Tuesday, September 30, 2014

MSExchange.org: E-mail Forensics in a Corporate Exchange Environment (Part 4)

In the previous part of our article series, we finished with extracting data using Exchange features, namely Mailbox and Administrator Auditing. In these next and final two parts, we will look at extracting data directly from Outlook or from a PST file.



from Exchange News Full Article

msexchange.org: Office 365 Customer Success Center

New to Office 365 or well on your way? We're here to help. Browse through our scenarios, adoption methodology, and resources to learn how to get the most out of Office 365, quickly get your team onboard, and drive adoption.



from Exchange News Full Article

msexchange.org: New outstanding BlackBerry Passport device





from Exchange News Full Article

Friday, September 26, 2014

Subject Exchange: Weekend reading






from Exchange News Full Article

Anderson Patricio: Solving the Event ID 2937 MSExchange ADAccess error on the server side

In this Tutorial we are going over the process to fix the error 2937 on an Exchange Server 2010/2013 when the issue happens on an object different than an user....



from Exchange News Full Article

msexchange.org: New Office 365 directory synchronization tool shipped called Azure Active Directory Synchronization Services





from Exchange News Full Article

msexchange.org: Delivering the first chapter of Groups in Office 365

At the SharePoint Conference in March, we announced our roadmap for a set of connected experiences that would enable your company to work like a network. This month, we reached an important milestone with Office Delve. Continuing on this journey, today we are rolling out the first phase of Groups in Office 365.



from Exchange News Full Article

msexchange.org: Performance Series: Why Is My DC Slow?





from Exchange News Full Article

msexchange.org: Microsoft cloud protection





from Exchange News Full Article

msexchange.org: Get Your 15% MCP Exam Discount Code





from Exchange News Full Article

Thursday, September 25, 2014

Exchange Team Blog: Take Advantage of EOPs new Bulk Mail Detection

Bulk mail is often mistaken for spam and is starting to become a larger problem for organizations. EOP is not very aggressive out of the box when it comes to bulk mail because this type of mail falls into a grey area. Some organizations will want to receive this type of mail, whereas others will not.


Over the last few months we have greatly increased EOPs ability to detect bulk mail which you can take advantage of starting today. This new system is based on a scale which gives customers the ability to set the aggressiveness of bulk mail detection to meet their specific needs.


X-Microsoft-Antispam is a new header that is stamped on all messages traversing Exchange Online and only started appearing in messages few months ago. This new header currently contains two published values to help better detect bulk and phishing emails.



  • BCL – Bulk Complaint Level

  • PCL – Phishing Confidence Level


The beauty of this header is that it is stamped on incoming messages BEFORE the EOP transport rules are evaluated. This means EOP transport rules can be written to trigger based on what’s in this header.


One of the goals behind the new X-Microsoft-Antispam header is to allow customers to decide how sensitive they want EOP to be when it comes to bulk mail detection. Currently in the EOP Content Filter there is a bulk mail detection switch that can only be set to either On or Off.


image


The problem with this switch only being on or off is that bulk mail is a very grey area. What one user considers as bulk another will not. This is why EOP (with no additional configuration added) typically does not block this type of mail. This is also why we are moving beyond the On or Off switch to a multi-value type classification system where customers will be able to set the level that they are comfortable with.


With this new header, you can decide on a scale how sensitive you want the service to be with bulk mail detection. Eventually this will be rolled in to the Advanced Spam Filter options and replace the current bulk On or Off switch, but for now you can write EOP Transport Rules to start taking advantage of this today! You can choose the bulk mail detection level that makes sense for your organization.


At MEC this year there was a great presentation with the title “So how does Microsoft handle my spam?” In this presentation, bulk mail detection is discussed between 22:30 to 28:50 and the speakers provide great insight into this topic. The entire session is great, but I would recommend at least listening to the six minutes where they discuss bulk mail.


What can I do today?


If you are receiving unwanted bulk mail today, the following suggestions can help.


