Types of reports in the Office 365 Security & Compliance Center

Types of reports in the Security & Compliance Center – Office 365

A wide variety of reports are available in the Security & Compliance Center. (Go to Reports > Dashboard to get an all-up view.) The following table lists available reports with links to learn more:

Type of information

How to get there

Where to go to learn more

Security & Compliance Center reports (all up)

Top insights and recommendations and links to Security & Compliance reports, including data loss prevention reports, labels, email security reports, Advanced Threat Protection reports, and more

In the Security & Compliance Center, go to Reports > Dashboard

Monitor and view reports in the Microsoft 365 security center

Data loss prevention

Data loss prevention policy matches, false positives and overrides, and links to create or edit policies

In the Security & Compliance Center, go to Data loss prevention > Policy

View the reports for data loss prevention

Data governance

Information about how labels are applied, labels classified as records, label trends, and more

In the Security & Compliance Center, go to Information governance > Dashboard

View the data governance reports

Threat management dashboard (this is also referred to as the Security dashboard)

Threat detections, malware trends, top targeted users, details about sent and received email messages, and more

In the Security & Compliance Center, go to Threat management > Dashboard

View reports for Office 365 Advanced Threat Protection

Threat Explorer (also referred to as Explorer) or Real-time detections

Suspected malware detected in email and files in Microsoft 365

In the Security & Compliance Center, go to Threat management > Explorer or Real-time detections

Threat Explorer (or real-time detections)

Advanced Threat Protection and email security reports

Email security and threat protection reports (including malware, spam, phishing, and spoofing reports)

In the Security & Compliance Center, go to Reports > Dashboard

View reports for Office 365 Advanced Threat Protection

View email security reports in the Security & Compliance Center

Mail flow

Information about sent and received email messages, recent alerts, top senders and recipients, email forwarding reports, and more

In the Security & Compliance Center, go to Mail flow > Dashboard and Reports > Dashboard

Mail flow insights in the Security & Compliance Center

View mail flow reports in the Security & Compliance Center

GDPR compliance

Information about GDPR compliance, including links to data subjects, label trends, and active & closed cases

In the Security & Compliance Center, go to Data privacy > GDPR dashboard

Office 365 Information Protection for GDPR

Audit log

Information about Microsoft 365 activities, users, files or folders, and more

In the Security & Compliance Center, go to Search & investigation > Audit log search

Search the audit log in the Security & Compliance Center

Compliance reports

FedRAMP reports, governance, risk, and compliance reports, ISO information security management reports, and Service Organization Controls audit and assessment reports

In the Security & Compliance Center, go to Service assurance > Compliance reports

Plan for security & compliance in Office 365

Ref: https://docs.microsoft.com/en-us/microsoft-365/security/office-365-security/reports-and-insights-in-security-and-compliance?view=o365-worldwide

 

Leave a Reply

Your email address will not be published. Required fields are marked *