September 2023 - Microsoft 365 US Public Sector Roadmap Newsletter
Published Sep 21 2023 10:00 AM 6,002 Views
Microsoft

Newsworthy Highlights

 

Microsoft Modern Work, Security, and Surface Evangelist to Speak at Upcoming Cloud Security Event

The Cloud Security and Compliance Series (CS2), Summit 7's bi-annual conference series, is excited to announce Rodel Alejo, Director, Partner GTM Strategy Modern Work, Security, Surface and SMB Leader, as a CS2 speaker. This two-day conference is going to take place both in person at The Westin Hotel in Downtown Denver, CO, as well as virtually, on October 4th and 5th, 2023. 

 

Planning for mission success with Microsoft 365 Adoption: A Guide for IT Admins

As an IT admin in the public sector, you know how important it is to deliver secure, compliant, and efficient solutions for your organization. You also know how challenging it can be to keep up with the evolving needs and expectations of your users, stakeholders, and citizens. That’s why we’re excited and honored to partner with government agencies that deliver mission critical services by harnessing the power of tools and capabilities in Microsoft 365 Government.

 

Microsoft 365 Government Community Call

Join Jay Leask and other members of the Government Community live on LinkedIn!

 

Where to Start with Microsoft Teams Apps in Gov Clouds

Customers in our Office 365 government clouds, GCC, GCCH, and DoD, are continuing to evolve how they do business in the hybrid workplace. As Microsoft Teams is the primary tool for communication and collaboration, customers are looking to improve productivity by integrating their business processes directly into Microsoft Teams via third-party party (3P) applications or line-of-business (LOB)/homegrown application integrations.

 

Microsoft 365 Government Adoption Resources

Empowering US public sector organizations to transition to Microsoft 365

 

What’s New in Microsoft Teams | August 2023

AudioCodes’ phones certified for Government Community Cloud (GCC/GCCH)

Featuring Android 12 for maximum security, both the C435HD entry level common area IP phone and the C445HD executive high-end phone are certified for Microsoft Teams under GCC/GCCH environments.

 

Release News

 

Teams

 

Hotline phones – GCC July, GCCH August, DoD December

 

Hide attendee names in Webinars (Premium)

 

Purview

 

Service side auto-labeling shifts scoping of OneDrive workload to users or groups

 

Discover & co-author documents labeled with user-defined permissions

 

References and Information Resources

 

Microsoft 365 Public Roadmap
This link is filtered to show GCC, GCC High and DOD specific items.  For more general information uncheck these boxes under “Cloud Instance”.

 

Jesse_Tedoff_0-1695215895964.png

 

 

Stay on top of Microsoft 365 changes
Here are a few ways that you can stay on top of the Office 365 updates in your organization.

Microsoft Tech Community for Public Sector
Your community for discussion surrounding the public sector, local and state governments.

 

Microsoft 365 for US Government Service Descriptions

·     Office 365 Platform (GCC, GCCH, DoD)

·     Office 365 U.S. Government GCC High endpoints

·     Office 365 U.S. Government DoD endpoints

 

·     Microsoft Purview (GCCGCCHDoD)

·     Enterprise Mobility & Security (GCC, GCCH, DoD)

·     Microsoft Defender for Endpoint (GCC, GCCH, DoD)

·     Microsoft Defender for Cloud Apps Security (GCC, GCCH, DoD)

·     Microsoft Defender for Identity Security (GCC, GCCH, DoD)

·     Azure Information Protection Premium

 

·     Exchange Online (GCC, GCCH, DoD)

·     SharePoint (GCC, GCCH, DoD)

·     OneDrive (GCC, GCCH, DoD) 

·     Teams (GCCGCCHDoD)

 

·     Office 365 Government (GCC, GCCH, DoD)

·     Power Apps (GCC, GCCH, DoD)

·     Power Automate US Government (GCC, GCCH, DoD)

·     Power BI (GCC, GCCH, DoD)

·     Planner (GCC, GCCH, DoD)

·     Outlook Mobile (GCC, GCCH, DoD)

·     Viva Insights (GCC)

·     Dynamics 365 US Government

 

Jesse_Tedoff_1-1695215896064.png

 

 

Be a Learn-it-All

 

Public Sector Center of Expertise

We bring together thought leadership and research relating to digital transformation and innovation in the public sector. We highlight the stories of public servants around the globe, while fostering a community of decision makers. Join us as we discover and share the learnings and achievements of public sector communities.

Jesse_Tedoff_2-1695216023365.png

 

 

 

Microsoft Teams for US Government Adoption Guide

 

Jesse_Tedoff_3-1695216023141.jpeg

 

 

 

Jesse_Tedoff_4-1695216023144.png

 

 

Message Center Highlights

 

 

SharePoint Online / OneDrive for Business

 

MC671823 — Restricted Access Control for SharePoint and OneDrive Sites

Jesse_Tedoff_0-1695218751841.png

Rolled Out

Microsoft Roadmap ID 163991

 

We are introducing a new advanced capability for SharePoint Administrators to restrict SharePoint and OneDrive sites to specified users. With this feature, SharePoint administrators can restrict site access to specified users using Microsoft 365 group or AAD security groups. Users not added in the specified group(s) will not be able to access the site even if they were previously granted site access.

 

When will this happen:

This feature is currently rolled out and is available via SharePoint Admin Center or SharePoint Management Module. 

 

How will this affect your organization:

SharePoint administrators can leverage this feature to reduce the risk of oversharing or permission sprawl within their organizations.

 

What you need to do to prepare:

There is nothing you need to do to prepare. For more information, please visit this documentation.

 

MC671820 — New SharePoint site theme options

Jesse_Tedoff_1-1695218751843.png

<30 Days

Microsoft 365 Roadmap ID 117368

 

We are adding two new SharePoint themes to our Change the Look menu. The addition of Black and Cerulean will enhance your site customization options by providing additional theme colors for the base of your sites. 

 

When this will happen:

Targeted Release: We will begin rolling out mid-September and expect to complete by late September.

Standard Release: We will begin rolling out late September and expect to complete by mid-October 2023.

 

How this will affect your organization:

Site owners will be able to select from any of the SharePoint site themes available in Change the Look to customize their sites. 

 

Jesse_Tedoff_2-1695218751856.png

 

What you need to do to prepare:

No actions are needed for this update.

 

Learn more about site themes:

Change the look of your SharePoint site - Microsoft Support

 

SharePoint site theming | Microsoft Learn

 

MC670896 — Accessibility Improvements to Page Authoring

Jesse_Tedoff_3-1695218751856.png

<30 Days

Microsoft 365 Roadmap ID 146063

 

To support accessibility best practices, we’ve made some improvements to the Page authoring experience in SharePoint.

 

The first improvement will provide the functionality to mark images as decorative. The second improvement has changed the heading level 1 to be reserved for the page title in the title area.

 

When this will happen:

Targeted Release: Rollout has begun and is expected to be complete by late August 2023.

 

Standard Release: Rollout will begin in early September 2023 and is expected to be complete by late September.

 

How this will affect your organization:

Users will now have more options to help them make their Pages more accessible.