1. Take advantage of the new x-Microsoft-Antispam header by creating an EOP transport rule. The following is an example of a rule that will mark messages as spam if the stamped Bulk Complaint Level is 6 or higher.


image


For detected messages this rule will set the SCL to 6 which will cause the message to take the spam action you have configured in the content filter. The additional header that this rule adds will make it easy to identify messages that were marked as spam by this rule.

For more information on rules that will increase the bulk sensitivity of EOP see Use transport rules to aggressively filter bulk email messages. This page describes three separate rules, the first of which walks through the creation of the above rule. I would recommend starting only with the first rule that looks at x-Microsoft-Antispam, and if you need even more aggressive filtering, create the subsequent two rules.


2. Educate yourself on the new X-Microsoft-Antispam header. See Anti-spam message headers and Bulk Complaint Level values.


3. Educate your users. If a user recognizes the sender of the bulk message and does not want to receive further mail, they can click the unsubscribe link on the email. If the user does not recognize the sender, they can block the sender or domain in Outlook or OWA by adding the sender to their Blocked Senders list.


4. Submit bulk mail and spam back to Microsoft for analysis. This allows us to continually refine our message filters. See Submitting spam and non-spam messages to Microsoft for analysis.


Note: EOP will always stamp this new header on messages regardless if it already exists or not. This prevents a spammer from manually adding this header themselves and setting a BCL of 0.


Going forward


In the near future it will be easier to take advantage of this new BCL system. We plan to roll this functionality into a slider that will be configurable in the Office 365 portal. Until this happens, creating the transport rule described above will allow you to take advantage of this functionality immediately.


Resources


The following TechNet documentation was updated in July 2014 to include information about the new X-Microsoft-Antispam header.


What’s the difference between junk email and bulk email?

Anti-spam message headers

Bulk Complaint Level values

Use transport rules to aggressively filter bulk email messages


Andrew Stobart







from Exchange News Full Article

MSExchange.org: Planning and Migrating a Small Organization from Exchange 2003 to Exchange 2013 (Part 13)

In the previous parts in this series we designed and setup an Exchange 2010 staging server and prepared it for a simple migration. In this part of the series we’ll migrate mailboxes across and then begin to decommission Exchange 2003.



from Exchange News Full Article

Wednesday, September 24, 2014

Exchangepedia : Synchronize your PowerShell Profile with OneDrive

Powershell power users cram a lot of stuff in their profiles. I may have written a post or two on PowerShell profiles and the awesome things you can do with them, including Connect to Exchange Online/Office 365 using a PowerShell function. I make frequent changes to my PowerShell profile and like to have the same […]



from Exchange News Full Article

msexchange.org: Infograph: How MSIT moved 235k mailboxes to the cloud

Check it out here:



from Exchange News Full Article

msexchange.org: eDiscovery in Microsoft Exchange - What Every Legal Professional Should Know

Join this free webinar on Tuesday Oct 21st at 1 PM EDT entitled:



from Exchange News Full Article

msexchange.org: Update Rollup 1 for Microsoft Dynamics CRM Service Pack 1 (KB 2953252)

Microsoft has released Update Rollup 1 for Microsoft Dynamics CRM 2013 Service Pack 1 (SP1). This update rollup contains new updates that improve security, performance, and stability.



from Exchange News Full Article

msexchange.org: Microsoft Online Services Bug Bounty Program launches with Office 365

Today we’re announcing the participation of Office 365 in the new Microsoft Online Services Bug Bounty Program. Through this program, which launches today, we are able to reward and recognize security researchers by offering a bounty for qualifying security vulnerabilities they report to us.



from Exchange News Full Article

Tuesday, September 23, 2014

Anderson Patricio: Error: Parameter name collection during Edge Transport import process

If you are using the built-in scripts to clone Edge Transport configuration in Exchange Server 2013 you may encounter this following error when running ImportEdgeConfig.ps1 on the target server. WARNING:...



