCategory": "NAMPR10A008.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Sharing-Policy", + "ObjectCategory": "NAMPR09A006.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Sharing-Policy", "ObjectClass": [ "top", "msExchSharingPolicy" ], "ObjectState": "Changed", - "OrganizationId": "NAMPR10A008.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR10A008.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", + "OrganizationId": "NAMPR09A006.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR09A006.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", "OrganizationalUnitRoot": "tqhjy.onmicrosoft.com", - "OriginatingServer": "CY4PR10A08DC001.NAMPR10A008.PROD.OUTLOOK.COM", - "WhenChanged": "/Date(1698263628000)/", - "WhenChangedUTC": "/Date(1698263628000)/", - "WhenCreated": "/Date(1645650752000)/", - "WhenCreatedUTC": "/Date(1645650752000)/" + "OriginatingServer": "DM5PR09A006DC10.NAMPR09A006.PROD.OUTLOOK.COM", + "WhenChanged": "Date(1691164284000)", + "WhenChangedUTC": "Date(1691164284000)", + "WhenCreated": "Date(1619484547000)", + "WhenCreatedUTC": "Date(1619484547000)" } ], "Commandlet": [ @@ -1328,31 +1307,31 @@ { "AdminDisplayName": "", "Default": true, - "DistinguishedName": "CN=Default Sharing Policy,CN=Federation,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR10A008,DC=PROD,DC=OUTLOOK,DC=COM", + "DistinguishedName": "CN=Default Sharing Policy,CN=Federation,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR09A006,DC=PROD,DC=OUTLOOK,DC=COM", "Domains": [ - "ted.com:CalendarSharingFreeBusyReviewer" + "Anonymous:0" ], - "Enabled": true, - "ExchangeObjectId": "2f1ca8cf-5ba5-45e3-b73a-1405ff552a2e", + "Enabled": false, + "ExchangeObjectId": "2d52a1ae-4c17-42e0-925e-919b2bf68a18", "ExchangeVersion": "0.10 (14.0.100.0)", - "Guid": "2f1ca8cf-5ba5-45e3-b73a-1405ff552a2e", + "Guid": "137df5c0-4fe4-49bb-923c-e2bdfd89f448", "Id": "Default Sharing Policy", "Identity": "Default Sharing Policy", "IsValid": true, "Name": "Default Sharing Policy", - "ObjectCategory": "NAMPR10A008.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Sharing-Policy", + "ObjectCategory": "NAMPR09A006.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Sharing-Policy", "ObjectClass": [ "top", "msExchSharingPolicy" ], "ObjectState": "Changed", - "OrganizationId": "NAMPR10A008.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR10A008.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", + "OrganizationId": "NAMPR09A006.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR09A006.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", "OrganizationalUnitRoot": "tqhjy.onmicrosoft.com", - "OriginatingServer": "CY4PR10A08DC001.NAMPR10A008.PROD.OUTLOOK.COM", - "WhenChanged": "/Date(1698263628000)/", - "WhenChangedUTC": "/Date(1698263628000)/", - "WhenCreated": "/Date(1645650752000)/", - "WhenCreatedUTC": "/Date(1645650752000)/" + "OriginatingServer": "DM5PR09A006DC10.NAMPR09A006.PROD.OUTLOOK.COM", + "WhenChanged": "Date(1691164284000)", + "WhenChangedUTC": "Date(1691164284000)", + "WhenCreated": "Date(1619484547000)", + "WhenCreatedUTC": "Date(1619484547000)" } ], "Commandlet": [ @@ -1368,11 +1347,11 @@ { "AdminDisplayName": "", "DirectoryBasedEdgeBlockMode": "Default", - "DistinguishedName": "CN=Default,CN=Hosted Connection Filter,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR10A008,DC=PROD,DC=OUTLOOK,DC=COM", + "DistinguishedName": "CN=Default,CN=Hosted