 

Decorative images will be ignored by assistive technology, including screen readers. This addition has been made to the following: background image of the Title Region, images added inline with the Text Web Part, Image Web Part, Image Gallery, Hero, Call to Action, and Quick Links.

 

To mark an image as decorative, open the property pane details of the web part and scroll to the Accessibility section. Under the alternative text box, a new toggle is available for you to select if the image should be marked as decorative.

 

Jesse_Tedoff_4-1695218751859.png

 

You can still add headings to a page at levels 2-4 using the web parts. This makes it easier for users of screen readers to understand how your page is structured.

 

To communicate the heading level of the text correctly to screen reader users, choose a heading style from the text style dropdown menu, instead of just using visual styling such as increasing the size and applying bold formatting to the text.

 

  • Highlight the text you wish to style as a heading.
  • Open the text style dropdown menu.

 

Jesse_Tedoff_5-1695218751861.png

 

What you need to do to prepare:

There is nothing you need to do to prepare. You may want to notify users of these updates.

 

MC670439 — OneDrive and SharePoint: Colored Folders

Jesse_Tedoff_6-1695218751861.png

30-60 Days

Microsoft Roadmap ID 124980

 

Colored folders are part of the overall “personalization and organization” story for OneDrive and SharePoint. This feature will allow users to colorize their folders with a pre-set range of 16 colors. This colorization is applicable to both new and already existing folders. This feature will be available in OneDrive for Business as well as SharePoint Document Libraries.

 

When this will happen:

Rollout will begin in late August 2023 and is expected to be complete by early October 2023.

 

USSec/USNat: Rollout will begin in mid-September 2023 and is expected to be complete by early October 2023.

 

How this will affect your organization:

When creating a new folder, users will now be presented with a color picker with 16 colors that they can choose to customize their folders with. The color picker chooses yellow by default for ease of creation, but it can be changed to any of the other colors by the user. 

 

Jesse_Tedoff_7-1695218751866.png

 

If the user already has a pre-existing folder that they want to change the color of, they can do so directly from the context menu or through the rename folder option.

 

Jesse_Tedoff_8-1695218751874.png

Jesse_Tedoff_9-1695218751878.png

 

Colored folders can only be viewed in My Files with this feature rollout.

 

What you need to do to prepare:

There is nothing you need to do to prepare. You may want to notify your users of this update. For more information, please visit the blog page.

 

MC669730 — (Updated) Follow up to MC513976: Improvements to SharePoint pages authoring

Jesse_Tedoff_10-1695218751878.png

TBD

Microsoft 365 Roadmap ID: 117365

 

Updated August 30, 2023: We have updated the content to show as intended. Thank you for your patience.

 

This is a follow up to MC513976 (February '23) to inform you that the change to provide more control over spacing in the text web part has been rolled back based on customer feedback. We apologize for any inconvenience and thank you for your feedback.

 

---Original message content below for reference---

 

We are making some updates to improve SharePoint pages authoring. These updates include two changes to the text web part from multilingual proofing to better control over line spacing, and a change to how external images are handled in hero web part.

 

How this will affect your organization:

Proof text in multiple languages in text web part in pages

 

The Microsoft Editor Spellchecker, now integrated in SharePoint pages, will now be able to proof text in multiple languages. In addition to supporting the Page language, Editor now proofs in the M365 language and the Edge browser language. Any word in any of these three languages, will be spell checked appropriately.

 

More control over spacing in text web part in pages. - Rolled back 

 

We’re changing the behavior for line spacing in the text web part. After the end of a line, pressing enter will create a new line right underneath the previous line. This is a change from the previous behavior where pressing enter created a new paragraph. This provides users more control over what their text looks like.

 

Change to external image support in Hero web part.

 

To improve rendering of the hero web part, we’re aligning to the image web part and removing support for external images. Instead recommend uploading the desired images to the site or leveraging the Stock images. Existing Hero web parts with external images will continue to work.

 

What you need to do to prepare:

There is no work required to prepare for the updates listed for SharePoint Pages authoring, however you might want to notify your users about this change and update your training and documentation as needed.

 

Add text, tables, and images to your page with the Text web part - Microsoft Support

 

Use the Hero web part - Microsoft Support

 

MC668787 — (Updated) SharePoint: Microsoft Lists – Create a List From CSV and Export to CSV

Jesse_Tedoff_11-1695218751879.png

30-60 Days

Microsoft Roadmap ID 100501

 

Updated August 25, 2023: We have updated the content below to show as intended.

 

The Create a list from CSV feature in SharePoint will allow you to import data from a CSV file. We have also augmented the “Export to CSV” feature by providing another option to “Export to CSV with schema." This export option will allow you to maintain the custom formatting, choice pills, rich text-based editing and people data, so that your source and destination lists will look identical. 

 

When will this happen:

Targeted Release: Rollout will begin in late August 2023 and is expected to be complete by early September 2023.

Standard Release: Rollout will begin in mid-September 2023 and is expected to be complete by late September 2023.

USSec/USNat: Rollout will begin in late September 2023 and is expected to be complete by early October 2023.

 

How this will affect your organization:

You will soon be able to create a new list from a CSV file. This new creation option is available as part of the list creation dialog, on any surface where you can already create lists, such as, SharePoint Sites, Lists web app, Teams etc. 

 

Jesse_Tedoff_12-1695218751914.png

 

There will also be more options to enable the exporting of Lists data. Along with the “Export to CSV” feature, which allows you to export list data in a csv format, we’ve added the “Export to CSV with schema” option, which maintains the list schema + any other custom formatting added on to the list, such as, choice pills, row formatting, etc.  

 

Jesse_Tedoff_13-1695218751924.png

 

The “Export to CSV” feature will continue to work as it has been so far, with one small change:

  • The Boolean field will be exported as TRUE/FALSE instead of YES/NO to align with standard expectations of how Boolean fields are represented. 

 

The “Export to CSV with schema” feature will introduce the following changes to the exported format:

  • People column will export the underlying email address, instead of name displayed in the list 
  • DateTime will be exported as the standardized Universal DateTime format. Eg: 2023-04-03T00:00:00Z 
    1. This export format is used for export of DateTime columns only, when the column data is date only, without any time information it will be simply exported as 03/04/2023 

 

  • Boolean field will be exported as TRUE/FALSE instead of YES/NO 

 

Importing a CSV file generated from the “Export to CSV with schema” option will allow you to maintain the custom formatting, choice pills, rich text-based editing and people data, so that your source and destination lists will look identical. 

 

What you need to do to prepare:

  • If you are currently using the Boolean representation as YES/NO in any automations, integrations etc., it will need to be updated to be represented as TRUE/FALSE.
  • If you are looking for a way to replicate a list with data, schema and formatting, use the “Export to CSV with schema” option for the best results.

 

Learn More

 

For additional information, please visit this page.

 

MC666965 — Announcing SharePoint Sites Coverage in Search Usage Analytics

Jesse_Tedoff_14-1695218751925.png

Rolled Out

We are pleased to announce that SharePoint sites will now be included in Usage Analytics in the Microsoft 365 Search & Intelligence Admin Center.

