12 Microsoft 365 Security Features and Best Practice Guidance – 8: Data Loss Prevention (DLP) for Email and Files
- HybrIT Marketing
- 5 days ago
- 3 min read

What is it?
Microsoft 365 Data Loss Prevention (DLP) is a powerful set of tools designed to help organisations detect and prevent the accidental or unauthorised sharing of sensitive information via email and file storage services like SharePoint Online and OneDrive for Business.
DLP policies can automatically scan messages, attachments and stored documents for patterns that match confidential data types such as credit card numbers, NHS numbers, National Insurance numbers, or personal health information, and take appropriate action to protect it.
Whether you're working in finance, healthcare, legal, or any other data-sensitive sector, DLP ensures your organisation stays compliant and your information stays protected.
Why is this important?
Prevents accidental or intentional sharing of sensitive data
Supports compliance with regulations such as GDPR, ISO 27001, and PCI-DSS
Helps avoid data breaches and reputational damage
Gives users helpful prompts before they send risky content
Monitors and controls file sharing across SharePoint and OneDrive
Data protection isn’t just a legal requirement, it’s a trust issue. DLP helps you maintain control over your data, keeping your staff and customers safe.
Where is it included?
DLP capabilities are included in various Microsoft 365 and Office 365 plans depending on the level of protection required:
Microsoft 365 E3: Includes core DLP features across Exchange Online, SharePoint Online, and OneDrive for Business.
Microsoft 365 E5: Adds advanced DLP capabilities including integration with Microsoft Defender for Cloud Apps, policy tuning with analytics, and enhanced reporting.
Microsoft Purview Compliance Suite: DLP is also part of Microsoft Purview, offering centralised policy management, advanced auditing, and data classification.
Depending on your current licensing, you might already have access to these features or could benefit from an upgrade for advanced capabilities.
Real world scenario
One of our legal sector clients was regularly handling sensitive case documents via email and SharePoint. They had concerns around unauthorised data sharing, especially with increased hybrid working.
Through our Microsoft 365 Security Service, HybrIT:
Identified key data types (e.g. case reference numbers, client financials)
Built tailored DLP policies for Exchange, SharePoint and OneDrive
Applied user education policies – warning messages before emails with risky content were sent
Integrated alerts and incident logging into Microsoft Purview
Reviewed sharing permissions on SharePoint sites and locked down external sharing
The result? A clear reduction in policy violations, increased user awareness around data sensitivity, and full auditability to support their compliance and risk management strategy.
Best practice tips
Start small – roll out DLP in audit mode first to observe patterns before enforcing restrictions
Use built-in templates – Microsoft offers pre-configured rules for GDPR, financial data and more
Combine with sensitivity labels – apply encryption and access control to sensitive files
Enable user notifications – educate users with policy tips in Outlook and Teams
Monitor and tune policies – refine based on what you’re seeing in the DLP reports
Restrict file sharing – limit access to authorised users and trusted domains
Integrate with Microsoft Defender – extend DLP to cloud apps and endpoints
DLP Feature Availability
Here’s a quick guide showing where Microsoft DLP applies across different Microsoft 365 services:
Feature | Exchange Online | SharePoint Online | OneDrive for Business | Microsoft Teams |
Predefined sensitive data types | ✅ Yes | ✅ Yes | ✅ Yes | ✅ Yes (chat & files) |
Custom sensitive info types | ✅ Yes | ✅ Yes | ✅ Yes | ✅ Yes |
Policy tips in Outlook | ✅ Yes | ❌ No | ❌ No | ❌ No |
Block or restrict sharing | ✅ Yes | ✅ Yes | ✅ Yes | ✅ Yes |
Audit and incident reporting | ✅ Yes | ✅ Yes | ✅ Yes | ✅ Yes |
Real-time policy enforcement | ✅ Yes | ✅ Yes | ✅ Yes | ✅ Yes |
Conditional access integration | ✅ Yes | ✅ Yes | ✅ Yes | ✅ Yes |
✅ Yes – fully supported ❌ No – not applicable or not currently supported
How HybrIT can help configure this
At HybrIT, we’ve worked with organisations across healthcare, education, professional services and beyond to build robust, intelligent DLP strategies using Microsoft 365.
Whether you’re looking to meet compliance obligations, improve internal data handling practices, or reduce your exposure to accidental data loss, our team can help by:
Identifying your key sensitive data and risks
Creating and testing custom and built-in DLP policies
Rolling out user-friendly policy tips and training
Integrating DLP with Defender and other Purview tools
Providing ongoing monitoring and policy tuning support
Helping with audit readiness and incident investigations
We take a hands-on approach that’s tailored to your business and your regulatory environment, ensuring your DLP strategy is practical, manageable, and effective.
Let’s talk about how we can help protect your sensitive information, reduce your risk, and build user confidence in the process.
📞 Call us on 03330 156 702📧 Email hello@hybrit.co.uk
Comments