Connection Filter,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR09A006,DC=PROD,DC=OUTLOOK,DC=COM", "EnableSafeList": false, - "ExchangeObjectId": "3843aef3-f3bd-49c1-a674-4d6741ac11b6", + "ExchangeObjectId": "7021b7cf-b9fa-4280-94ff-fba468dbb0ab", "ExchangeVersion": "0.20 (15.0.0.0)", - "Guid": "3843aef3-f3bd-49c1-a674-4d6741ac11b6", + "Guid": "ddb99cb3-211b-47ee-bc9c-86e6c8d0e692", "IPAllowList": [ ], @@ -1384,19 +1363,19 @@ "IsDefault": true, "IsValid": true, "Name": "Default", - "ObjectCategory": "NAMPR10A008.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Hosted-Connection-Filter-Policy", + "ObjectCategory": "NAMPR09A006.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Hosted-Connection-Filter-Policy", "ObjectClass": [ "top", "msExchHostedConnectionFilterPolicy" ], "ObjectState": "Unchanged", - "OrganizationId": "NAMPR10A008.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR10A008.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", + "OrganizationId": "NAMPR09A006.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR09A006.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", "OrganizationalUnitRoot": "tqhjy.onmicrosoft.com", - "OriginatingServer": "CY4PR10A08DC001.NAMPR10A008.PROD.OUTLOOK.COM", - "WhenChanged": "/Date(1698264567000)/", - "WhenChangedUTC": "/Date(1698264567000)/", - "WhenCreated": "/Date(1645650828000)/", - "WhenCreatedUTC": "/Date(1645650828000)/" + "OriginatingServer": "DM5PR09A006DC10.NAMPR09A006.PROD.OUTLOOK.COM", + "WhenChanged": "Date(1712119159000)", + "WhenChangedUTC": "Date(1712119159000)", + "WhenCreated": "Date(1619484586000)", + "WhenCreatedUTC": "Date(1619484586000)" } ], "Commandlet": [ @@ -1412,11 +1391,11 @@ { "AdminDisplayName": "", "DirectoryBasedEdgeBlockMode": "Default", - "DistinguishedName": "CN=Default,CN=Hosted Connection Filter,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR10A008,DC=PROD,DC=OUTLOOK,DC=COM", + "DistinguishedName": "CN=Default,CN=Hosted Connection Filter,CN=Transport Settings,CN=Configuration,CN=tqhjy.onmicrosoft.com,CN=ConfigurationUnits,DC=NAMPR09A006,DC=PROD,DC=OUTLOOK,DC=COM", "EnableSafeList": false, - "ExchangeObjectId": "3843aef3-f3bd-49c1-a674-4d6741ac11b6", + "ExchangeObjectId": "7021b7cf-b9fa-4280-94ff-fba468dbb0ab", "ExchangeVersion": "0.20 (15.0.0.0)", - "Guid": "3843aef3-f3bd-49c1-a674-4d6741ac11b6", + "Guid": "ddb99cb3-211b-47ee-bc9c-86e6c8d0e692", "IPAllowList": [ ], @@ -1428,19 +1407,19 @@ "IsDefault": true, "IsValid": true, "Name": "Default", - "ObjectCategory": "NAMPR10A008.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Hosted-Connection-Filter-Policy", + "ObjectCategory": "NAMPR09A006.PROD.OUTLOOK.COM/Configuration/Schema/ms-Exch-Hosted-Connection-Filter-Policy", "ObjectClass": [ "top", "msExchHostedConnectionFilterPolicy" ], "ObjectState": "Unchanged", - "OrganizationId": "NAMPR10A008.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR10A008.