 

When will this happen:

Rollout has already begun and is expected to be complete by late August 2023.

 

How this will affect your organization:

SharePoint modern and classic sites coverage is available through the new “Search Application: SharePoint Sites” filter option which allows you to drill down and see the contribution SharePoint site queries has to the overall search traffic. On the “Query analytics” page, you can see the top queries, abandoned queries and 0-result queries for queries performed in SharePoint sites and use the same filter to get insights for SharePoint sites specifically.

 

SharePoint sites include both classic and modern SharePoint queries, and cover the following SharePoint sources in this release:

  • Hub sites [modern]
  • Communication sites [modern]
  • Team sites [modern]
  • Enterprise search center [classic]
  • Basic search center [classic]
  • Site search center [classic]

 

The following reports could be filtered by “SharePoint sites”:

 Overview page

  • Total number of queries
  • Average daily active users
  • Average result position
  • Click through rate
  • Recent search activity
  • Total queries by country/occupation/organization
  • Average daily active user
  • Answer analytics
  • Connection analytics

 

Query details page

  • Most popular search terms
  • Top abandoned queries
  • Top no result queries

 

User details page

  • Active users
  • Engaged users

 

Connections details page

  • Queries and click-throughs by connection
  • Total indexed items by connection
  • Detail about connections

 

You may want to see usage analytics and gain insights from queries from your SharePoint based intranet and other hub and communication sites. 

 

What you need to do to prepare:

The default toggle for this filter is ON, which means that the SharePoint sites filter option will be available in the portal by default. This capability is an extension to existing sources and functionality and will be added automatically. No preparation is needed, and the existing filters and reports will not be affected because of this change.

 

To learn more please visit this documentation.

 

MC666623 — New Stream (on SharePoint) web part release

Jesse_Tedoff_15-1695218751925.png

<30 Days

Microsoft 365 Roadmap ID 124800

 

This is an important message for customers who publish videos to SharePoint Pages and news posts. As noted in Message Center post MC561187, the Stream (Classic) webpart in SharePoint will be retired on August 15, 2023.

 

The Stream (on SharePoint) web part will support configuration of a single video and multiple videos for videos stored in OneDrive or SharePoint.

 

When this will happen:

The Stream (on SharePoint) webpart will begin its general availability roll out in mid-August 2023, and we expect the rollout to complete by mid-September 2023. 

 

How this will affect your organization:

Your organization will not be able to use Stream (Classic) webpart after August 15, 2023.

 

All existing SharePoint pages and news posts that were built using Stream (Classic) webpart will continue to function as usual. Please follow this documentation for detailed information for videos post migration: https://learn.microsoft.com/en-us/stream/streamnew/migration-details 

 

Before availability of the new Stream (on SharePoint) web part, you can currently use video eligible webparts such as “File and Media”, “Hero”, “Highlighted content” and “List” webparts to publish videos/playlists from Stream (on SharePoint) to SharePoint Pages.

 

Post availability of this web part, we would recommend you use it for publishing single video and multiple videos from a folder and continue using “List” web part for publishing a playlist to SharePoint Pages.

 

What you need to do to prepare:

Please follow this documentation for detailed timelines and video publishing guidance on the new Stream.

 

MC665222 — (Updated) SharePoint: Page Sharing Feature

Jesse_Tedoff_16-1695218751925.png

<30 Days

Microsoft 365 Roadmap ID 124822

 

Updated August 8, 2023: We have added additional information below.

 

With this feature, users can share SharePoint pages and news posts individually without having to share the entire site, just like other Microsoft 365 files. All sharing settings at the site and tenant level will be respected.

 

Note: Only the page and items uploaded to the page, like images on the page, will be shared. Other linked content in the page like embedded documents, lists will have to be appropriately shared before adding to the page.

 

When this will happen:

Targeted Release: We will begin rolling out in mid-August 2023 and expect to complete rollout by late August 2023.

Standard Release: We will begin rolling out in late August 2023 and expect to complete rollout by late September 2023.

USSec/USNat: We will begin rolling out in mid-September 2023 and expect to complete rollout by late September 2023.

 

How this will affect your organization:

People in your organization can use the familiar Microsoft 365 sharing experience to share individual pages from a SharePoint site. This will replace the current "Send to" experience at the top of the page with a "Share" experience. Page sharing will be governed by the existing site and organization level file sharing settings. The page editor/site owner can share just the page without having to share the entire site with specific users or an entire organization. This page sharing feature is available only for modern SharePoint site home page, news posts and pages.

 

Jesse_Tedoff_17-1695218751929.png

 

Some users may see this feature before other within your organization, but once rollout is complete, all users will have a uniform experience. 

 

What you need to do to prepare:

Inform your users about the upcoming ability. For more information, please visit this page.

 

MC653734 — (Updated) SharePoint: User experience and Image Coherence in SharePoint Online (SPO)

Jesse_Tedoff_18-1695218751930.png

Updated August 24, 2023: We have updated the content below to show as intended. We apologize for any inconvenience.

 

We are currently working to improve user experience by providing a coherent profile photo experience across Microsoft 365. This primarily impacts those users of SharePoint online (SPO) who neither have an exchange license nor are using Delve for uploading images. This may also impact a small number of SPO admin who upload the user profile image on behalf of the end users.

 

When this will happen:

We will begin rolling out this change in mid-September 2023 (previously mid-August) and expect to complete by late March 2024.

 

How this affects your organization:

Currently, for users who do not have an Exchange License and have uploaded multiple different images across different apps in Microsoft 365, it is likely that SPO displays images uploaded locally in SPO which will be different from User Profile images in other Microsoft 365 apps.

 

To ensure that the same image is available across all Microsoft 365 experiences, going forward, SPO will display images sourced via MS Graph endpoint from Microsoft People System (MPS). This implies that the image uploaded via other apps in Microsoft 365 will take precedence and get displayed in SPO instead of the locally available image in SharePoint. There is no action required from users at this point.

 

For users with Exchange licenses there is no functional change.

 

To ensure profile coherence, we will disable local uploads from SPO to mysite host and instead enable centralized uploads to Microsoft People System (MPS).

 

What you can do to prepare:

For all users identified above: The profile image will no longer be edited/uploaded through SPO “Edit Profile UI” experience or through “Person Immersive” UI experiences. Instead, all such users would be requested to use the “Universal Me” control available on top right corner of the SharePoint Home page for uploading images. Alternatively, they can also use Delve to upload profile images.

 

For SPO admins: Admins who upload the user profile image on behalf of the end users will no longer be able to upload images via SPO Admin Centre. Instead, all SPO admins will be requested to upload user profile images via MAC Admin Centre or AAD admin center.

 

We are providing an early heads-up to ensure our customers have sufficient time to adapt to upcoming changes as we will not be able to grant any extension for this change.

 

MC600726 — (Updated) Microsoft Lists User Experience Update

Jesse_Tedoff_19-1695218751930.png

Microsoft 365 Roadmap ID 124867

 

Updated August 16, 2023: We have updated the content below with additional information. Thank you for your patience.