from Exchange News Full Article

MSExchange.org: Managing Mailbox Databases settings using PowerShell

This article looks at creating a baseline file to manage Mailbox Databases parameters from a central location.



from Exchange News Full Article

Saturday, September 20, 2014

msexchange.org: Exchange Online mailboxes cannot be managed in Exchange Server 2013 CU6

By now you're probably aware of some of the problems introduced by Exchange Server CU6. This download resolves an issue in which Exchange Online mailboxes cannot be managed in Exchange Administration Center after installing Exchange Server 2013 Cumulative Update 6.



from Exchange News Full Article

msexchange.org: Exchange Server 2013 CU6 UM Language Packs

These downloads contain pre-recorded prompts, grammar files, text to speech data, Automatic Speech Recognition (ASR) files, and Voice Mail Preview capabilities for a specific language that is supported by Exchange 2013 CU6 Unified Messaging (UM). Warning: This UM language pack must only be installed as an add-in to Exchange Server 2013 CU6 Unified Messaging.



from Exchange News Full Article

msexchange.org: Get it done from anywhere with Office 365 and Outlook.

Email template for Office 365 admins to tell their users how to set up and use Outlook Web App.



from Exchange News Full Article

msexchange.org: Prepare your organization - onboarding Office 365.

Email template for Office 365 admins to welcome new users and get them to sign in to Office 365.



from Exchange News Full Article

Subject Exchange: Microsoft Azure Active Directory Sync Services

There is a new (and much more powerful) tool available to help you synchronize your local Active Directory to the Cloud: Microsoft Azure Active Directory Sync Services.


Overview

Azure AD Sync allows you to onboard to Azure Active Directory and Office 365 with a single forest or multi forest on-prem Active Directory.






from Exchange News Full Article

Subject Exchange: Microsoft Exchange 2013 Public Folders Directory Sync Support Scripts

Microsoft has recently updated the Microsoft Exchange 2013 Public Folders Directory Sync Support Scripts to version 15.00.1017.003.


Brief Description
Scripts to enable creation of public folder related objects in the O365 Active Directory and synchronization of public folder related Active Directory objects between on-premise and O365 directories.


Overview

Use this scripts if you need to do one of the following – – Initial creation of mail enabled public folder objects in the destination Active Directory for public folder migration from Exchange 2007 or 2010 to Exchange 2013 – Synchronization of mail enabled public folder objects from cloud to on-premise Active Directory – Synchronization of mail enabled public folder objects from on-premise to cloud Active Directory – Synchronization of public folder mailbox objects from cloud to on-premise Active Directory






from Exchange News Full Article

Subject Exchange: Update for Outlook Junk E-mail Filter – September 2014

Microsoft has recently released the September updates for the Outlook 2007/2010/2013 Junk E-mail Filter.


This update provides the Junk E-mail Filter in Microsoft Office Outlook with a more current definition of which e-mail messages should be considered junk e-mail.


The update is available for Outlook 2007, Outlook 2010 (32-bit, 64-bit) and Outlook 2013 (32-bit, 64-bit) or you can use Microsoft Update. As usual the update comes with the corresponding Knowledge Base article:







from Exchange News Full Article

Friday, September 19, 2014

Exchange Group Team Blog: Find Exchange Databases using Powershell

A small change in $strFilter=”(objectClass=msExchPrivateMDB)” and you get all the mailbox databases ;-)










$forest = [System.DirectoryServices.ActiveDirectory.Forest]::GetCurrentForest()
$Dom = "LDAP://CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=" + $Forest.Name.Replace(".",",DC=")
$strFilter="(objectClass=msExchPrivateMDB)"
$Root = New-Object DirectoryServices.DirectoryEntry $Dom
$selector = New-Object DirectoryServices.DirectorySearcher
$selector.PageSize = 1000
$selector.Filter = $strFilter
$selector.SearchRoot = $root
$selector.SearchScope = "Subtree"
$Objs = $selector.findall()
$Objs.count
$Objs







from Exchange News Full Article

Thursday, September 18, 2014

MSExchange.org: E-mail Forensics in a Corporate Exchange Environment (Part 3)