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", + "OrganizationId": "NAMPR09A006.PROD.OUTLOOK.COM/Microsoft Exchange Hosted Organizations/tqhjy.onmicrosoft.com - NAMPR09A006.PROD.OUTLOOK.COM/ConfigurationUnits/tqhjy.onmicrosoft.com/Configuration", "OrganizationalUnitRoot": "tqhjy.onmicrosoft.com", - "OriginatingServer": "CY4PR10A08DC001.NAMPR10A008.PROD.OUTLOOK.COM", - "WhenChanged": "/Date(1698264567000)/", - "WhenChangedUTC": "/Date(1698264567000)/", - "WhenCreated": "/Date(1645650828000)/", - "WhenCreatedUTC": "/Date(1645650828000)/" + "OriginatingServer": "DM5PR09A006DC10.NAMPR09A006.PROD.OUTLOOK.COM", + "WhenChanged": "Date(1712119159000)", + "WhenChangedUTC": "Date(1712119159000)", + "WhenCreated": "Date(1619484586000)", + "WhenCreatedUTC": "Date(1619484586000)" } ], "Commandlet": [ @@ -1475,22 +1454,27 @@ { "query_method": "traditional", "query_name": "_dmarc.tqhjy.onmicrosoft.com", - "query_result": "Query returned 1 txt records" + "query_result": "Query returned NXDomain" + }, + { + "query_method": "traditional", + "query_name": "_dmarc.onmicrosoft.com", + "query_result": "Query returned NXDomain" } ], "rdata": [ - "v=DMARC1; p=reject; pct=100; rua=mailto:reports@dmarc.cyber.dhs.gov, mailto:reports@example.com; ruf=mailto:reports@example.com" + ] } ], "Commandlet": [ - "Get-ScubaDmarcRecords", + "Get-ScubaDmarcRecord", "Get-AcceptedDomain" ], "Criticality": "Shall", "PolicyId": "MS.EXO.4.1v1", - "ReportDetails": "Requirement met", - "RequirementMet": true + "ReportDetails": "1 agency domain(s) found in violation: tqhjy.onmicrosoft.com", + "RequirementMet": false }, { "ActualValue": [ @@ -1500,22 +1484,27 @@ { "query_method": "traditional", "query_name": "_dmarc.tqhjy.onmicrosoft.com", - "query_result": "Query returned 1 txt records" + "query_result": "Query returned NXDomain" + }, + { + "query_method": "traditional", + "query_name": "_dmarc.onmicrosoft.com", + "query_result": "Query returned NXDomain" } ], "rdata": [ - "v=DMARC1; p=reject; pct=100; rua=mailto:reports@dmarc.cyber.dhs.gov, mailto:reports@example.com; ruf=mailto:reports@example.com" + ] } ], "Commandlet": [ - "Get-ScubaDmarcRecords", + "Get-ScubaDmarcRecord", "Get-AcceptedDomain" ], "Criticality": "Shall", "PolicyId": "MS.EXO.4.2v1", - "ReportDetails": "Requirement met", - "RequirementMet": true + "ReportDetails": "1 agency domain(s) found in violation: tqhjy.onmicrosoft.com", + "RequirementMet": false }, { "ActualValue": [ @@ -1525,22 +1514,27 @@ { "query_method": "traditional", "query_name": "_dmarc.tqhjy.onmicrosoft.com", - "query_result": "Query returned 1 txt records" + "query_result": "Query returned NXDomain" + }, + { + "query_method": "traditional", + "query_name": "_dmarc.onmicrosoft.com", + "query_result": "Query returned NXDomain" } ], "rdata": [ - "v=DMARC1; p=reject; pct=100; rua=mailto:reports@dmarc.cyber.dhs.gov, mailto:reports@example.com; ruf=mailto:reports@example.com" + ] } ], "Commandlet": [ - "Get-ScubaDmarcRecords", + "Get-ScubaDmarcRecord", "Get-AcceptedDomain" ], "Criticality": "Shall", "PolicyId": "MS.EXO.4.3v1", - "ReportDetails": "Requirement met", - "RequirementMet": true + "ReportDetails": "1 agency domain(s) found in violation: tqhjy.onmicrosoft.com", + "RequirementMet": false }, { "ActualValue": [ @@ -1550,22 +1544,27 @@ { "query_method": "traditional", "query_name": "_dmarc.tqhjy.onmicrosoft.com", - "query_result": "Query returned 1 txt records" + "query_result": "Query returned NXDomain" + }, + { + "query_method": "traditional", + "query_name": "_dmarc.onmicrosoft.com", + "query_result": "Query returned NXDomain" } ], "rdata": [ - "v=DMARC1; p=reject; pct=100; rua=mailto:reports@dmarc.cyber.dhs.gov, mailto:reports@example.com; ruf=mailto:reports@example.com" + ] } ], "Commandlet": [ - "Get-ScubaDmarcRecords", + "Get-ScubaDmarcRecord", "Get-AcceptedDomain" ], "Criticality": "Should", "PolicyId": "MS.EXO.4.4v1", - "ReportDetails": "Requirement met", - "RequirementMet": true + "ReportDetails": "1 agency domain(s) found in violation: tqhjy.onmicrosoft.com", + "RequirementMet": false }, { "ActualValue": [ @@ -1584,7 +1583,7 @@ ], "Commandlet": [ - "Get-ScubaSpfRecords", + "Get-ScubaSpfRecord", "Get-AcceptedDomain" ], "Criticality": "Shall", @@ -1641,7 +1640,7 @@ ], "Criticality": "Shall/Not-Implemented", "PolicyId": "MS.POWERPLATFORM.4.1v1", - "ReportDetails": "Not currently checked automatically. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/powerplatform.md#mspowerplatform41v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check", + "ReportDetails": "This product does not currently have the capability to check compliance for this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/powerplatform.md#mspowerplatform41v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check", "RequirementMet": false }, { @@ -1653,7 +1652,7 @@ ], "Criticality": "Should/Not-Implemented", "PolicyId": "MS.POWERPLATFORM.3.2v1", - "ReportDetails": "Not currently checked automatically. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/powerplatform.md#mspowerplatform32v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check", + "ReportDetails": "This product does not currently have the capability to check compliance for this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/powerplatform.md#mspowerplatform32v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check", "RequirementMet": false }, { @@ -1702,67 +1701,64 @@ ], "Criticality": "Shall/Not-Implemented", - "PolicyId": "MS.SHAREPOINT.4.1v1", - "ReportDetails": "Not currently checked automatically. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.0.0/baselines/sharepoint.md#mssharepoint41v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check", + "PolicyId": "MS.SHAREPOINT.1.2v1", + "ReportDetails": "This product does not currently have the capability to check compliance for this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/sharepoint.md#mssharepoint12v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check", "RequirementMet": false }, { "ActualValue": [ - true, - 1 + ], "Commandlet": [ - "Get-SPOTenant", - "Get-PnPTenant" + ], - "Criticality": "Shall", - "PolicyId": "MS.SHAREPOINT.1.4v1", - "ReportDetails": "Requirement met", - "RequirementMet": true + "Criticality": "Shall/Not-Implemented", + "PolicyId": "MS.SHAREPOINT.3.2v1", + "ReportDetails": "This product does not currently have the capability to check compliance for this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/sharepoint.md#mssharepoint32v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check", + "RequirementMet": false }, { "ActualValue": [ - 0, - 1 + ], "Commandlet": [ - "Get-SPOTenant", - "Get-PnPTenant" + ], - "Criticality": "Shall", - "PolicyId": "MS.SHAREPOINT.1.3v1", - "ReportDetails": "Requirement not met: Note that we currently only check for approved external domains. Approved security groups are currently not being checked, see the baseline policy for instructions on a manual check", + "Criticality": "Shall/Not-Implemented", + "PolicyId": "MS.SHAREPOINT.4.1v1", + "ReportDetails": "This product does not currently have the capability to check compliance for this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/sharepoint.md#mssharepoint41v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check", "RequirementMet": false }, { "ActualValue": [ - 1 + true, + 0 ], "Commandlet": [ "Get-SPOTenant", "Get-PnPTenant" ], "Criticality": "Shall", - "PolicyId": "MS.SHAREPOINT.2.2v1", + "PolicyId": "MS.SHAREPOINT.1.4v1", "ReportDetails": "Requirement met", "RequirementMet": true }, { "ActualValue": [ - 1 + 0 ], "Commandlet": [ "Get-SPOTenant", "Get-PnPTenant" ], - "Criticality": "Should", + "Criticality": "Shall", "PolicyId": "MS.SHAREPOINT.1.1v1", - "ReportDetails": "Requirement not met", - "RequirementMet": false + "ReportDetails": "Requirement met", + "RequirementMet": true }, { "ActualValue": [ - 1, + 0, true, 30 ], @@ -1770,39 +1766,52 @@ "Get-SPOTenant", "Get-PnPTenant" ], - "Criticality": "Should", + "Criticality": "Shall", "PolicyId": "MS.SHAREPOINT.3.3v1", "ReportDetails": "Requirement met", "RequirementMet": true }, { "ActualValue": [ - 1, - 1 + 0, + 0 ], "Commandlet": [ "Get-SPOTenant", "Get-PnPTenant" ], - "Criticality": "Should", - "PolicyId": "MS.SHAREPOINT.3.2v1", - "ReportDetails": "Requirement met", + "Criticality": "Shall", + "PolicyId": "MS.SHAREPOINT.1.3v1", + "ReportDetails": "Requirement met: external sharing is set to Only People In Organization", "RequirementMet": true }, { "ActualValue": [ - 1, + 0, 30 ], "Commandlet": [ "Get-SPOTenant", "Get-PnPTenant" ], - "Criticality": "Should", + "Criticality": "Shall", "PolicyId": "MS.SHAREPOINT.3.1v1", "ReportDetails": "Requirement met", "RequirementMet": true }, + { + "ActualValue": [ + 1 + ], + "Commandlet": [ + "Get-SPOTenant", + "Get-PnPTenant" + ], + "Criticality": "Shall", + "PolicyId": "MS.SHAREPOINT.2.2v1", + "ReportDetails": "Requirement met", + "RequirementMet": true + }, { "ActualValue": [ 2 @@ -1829,19 +1838,6 @@ "ReportDetails": "Requirement not met", "RequirementMet": false }, - { - "ActualValue": [ - 3 - ], - "Commandlet": [ - "Get-SPOTenant", - "Get-PnPTenant" - ], - "Criticality": "Should", - "PolicyId": "MS.SHAREPOINT.1.2v1", - "ReportDetails": "Requirement met", - "RequirementMet": true - }, { "ActualValue": false, "Commandlet": [ @@ -1881,7 +1877,7 @@ ], "Criticality": "Shall/3rd Party", "PolicyId": "MS.TEAMS.6.1v1", - "ReportDetails": "Custom implementation allowed. If you are using Defender to fulfill this requirement, run the Defender version of ScubaGear. Otherwise, use a 3rd party tool OR manually check", + "ReportDetails": "A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/teams.md#msteams61v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check.", "RequirementMet": false }, { @@ -1891,9 +1887,9 @@ "Commandlet": [ ], - "Criticality": "Should/3rd Party", + "Criticality": "Shall/3rd Party", "PolicyId": "MS.TEAMS.6.2v1", - "ReportDetails": "Custom implementation allowed. If you are using Defender to fulfill this requirement, run the Defender version of ScubaGear. Otherwise, use a 3rd party tool OR manually check", + "ReportDetails": "A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/teams.md#msteams62v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check.", "RequirementMet": false }, { @@ -1905,7 +1901,7 @@ ], "Criticality": "Should/3rd Party", "PolicyId": "MS.TEAMS.7.1v1", - "ReportDetails": "Custom implementation allowed. If you are using Defender to fulfill this requirement, run the Defender version of ScubaGear. Otherwise, use a 3rd party tool OR manually check", + "ReportDetails": "A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/teams.md#msteams71v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check.", "RequirementMet": false }, { @@ -1917,7 +1913,7 @@ ], "Criticality": "Should/3rd Party", "PolicyId": "MS.TEAMS.7.2v1", - "ReportDetails": "Custom implementation allowed. If you are using Defender to fulfill this requirement, run the Defender version of ScubaGear. Otherwise, use a 3rd party tool OR manually check", + "ReportDetails": "A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/teams.md#msteams72v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check.", "RequirementMet": false }, { @@ -1929,7 +1925,7 @@ ], "Criticality": "Should/3rd Party", "PolicyId": "MS.TEAMS.8.1v1", - "ReportDetails": "Custom implementation allowed. If you are using Defender to fulfill this requirement, run the Defender version of ScubaGear. Otherwise, use a 3rd party tool OR manually check", + "ReportDetails": "A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/teams.md#msteams81v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check.", "RequirementMet": false }, { @@ -1941,7 +1937,7 @@ ], "Criticality": "Should/3rd Party", "PolicyId": "MS.TEAMS.8.2v1", - "ReportDetails": "Custom implementation allowed. If you are using Defender to fulfill this requirement, run the Defender version of ScubaGear. Otherwise, use a 3rd party tool OR manually check", + "ReportDetails": "A custom product can be used to fulfill this policy requirement. If a custom product is used, a 3rd party assessment tool or manually review is needed to ensure compliance. If you are using Defender for Office 365 to implement this policy, ensure that when running ScubaGear defender is in the ProductNames parameter. Then, manually review the corresponding Defender for Office 365 policy that fulfills the requirements of this policy. See \u003ca href=\"https://github.com/cisagov/ScubaGear/blob/v1.2.0/PowerShell/ScubaGear/baselines/teams.md#msteams82v1\" target=\"_blank\"\u003eSecure Configuration Baseline policy\u003c/a\u003e for instructions on manual check.", "RequirementMet": false }, { @@ -1959,22 +1955,25 @@ }, { "ActualValue": { - "AssignedPlans": "MCOProfessional, Teams, MCOEV", + "AssignedPlans": "MCOEV, Teams_GCC, MCOProfessional, MCOMEETADD", "ClientConfig": [ { - "AllowBox": false, - "AllowDropBox": false, - "AllowEgnyte": false, + "AllowBox": true, + "AllowDropBox": true, + "AllowEgnyte": true, "AllowEmailIntoChannel": false, - "AllowGoogleDrive": false, + "AllowGoogleDrive": true, "AllowGuestUser": true, "AllowOrganizationTab": true, - "AllowResourceAccountSendMessage": false, + "AllowResourceAccountSendMessage": true, "AllowRoleBasedChatPermissions": false, "AllowScopedPeopleSearchandAccess": false, - "AllowShareFile": false, + "AllowShareFile": true, "AllowSkypeBusinessInterop": true, - "ContentPin": "AlwaysRequired", + "ConfigMetadata": { + "Authority": "Tenant" + }, + "ContentPin": "RequiredOutsideScheduleMeeting", "DataSource": null, "Identity": "Global", "Key": { @@ -1984,7 +1983,7 @@ "ScopeClass": "Global", "XmlRoot": "name={urn:schema:Microsoft.Rtc.Management.ScopeFramework.2008}AnchoredXmlKey" }, - "ResourceAccountContentAccess": "FullAccess", + "ResourceAccountContentAccess": "NoAccess", "RestrictedSenderList": null } ] @@ -1995,7 +1994,7 @@ ], "Criticality": "Shall", "PolicyId": "MS.TEAMS.4.1v1", - "ReportDetails": "Requirement met", + "ReportDetails": "N/A: Feature is unavailable in GCC environments", "RequirementMet": true }, {