 

This update improves the overall performance of Microsoft Lists and introduces new features, including the ability to add ratings to any list, drag and/or paste images directly into a list, see who is collaborating with you in real-time, switch views by clicking tabs, view date/time values in your preferred date settings and timezone, and more.

 

When this will happen:

Targeted Release: We will begin rollout in mid-August 2023 (previously mid-July) and expect to complete rollout by late September (previously late July).

Standard Release: We will begin rollout in early October 2023 (previously early August) and expect to complete rollout by late November 2023 (previously late October 2023).

 

Note: Some users may see this feature before others in your organization.

 

How this will affect your organization:

Users in affected tenants will see Lists feature updates as described in this blog post. These improvements will reach all Lists, except those that have been configured with the following features:

  • SharePoint Framework extensions
  • PowerApps forms
  • Approvals
  • The Playlist template

 

Lists that are using these features will not receive the new user experience with this feature rollout. Future rollouts will bring support for Lists that are using these features.

 

Lists with the new experience will always open inside the Lists app, whether those lists are opened from Lists Home, a sharing link, a direct link, or a link in SharePoint navigation. This means SharePoint site elements like the header and left navigation will not be shown on initial load. There are two ways to show these site elements in a List:

  • Users can click the “Open in Site” button in the upper right corner of the list. This causes the List to reload inside the parent SharePoint site with those site elements visible on the page.
  • Admins can set a property on a site collection to make all lists in that site collection always load with the site elements intact. This property is called ListsShowHeaderAndNavigation. This an example PowerShell cmdlet that will set this property for a site given its URL: Set-SPOSite -Identity https://contoso.sharepoint.com/sites/site1 -ListsShowHeaderAndNavigation $true

 

Site owners can navigate to the Navigation Elements settings page and configure a new setting called “Lists in Sites.” This setting causes navigation links to lists in that site collection to always open inside the parent SharePoint site.

 

What you need to do to prepare:

You don’t need to do anything to prepare for this change.

 

The ListsShowHeaderAndNavigation setting is currently available if you wish to proactively set this setting to prepare for this rollout. Doing so will mean that lists inside those sites will always be shown with SharePoint site elements like the header and left navigation.

 

MC559933 — (Updated) OneDrive: Restore files to original location when turning off folder backup

Jesse_Tedoff_20-1695218751930.png

<30 Days

Updated August 30, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

OneDrive: Restore files to original location when turning off folder backup.

 

This feature provides new functionality for users who turn off folder backup (also known as “PC folder backup” and “known folder move”). When users turn off folder backup, they will have the option to restore the files back to their original location. Note: when a folder contains files stored only in the cloud, those files will not be moved; they will remain in the cloud

 

When this will happen:

Standard Release: This is currently rolling out and will complete rolling out in mid-September 2023 (previously mid-August).

 

Note: Some users may see this feature before others in your organization.

 

What you need to do to prepare:

There is no action needed to prepare for this change. You may want to notify your users about this change and update any relevant documentation as appropriate.

 

Power Platform

 

MC671534 — Power Platform Analytics features available in GCC and GCC High regions

Jesse_Tedoff_21-1695218751931.png

Rolled Out

We are announcing the availability of several Power Platform Analytics features in the GCC and GCC High regions:

  • Tenant-Level Analytics
  • Data Export to Azure Data Lake (self-serve analytics)
  • Data Export to Azure Application Insights (monitoring)

 

These features provide valuable insights into your Power Platform resources and usage across your tenant, and support monitoring of the performance and execution of applications.

 

Tenant-level analytics provides administrators with insights derived from the platform telemetry data collected across environments they manage. Tenant administrators can view reports containing analytics that apply to all environments within the tenant. A tenant-level administrator role is required for one-time operation of granting consent for tenant-level analytics.

 

The Data Export to Azure Data Lake feature provides the option of exporting Power Platform inventory and usage data directly into Azure Data Lake Storage. You can build custom reports with Power BI, including views at the individual business unit level and detailed application reports at the tenant and environment level. Having the data hosted in your own data lake also means that you can store data for the durations specified in your retention policies.

 

Data Export to Application Insights provides the ability for administrators to export telemetry data captured by running applications scoped to an environment to Azure App Insights, enabling the ability to monitor the performance and execution of applications and support the debugging of applications. Developers and support personnel can use this feature to triage and resolve issues. Telemetry includes, but is not limited to, Unified Interface page loads, Dataverse API incoming calls, plug-in executions, etc.

 

What do I need to do to prepare?

 

Review the product documentation to learn how to configure and utilize these features across your organization. Documentation can be found at:

 

Microsoft Viva

 

MC672756 — Microsoft Viva: Topic Page Improvements

Jesse_Tedoff_22-1695218751931.png

<30 Days

We are introducing new improvements in Microsoft Viva to prevent locking of pages on session abandonment. This adjustment not only addresses inadvertent locking, but also ensures consistency between topic pages and card experiences through proactive page check-ins and showing the latest published version to viewers on topic pages.

 

When this will happen:

We will begin rolling out in early September 2023 and expect to complete rollout by late September 2023.

 

How this will affect your organization:

In Read/View mode, the topic page will always show the last published version (major version) for all users. Users will see the banner shown below indicating this change. Users can go to Edit mode to view the last saved draft.

 

Jesse_Tedoff_23-1695218751935.jpeg

 

Editors will see a new nudge/banner explicitly indicating that they have locked the page preventing others from contributing or have an unpublished draft. 

 

Topics pages will not be locked on session abandonment. Pages in locked state prevent other editors from contributing to topics. With this change, we will auto save the draft in such cases in hopes to reduce the number of pages that go into locked state.

 

Jesse_Tedoff_24-1695218751938.jpeg

 

What you need to do to prepare:

These changes will automatically flow to all users on all topic pages – no additional action is required.

 

MC666967 — Microsoft Viva: Default Connections Experience on Desktop

Jesse_Tedoff_25-1695218751939.png

<30 Days

Microsoft 365 Roadmap ID 152560

 

A new default experience on desktop is being released for Viva Connections that’s easier and faster to set up and optimizes content to deliver a modern employee experience. The new experience focuses on essential job tasks, personalized content, easy access to other Viva experiences, and better alignment with the mobile experience. It uses existing assets from your organization’s home site and Viva Connection’s Dashboard, Feed, and Resources. If your organization already has Viva Connections set up, you’ll have the option to choose to keep the existing desktop experiences that features the home site or to use the new home experience. Learn more about the new Viva Connections home experience

 

When this will happen:

Rollout will begin in early September 2023 and is expected to be complete by late September 2023.

 

How this will affect your organization:

The default Connections desktop experience will automatically update in Microsoft Teams for customers who are currently using Viva Connections. When this feature is released, customers with existing home sites can choose to keep the existing desktop experience. With the new default desktop experience, admins and editors will be able to edit content and manage permissions from Microsoft Teams. 

 

What you need to do to prepare:

To prepare for this change, help admins and editors for Viva Connections learn more about how to customize the default experience and how permissions work.