In the previous part of our article, we started to look at extracting data using Exchange features, namely using Message Tracking Logs and eDiscovery. Now we will use Mailbox and Administrator Auditing.



from Exchange News Full Article

Tuesday, September 16, 2014

msexchange.org: Directory Integration Tools Feature Comparison

So now you have probably read that AAD Sync has GA'd, but how does this tool differ compared to Dirsync and FIM 2010 R2?



from Exchange News Full Article

MSExchange.org: Deploying an Exchange 2013 Hybrid Lab Environment in Windows Azure (Part 14)

In this article we'll talk about the identity models that are available when setting up an Exchange hybrid between an on-premises Exchange organization and Exchange Online.



from Exchange News Full Article

msexchange.org: Office 365 Onboarding Benefit Process

So many of you have probably heard about the new Office 365 Onboarding Center that launched September 1st, 2014. If not, I recommend you give the Office 365 Deployment Center at visit: http://ift.tt/1mn5H40



from Exchange News Full Article

msexchange.org: Move domains and settings from one EOP organization to another EOP organization

I've talked to quite a few customers and partners about how you move EOP from tenant to another. Now we have documentation on TechNet to help you with this.



from Exchange News Full Article

msexchange.org: Azure Active Directory Basic is now GA

Howdy folks, Today I have the pleasure of letting you know that Azure AD Basic is now available for purchase through the volume-licensing channel.



from Exchange News Full Article

Monday, September 15, 2014

msexchange.org: Microsoft Azure Active Directory Sync Services RTM'd

Azure AD Sync allows you to onboard to Azure Active Directory and Office 365 with a single forest or multi forest on-prem Active Directory.



from Exchange News Full Article

msexchange.org: Reading email headers using apps for Outlook

Not too long ago, my fellow Exchange Server MVP Paul Cunningham recently published an article “Email Fundamentals: How to Read Email Message Headers” on his blog. Just like he mentioned, it’s pretty fundamental to emails but many struggle to read the headers and interpret it properly. I am all for making things easier. I will certainly not repeat what has already been said on his blog but wanted to complement his article with some more information.



from Exchange News Full Article

MSExchange.org: Product Review: Netmail Email Management Platform 5.3

In this article the author reviews Netmail Email Management Platform 5.3.



from Exchange News Full Article

Saturday, September 13, 2014

msexchange.org: Why does spam and phishing get through Office 365? And what can be done about it?

As a filtering service, Office 365 (Exchange Online Protection, or EOP) is dedicated to providing the best antispam filtering possible, and we take this task seriously: •We are working hard to keep spam out of your inbox •We are working hard to ensure we don’t mistakenly mark good email as spam The question we regularly get from customers is this: Why does spam/phishing/malware regularly get through? Why aren’t you blocking it?



from Exchange News Full Article

Friday, September 12, 2014

msexchange.org: Roles Based Access Control Service powered by Azure AD now in Preview!

Howdy folks, On Tuesday we released the preview version of our new Roles Based Access Control (RBAC) Service in Azure. You can read more about it in ScottGu's blog post.



from Exchange News Full Article

msexchange.org: Success with Enterprise Mobility: Secure E-mail

E-mail is one of the most critical applications for any organization. The amount of sensitive and confidential information that flows through e-mail is pretty amazing, and a company simply cannot operate at a high level without a mobile productive strategy.



from Exchange News Full Article

msexchange.org: Azure Rights Management Administration Tool released

Azure Rights Management Administration Tool installs the Windows PowerShell module for Azure Rights Management. Azure Rights Management provides the ability to enable the use of digital rights management technology in organizations that subscribe to the Office 365 services. Office 365 customers can enable rights management capabilities for Exchange Online, SharePoint, and Office. These downloads enable an administrator to manage and configure Azure rights management features.