 

End users in your organization will use the same entry point in Teams as the previous desktop experience. When they view the new experience for the first time, visual prompts will walk them through the main functions of the design and how to interact with different elements. Share guidance with end users

 

Microsoft Teams

 

MC672752 — Teams Cross Cloud Authenticated Meetings General Availability

Jesse_Tedoff_26-1695218751939.png

<30 Days

Microsoft 365 Roadmap ID 145460

 

Teams Cross Cloud Authenticated Meeting join (CCM) delivers the ability for a Teams user to join a meeting hosted in another cloud while signed into their account in their home tenant. This feature provides the meeting host the ability to validate the identities of meeting participants without granting those participants any access to the host tenant.

 

When this will happen:

Standard Release: This feature will be available in late September 2023.

 

How this will affect your organization:

This change only impacts your organization if there are configured cross tenant access settings between tenants in different Microsoft clouds and Teams Cross Cloud Meeting join is enabled for inbound and/or outbound connections. Once configured users will be able to join meetings hosted in different Microsoft clouds as authenticated users by signing in to their home tenant.

 

What you need to do to prepare:

If you are interested in using this feature, familiarize yourself with Azure Active Directory B2B and Cross Tenant Access Settings.

 

Client machines running Windows 10 must have KB5028166 installed.

 

Client machines running Windows 11 must have KB5028185 installed.

 

The following minimum client versions are required:

  • Windows Desktop Client: 1.6.00.4472
  • Mac Desktop Client: 1.6.00.4464
  • Android Client: 1416/1.0.0.2023121301
  • iOS Client: 5.12.0

 

Customers who apply strict firewall rules for access to M365 resources should review their existing rules to ensure communication with other Microsoft clouds has been enabled. IP address information for the various Microsoft clouds can be found here: Microsoft 365 endpoints - Microsoft 365 Enterprise | Microsoft Learn

 

MC672521 — Teams Cross Cloud Guest Access General Availability

Jesse_Tedoff_27-1695218751939.png

<30 Days

Microsoft 365 Roadmap ID 145459

 

Teams Cross Cloud Guest Access (CCGA) extends existing Guest Access functionality allowing a user to participate in rich collaboration experiences in teams, channels, documents and Teams meetings between tenants across Microsoft clouds. Guests are able to participate in a full collaboration experience including audio/video, screen share, file share and both 1:1 and 1: many chats. These features are enabled through the Azure Active Directory B2B feature and the newly released Cross Tenant Access Settings. When combined tenants can enable trusts between tenants and between Microsoft clouds.

 

When this will happen:

Standard Release: This feature will be available in late September 2023.

 

How this will affect your organization:

This change only impacts your organization if there are configured cross tenant access settings between tenants in different Microsoft clouds and Teams Guest Access is enabled. Once configured users will be able to invite new guests and add guests from another cloud to Teams using the same procedures they use today for guests in the same cloud.

 

Any compliance controls, identity governance or other management tooling used today to manage same cloud B2B Guests may need to be reviewed, updated or extended to include support for B2B guests from another Microsoft cloud. Azure Active Directory Identity Governance has already been updated to fully support management of B2B guest from other Microsoft clouds.

 

What you need to do to prepare:

If you are interested in using this feature, familiarize yourself with Azure Active Directory B2B, Cross Tenant Access Settings, Identity Governance and Teams Guest Access.

 

Client machines running Windows 10 must have KB5028166 installed.

 

Client machines running Windows 11 must have KB5028185 installed.

 

The following minimum client versions are required:

  • Windows Desktop Client: 1.6.00.4472
  • Mac Desktop Client: 1.6.00.4464
  • Android Client: 1416/1.0.0.2023121301
  • iOS Client: 5.12.0

 

Customers who apply strict firewall rules for access to M365 resources should review their existing rules to ensure communication with other Microsoft clouds has been enabled. IP address information for the various Microsoft clouds can be found here: Microsoft 365 endpoints - Microsoft 365 Enterprise | Microsoft Learn

 

MC672158 — Microsoft Teams in GCC: Install Apps Based on User Activity with Auto-Install Approved Apps (AAA)

Jesse_Tedoff_28-1695218751940.png

<30 Days

Microsoft 365 Roadmap ID 164494

 

Microsoft Teams Auto-install approved apps (AAA) will be available in GCC. AAA uses activity from your users to install and surface apps that admins have already allowed for the tenant. An admin can enable AAA to help users naturally discover and use apps that are highly relevant to their needs within Microsoft Teams.

 

Specifically, when a user signs into specific SaaS apps using Azure AD (e.g. in web browser), the app will be installed for that user on Teams.

 

When this will happen:

This feature will begin rollout in early September 2023 and is expected to be complete by mid-September 2023.

 

How this will affect your organization:

AAA provides the right apps to the right users at the right time. Admins and users benefit from:

  • App governance is respected: there is an admin control to turn ON/OFF, launched as default OFF. Installs will not happen for blocked apps and users.
  • Last-mile delivery: admins have done the hard part of deciding which apps/users to allow. AAA simply helps roll out these apps to the right users.
  • Cross-platform convenience: users can easily access the same apps they are currently using on other platforms, now in Teams.
  • Discovery: many users are not aware their apps are available on Teams - AAA brings it to them without manually searching in the app store.
  • License maximization: maximize the value of SaaS licenses by having the same app available on multiple platforms.

 

Jesse_Tedoff_29-1695218751945.png

 

In the Teams admin center, there is also a new App permissions section in every app's detail page that lists the app permissions. This is the same app permissions shown in the Teams client app store for every app today, now available for admins to conveniently view. This may assist you as you review the apps supported by AAA.

 

Jesse_Tedoff_30-1695218751952.png

 

AAA respects all app governance in the Teams Admin Center.

  • Admin control to turn AAA ON/OFF with the default as OFF.
  • Installs only for users and apps that admins have allowed through settings and policies.
  • A limited set of apps are initially supported. New apps will be deployed OFF with Message Center posts and visual indicators inside Teams admin center.

 

What you need to do to prepare:

For admins, turn on AAA when it becomes available in your tenant.

 

  • As a Global or Teams admin, navigate to the admin control: Teams Admin Center > Teams apps > Manage apps > Org-wide app settings > Auto install approved apps.
  • Turn on the admin control: Auto install approved apps: ON > Save 
  • Confirm any AAA apps and users you want installed are allowed in your access control settings and policies. Learn more

Jesse_Tedoff_31-1695218751962.png

 

Jesse_Tedoff_32-1695218751976.png

 

Some Teams apps require Graph app permissions during use. Ensure users can smoothly use apps after installation by confirming Graph app permissions have been or can be consented. Complete one or both of the following:

  • Allow users to consent to Graph permissions. This is the default setting for Azure AD and no action is needed if no admins have changed it. Learn more
  • Grant admin consent to Graph permissions so users will not need to for each AAA app that users are signing into. Learn more

 

Notes:

  • Any user can uninstall an app installed through AAA. The user will not have the app automatically installed again, but they can reinstall it manually.
  • When Adobe Acrobat is auto installed by AAA, users who received the auto install will also have their default PDF file handler in Teams changed to open attached PDF files with the Teams Adobe Acrobat app. This will change back to the Teams PDF file handler if the user uninstalls Adobe Acrobat.

 

Limitations:

  • Activity feed notifications are not available on the Teams mobile app

 

MC671824 — Power Automate app changing name to "Workflows" within Microsoft Teams

Jesse_Tedoff_33-1695218751977.png

Microsoft 365 Roadmap ID 131294

 

To provide a unified workflow experience within Microsoft Teams we will be merging the existing Workflows app with the Power Automate app. With this merger the Power Automate app will be changing its name to "Workflows".

 

There will be no change to user experience within the app. Users will still be able to manage all their flows within the app along with browsing workflow templates or creating a new flow from scratch. Whether you have existing workflows in the Power Automate app or the Workflows app your workflows will persist in the new unified app. Users will still be able to configure new workflows through the various app entry points (tab, bot, message extension, message action, personal app).

 

When this will happen:

Targeted Release: We will begin rolling out mid-September and expect to complete by late September 2023.

Standard Release: We will begin rolling out late September and expect to complete by early October 2023.

GCC Release: We will begin rolling out early November and expect to complete by early November 2023.

 

How this will affect your organization:

Power Automate app will be changing its name to "Workflows". 

 

The app will be pre-installed for all Teams users when this merger is released. If users had uninstalled this app previously it will show for them again and they will need to uninstall. 

 

Teams Admin Center: If admins previously disabled the Power Automate app it will still remain disabled after the merger. However, if admins had previously disabled the old Workflow app, since that app no longer exists, they will need to go back into TAC and disable the new Workflows app.

 

What you need to do to prepare:

Consider bringing awareness to your users about this change if your tenant uses the Power Automate app within Microsoft Teams. 

 

MC671821 — End of Support for Cortana on Microsoft Teams Room on Windows and Teams Displays (Lenovo ThinkSmart View)

Jesse_Tedoff_34-1695218751977.png

<30 Days

We are making some changes to Microsoft Teams Room on Windows (MTR-W) and Teams Displays that will impact Cortana voice assistance. Come end of September 2023, we will no longer support Cortana voice assistance, both push-to-talk capability and wakeword detection, on all MTR-W devices and Teams Displays, specifically Lenovo ThinkSmart View.

 

We know that this change may affect some of the ways you work on Teams devices, so we want to help you transition smoothly. We are excited to keep innovating and using AI to help you work smarter and faster. We are working towards new ways to use AI to save time and focus on what matters most to you.

 

When will this happen?

We will implement this change by September 29, 2023. Users will no longer be able to invoke Cortana via the push-to-talk button or use the keyword ("Cortana") when this change is implemented.

 

How this will affect your organization:

The removal of Cortana voice assistance may impact the way users interact and engage with the MTR-W device or Teams Displays. Users who leveraged Cortana voice assistance to complete tasks such as: join/start meeting, end meeting, add <name/number>, and calling can complete these tasks manually via the device interface. With the removal of Cortana voice assistance, the user interface on these devices will no longer have Cortana entry points, buttons, settings, and tooltips. Lastly, rooms equipped with Teams certified Intelligent Speakers can continue to use the device for meeting audio and intelligent transcription with speaker attribution.

 

What you need to do to prepare:

Please notify your users about this change and update any training documentation, as appropriate.

 

MC670894 — Microsoft Teams Admin Center: Manage apps, App details pages and custom app management for GCCH

Jesse_Tedoff_35-1695218751978.png

30-60 Days

Microsoft 365 Roadmap ID 138550

 

Teams administrators within GCC High and DOD will soon have the ability to access a comprehensive view of all available apps within their tenant using the Manage apps page. They will be able to gather information about these apps on dedicated app details pages. Administrators will have the option to allow or block these apps, as well as to upload and update customized apps for their respective tenants.

 

When this will happen:

Standard Release: We will begin rolling out mid-September 2023 and expect to complete by late October 2023.

 

How this will affect your organization:

  1. Get an overview of all Teams apps in the tenant by visiting Teams admin center (TAC) > Teams apps > Manage apps page. 

 

Jesse_Tedoff_36-1695218751992.png

 

  1. Learn more about the app by visiting the app details page

 

Jesse_Tedoff_37-1695218751997.png

 

  1. Upload a custom app by visiting TAC > Teams apps > Manage apps page and click the “Upload” button. 

 

Jesse_Tedoff_38-1695218752011.png

 

  1. Update existing custom app, by visiting the app details page and clicking the Update link. 

 

Jesse_Tedoff_39-1695218752025.png

 

  1. Allow or block the apps from Manage apps page or App details pages.

 

Jesse_Tedoff_40-1695218752036.png

 

Note: If you previously added apps to the blocked list, these apps would continue to be Blocked after this feature is released. 

 

What you need to do to prepare:

There is no action needed to prepare for this change. 

 

MC670443 — Microsoft Teams: Improved Shared Line Experience

Jesse_Tedoff_41-1695218752036.png

<30 Days

Microsoft 365 Roadmap ID 123753

 

Teams calling allows users (delegators) to share lines with other users (delegates). Shared line appearance lets a user choose a delegate to answer or handle calls on their behalf.

 

We are launching a simplified experience for users who have set up call delegation which will be available on the Teams mobile app. Mobile users now have a Shared Line Appearance tab on the calls app. The new UI will allow delegates to easily view the different delegator lines they manage and their own delegates.

 

When this will happen:

We will begin rolling out in late August 2023 and expect to complete rollout by early September 2023.

 

How this will affect your organization:

Users will have a tab dedicated to viewing their delegates and people they support, making it easier to manage/monitor their boss or admins.

 

Jesse_Tedoff_42-1695218752048.jpeg

Jesse_Tedoff_43-1695218752055.jpeg

 

What you need to do to prepare:

To access this feature, please update to the latest version of Microsoft Teams.

 

MC670440 — (Updated) Teams Android Devices: Updates to the Report an Issue Feature

Jesse_Tedoff_44-1695218752055.png

TBD

Updated August 25, 2023: We have identified that this did not go to the correct audience. We will be removing this message and posting a new message to the correct audience. We apologize for any inconvenience.

 

Report an issue on Teams Android devices will be temporarily unavailable while we improve the feedback workflow and deliver new feedback mechanisms that will give IT admins control and even better functionality to support their organizations in a future app update.  

 

When this will happen:

This feature will become temporarily unavailable starting late August 2023.

 

How this will affect your organization:

Report an issue under Settings will be temporarily unavailable while we enhance all feedback channels on Teams Android devices (Teams Rooms on Android, Teams Panels, Teams Phones, and Teams Displays). 

 

We are introducing two new feedback channels in a future app update:

  • Give feedback - allows users to submit feedback with the option to include logs directly to Microsoft. IT admins can apply policies to control the availability of this feature to users in their organization.
  • Report a problem - allows users to report issues that automatically includes logs directly to their IT organization. All entries will be routed to the email address that IT admins configure on the device settings. IT admins can then triage issues to see what needs to be escalated to Microsoft Support. 