from Exchange News Full Article

Thursday, September 11, 2014

MSExchange.org: Managing mailbox features with corporate profiles (Part 4)

This article looks at enabling the script to debug problems during the troubleshooting process and running the script against all mailboxes to keep consistency.



from Exchange News Full Article

Wednesday, September 10, 2014

Exchange Team Blog: Keep your Federation Trust up-to-date

Microsoft periodically refreshes certificates in Office 365 as part of our effort to maintain a highly available and secure environment. On September 23, 2014, we are making a certificate change on our Microsoft Federation Gateway that could affect some customers as detailed in knowledge base article 2928514. The good news is, you can easily avoid any disruption.


Who is affected?


This certificate change can affect any customer that is using the Microsoft Federation Gateway. If you are in a hybrid configuration or if you are sharing free/busy information between two different on-premises organizations using the Microsoft Federation Gateway as a trust broker, you need to take action.


When will the change occur?


The change is scheduled to occur on September 23, 2014. You must take action before then to avoid any disruption.


What type of issues will you face if no action is taken?


If you don't take action, you won't be able to use services that rely on the Microsoft Federation Gateway. For example:



  • A cloud user won't be able to see free/busy information for an on-premises user and vice versa.

  • MailTips will not work in a Hybrid configuration.

  • Cross-premises free/busy will stop working between organizations that have organization relationships in place.


What action should you take?


If you’re using Exchange Server 2013 SP1 or later no action is required. This is such a common task in Exchange 2013 SP1, it happens automatically. Installing the latest version of Exchange Server 2013 will make this an automated task for you.


If you are not running Exchange 2013 SP1 or later, you can create a scheduled task to keep your Federation Trust up-to-date. You can use the following command on your Exchange Server to create a scheduled task to run the update process periodically. This is how we recommend you keep your Federation Trust constantly updated. This will prevent you from being negatively affected by future metadata changes.


Schtasks /create /sc Daily /tn FedRefresh /tr "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -version 2.0 -command Add-PSSnapIn Microsoft.Exchange.Management.PowerShell.E2010;$fedTrust = Get-FederationTrust;Set-FederationTrust -Identity $fedTrust.Name -RefreshMetadata" /ru System


If you prefer to not use a scheduled task, you can manually run the command at any time to refresh the metadata. If you choose a manual option, it is still best practice to update Federation information at least monthly.


Get-Federationtrust | Set-FederationTrust –RefreshMetadata


Jim Lucey







from Exchange News Full Article

Tuesday, September 9, 2014

MSExchange.org: Planning and Migrating a Small Organization from Exchange 2003 to Exchange 2013 (Part 12)

In this part of the series we’ll perform the final configuration to ensure we’re ready to move mailboxes across.



from Exchange News Full Article

Subject Exchange: Weekend reading






from Exchange News Full Article

Saturday, September 6, 2014

msexchange.org: A moment of silence

Yes it's with deep sadness, I post this. The Exchange world lost one of the great ones... A friend, an icon and extremely fun guy - Andrew Ehrensing.



from Exchange News Full Article

Thursday, September 4, 2014

MSExchange.org: E-mail Forensics in a Corporate Exchange Environment (Part 2)

In the first part of this article series, we looked at the importance of e-mail and forensics investigation, and how data is often collected and preserved from an Exchange environment. In the next article we will start looking at extracting data using Exchange features.



from Exchange News Full Article

Wednesday, September 3, 2014

Tuesday, September 2, 2014

msexchange.org: Azure AD: Under the hood of our geo-redundant, highly available, distributed cloud directory

Howdy folks, Over the last 120 days as more and more enterprises learn about, evaluate and buy Azure Active Directory Premium, we've received a lot of questions about: •How the service architecture is designed •How it scales out •How we provide high availability •Where customer data resides



from Exchange News Full Article

MSExchange.org: Managing mailbox features with corporate profiles (Part 3)

Creating a script to apply all settings defined in the corporate policy to a single mailbox.



from Exchange News Full Article