 

During this time, IT admins will not be able to collect logs directly from Teams Android devices until the new Report a problem feature is launched.

 

What you need to do to prepare:

In the meantime, we suggest IT admins to continue using the Teams Admin Center to diagnose any Teams Android devices issues. Instructions on how to collect device logs via the Teams Admin Center are found here: Collect Android Teams device logs - Microsoft Teams.

 

MC670031 — “Add Cloud Storage” Support Discontinued in New Microsoft Teams Desktop Client

Jesse_Tedoff_45-1695218752055.png

<30 Days

As part of the transition to the new Microsoft Teams desktop client, the feature to “Add cloud storage” in the Files app or the Files tab in Teams channels will soon no longer be available. If your users are using this feature in their existing Teams desktop client, please read the details below to understand and prepare for this change. If your organization has already disabled “Add cloud storage” or is not using this feature, then no action is required.

 

Please refer to most recent summary of the new Microsoft Teams desktop client

 

When this will happen:

This feature will no longer be available after late September 2023.

 

How this will affect your organization:

With this change, users of the new Teams client will no longer see the “Add a cloud storage” option in the navigation menu, or within the Files tab of channels. This may impact the following cloud storage integrations: Box, Dropbox, Google Drive, Egnyte and Citrix ShareFile.

 

Content stored in these services will no longer be available on the new Teams desktop client from the Files app on the left side navigation of Teams, the native file picker, or the Files tab for any channel.

 

Jesse_Tedoff_46-1695218752068.png

 

Jesse_Tedoff_47-1695218752073.png

 

Jesse_Tedoff_48-1695218752078.png

 

What you need to do to prepare:

If your users are using this feature in their existing Teams desktop client, please let them know of this upcoming change. If your organization has already disabled “Add cloud storage” or is not using this feature, then no action is required.

 

Any cloud storage service provider can integrate directly into Microsoft Teams by developing a Teams app. Many leading cloud storage providers have already developed applications for Microsoft Teams which are available through Microsoft AppSource. These integrations are developed and supported directly by the cloud storage providers and can be deeply integrated into the Teams experience. For example, many of the native entry points of OneDrive and SharePoint within Teams (including file picker and files tabs) can be hidden and replaced with a customer’s cloud storage provider of choice. For more information on turning OFF Teams native file upload policies, please visit this documentation.

 

For more details, please reach out directly to your respective cloud service providers on the integration options they support for Microsoft Teams.

 

MC669476 — End of support for Skype for Business (SFB) and Legacy experience in Teams Rooms on Windows

Jesse_Tedoff_49-1695218752079.png

30-60 Days

We are making an important update to Teams Rooms on Windows that will impact users of the Skype for Business server and those who may run Skype for Business server and Teams services together. Microsoft Teams Rooms will no longer support connections to the Skype for Business server starting October 1, 2023.

 

When this will happen:

October 1, 2023

 

How this affects your organization:

While customers have used Skype for Business (Service and Server) to connect for many years, we recognize the need to evolve and provide you with even more powerful and efficient solutions as technology advances. The new Teams online service extends the capabilities of Skype for Business, bringing you newer and more exciting ways to collaborate. Moving forward, Teams is the best service to facilitate your communication and collaboration needs so you can continue to enjoy seamless connections with your team and clients. To learn how to set up online accounts to use the Teams service, see:

 

With this change, the following meeting mode options will no longer be available on the Teams Rooms on Windows app settings:

  • Skype for Business only
  • Skype for Business and Microsoft Teams (default)
  • Skype for Business (default) and Microsoft Teams

 

With this move to Teams-only support, we are aligning our support matrix with that of Teams Desktop for exchange server setup. You can learn more from the article How Exchange and Microsoft Teams interact - Microsoft Teams | Microsoft Learn.

 

In addition, the legacy home screen that allowed support for the Skype for Business Server will cease to exist. Earlier this year, we introduced a refreshed home screen experience that aligns a modernized look and feel across the Teams devices family. As such, the option to opt-out of the new experience, as was introduced in application version 4.16, will be retired (the setting will have no impact). The specific XML setting is TeamsRoomsNewExperience.

 

What you can do to prepare:

Review the resources provided and take as appropriate for your organization.

 

We would like to thank you for being a valued user of the Skype for Business server and Microsoft Teams Rooms. Your support has been instrumental in shaping the growth of our communication tools. We are excited to continue innovating and providing you with even more efficient and feature-rich solutions to help you work smarter.

 

MC668796 — Microsoft Teams: Remove Call/Meeting Details From iOS Device Call Logs

Jesse_Tedoff_50-1695218752079.png

30-60 Days

Microsoft 365 Roadmap ID 152469

 

Teams users can soon choose if they want to have their Teams calls/meetings displayed in their device’s call logs on iOS. They can enable or disable this option from their calling settings. When this setting is turned OFF, Teams calls/meetings will not be added to the users' iOS Recents list. All calls/meetings prior to disabling will still be shown in the Recents list.

 

When this will happen:

Rollout will begin in early September 2023 and is expected to be complete by early October 2023.

 

How this will affect your organization:

With this feature, Teams calls and meeting details will no longer be exposed in iOS call logs and will also prevent accidental dials. Users who have Teams on their personal devices can also separate work call logs from personal logs, reducing clutter in their device call log.

 

Jesse_Tedoff_51-1695218752087.png

 

What you need to do to prepare:

Please update to the latest iOS version to view this setting.

 

MC668258 — Microsoft Default for Tag Management to include Team Members

Jesse_Tedoff_52-1695218752088.png

<30 Days

Microsoft 365 Roadmap ID 88318

 

We are updating Microsoft Default setting to Team Owners and Members for Teams Tag Management settings in Teams Admin Center.

 

If you have already explicitly made a selection to your Tag Management settings your tenant will not be affected by this change.

 

If you have not made changes to Tag Management settings, Microsoft Default settings will apply for your tenant. Microsoft Default settings currently map to "Team Owners" value but this update will change it to "Team Owners and Members".

 

As Admin, please set tag management settings to reflect tenant-level preference. Select “Team Owners” to keep tag management limited to Team Owners, or select “Team owners and members” to allow all team members to create and edit tags.

 

In Teams client, users will still see the same options as they do today: "Team Owners" and "Team owners and members".

 

When this will happen:

  • Preview: We will begin rolling out mid-August 2023 and expect to complete by late August 2023.
  • Targeted Release: We will begin rolling out late August 2023 and expect to complete by early September 2023.
  • Standard Release: We will begin rolling out late August 2023 and expect to complete by early September 2023.

 

How this will affect your organization:

  • If you have already explicitly made a selection to your Tag Management settings your tenant will not be affected by this change.
  • If you have not made changes to Tag Management settings, Microsoft Default settings will apply for your tenant. Microsoft Default settings currently map to "Team Owners" value but will map to "Team Owners and Members" with this change. 

 

If you are an EDU tenant, non-owner students cannot manage tags as long as the Tenant level settings is Team Owners or Microsoft Default. We will continue to respect explicit and preferred tenant settings over Microsoft Default settings. Select your preferred tag management setting for your tenant to ensure you are not impacted by future changes.

 

What you need to do to prepare:

As tenant Admin, please change your tag management settings to your preferred setting. Here are some steps you can take:

  • Sign in to Microsoft Teams admin center at https://admins.teams.microsoft.com.
  • In the left navigation pane under Teams section, select Teams settings
  • Under Tagging section, select your preference for "Who can manage tags"

Jesse_Tedoff_53-1695218752100.png

 

MC668247 — Microsoft Teams: Microsoft Teams Rooms Pro and Basic service plans backfill.

Jesse_Tedoff_54-1695218752100.png

<30 Days

This change was originally announced in MC540241 (April '23), we apologize for the delay in providing the new timeline.

 

Teams Rooms provide rooms specific functionality through room specific licenses and underlying products (Service plans) included in these licenses. To ensure consistency of experiences across current and future room licenses, all Teams Rooms Pro licenses will be backfilled with Microsoft_Teams_Rooms_Pro service plan while all Teams Rooms Basic licenses will be backfilled with Microsoft_Teams_Rooms_Basic service plan.

 

When this will happen:

The backfill is planned for late August 2023 and will complete early September 2023.

 

How this will affect your organization:

If you are using a Teams Rooms license already, you should not see any changes to current functionality and you should continue to receive value included in a license as highlighted at: Teams Rooms Basic and Teams Rooms Pro feature comparison

 

These service plans are only available through Teams Rooms licenses. If you are currently using a non-room license with rooms, you should read more information on staying complaint by moving to a Teams room license. See more at: Staying compliant: Get ready for Microsoft Teams Rooms Licensing Policy Enforcement

 

What you need to do to prepare:

If you use Teams Rooms Pro, Teams Rooms Basic, you should expect to see these new service plans (Apps) included in the license through Microsoft Admin Center. If you are on a legacy Teams license (Teams Rooms Standard, Teams Rooms Premium), no additional action is required as these licenses already include a room specific service plan.

 

MC666964 — Microsoft Teams: Group Policy Assignment Rank Assistance - GCCH

Jesse_Tedoff_55-1695218752100.png

Rolled Out

As an admin, you use policies to control Microsoft Teams features that are available to users in your organization. To easily manage different types of user needs, Teams provides group policy assignment, which lets you assign custom policies to user groups. 

 

Effective policy for a user is determined by precedence rules. If a user isn't directly assigned a policy of a given type, the policy assigned to a group that the user is a member of takes precedence. If a user is a member of multiple groups, the policy that has the highest (group assignment ranking) for the given policy type takes precedence.

 

The Group policy assignment rank assistance feature will help admins by displaying key pieces of information such as group user count, recommendation to give rank 1, and precedence rules, so that admins can make better decisions while managing policies for their user groups.

 

When this will happen:

We will begin rolling out in mid-August 2023 and expect to complete rollout by late August 2023.

 

How this will affect your organization:

Group policy assignment rank assistance information is available on the side panel, when the admin is creating a new group assignment. This doesn’t impact the existing capabilities and is intended to bring more clarity to admins while doing multiple group assignments.

 

Jesse_Tedoff_56-1695218752107.png

 

Jesse_Tedoff_57-1695218752114.png

 

When you create a new group assignment with the recommended rank 1, all other existing group assignments will shift rank by 1. This will have no impact on the effective policy of the users in other group assignment but the newly created one only if there are overlapping users.

 

What you need to do to prepare:

  • Review how the policy assignment for users and groups and policy precedence rules works.
  • Login to Microsoft Teams admin center and go to any policy type such as “Messaging policies” and navigate to the “Group policy assignment” tab.
    • In the list of group assignments, if any, click on “+Add” to create a new group assignment.
    • Information is available in the group assignment side panel:
      • Precedence rules
      • Group users count, after you select a group
      • Recommended rank 1, if you want the selected policy to be assigned to the selected group [per precedence rules]

 

MC666630 — Teams Rooms Pro Management for GCC

Jesse_Tedoff_58-1695218752115.png

<30 Days

Microsoft 365 Roadmap ID 141826

 

Microsoft is bringing the Teams Rooms Pro Management service and portal to our GCC environment. All rooms with the Teams Rooms Pro License will be able to enroll their rooms and benefit from the rich device management features of this AI-enhanced platform.

 

When this will happen:

General Availability for Teams Rooms Pro Management in GCC will be September 5, 2023. All GCC customers with a Teams Rooms Pro license for GCC will be able to start using this feature after this date.

 

How this will affect your organization:

Customers who activate Teams Rooms Pro Management will be able to enroll rooms and start using the meeting room planning, monitoring, proactive management, and updating capabilities. This rich set of features simplifies the management of Microsoft Teams Rooms, optimizes up time, and ensures your business is getting the best possible Teams Rooms Meeting experience. 

 

What you need to do to prepare:

Teams Rooms Administrators will want to familiarize themselves with the following documentation on how to activate your portal, enroll rooms, and use the various features:

Microsoft Teams Rooms Pro management - Microsoft Teams | Microsoft Learn

 

MC666173 — Walkie Talkie AutoConnect Feature Update

Jesse_Tedoff_59-1695218752115.png

Rolled Out

The purpose of Auto connect feature is to automatically connect the user to walkie talkie as soon as an intended channel to connect is determined, thereby reducing at-least 1 step in the process.

 

When this will happen:

This feature is currently available.

 

How this will affect your organization:

Users will get connected to Walkie Talkie last connected channel as soon as they open walkie talkie or as soon as a channel is determined. 

 

What you need to do to prepare:

Inform users in the organization.

 

MC666172 — Microsoft Teams: Live Translated Transcript for Teams Premium Users

Jesse_Tedoff_60-1695218752116.png

Microsoft 365 Roadmap ID 126321

 

Teams' users will be able to experience a live translated transcript during the meeting on the transcript side-pane. Users can choose their spoken language and translated transcript language.

 

When this will happen:

  • Public Preview: We will begin rolling out in early September and expect to complete rollout in mid-September.
  • Targeted Release: We will begin rolling out in early September and expect to complete rollout in mid-September.
  • Standard Release and GCC: We will begin rolling out in mid-September and expect to complete rollout by late September.
  • GCC-H and DoD: We will begin rolling out in late October and expect to complete rollout by late November.

 

How this will affect your organization:

To turn on transcription during the meeting: Go to the meeting toolbar, select More, select Record and transcribe, choose Start transcription.

 

By default, live transcriptions are displayed in the language that’s chosen as the “spoken language“ in the transcript option. Live translated transcription allows users to see transcriptions translated into the language they’ve chosen in the option “transcript language“ that can be accessed from the Settings icon :gear: in the Transcript pane.  

 

Jesse_Tedoff_61-1695218752157.png

     

Jesse_Tedoff_62-1695218752228.png

 

What you need to do to prepare:

Please make sure you have a Teams Premium license to experience the feature. In the Teams admin center, admins can turn ON or turn OFF the Transcription setting within a meeting policy located under Meetings > Meeting policies. This setting is OFF by default. For additional information on configuring transcription and captions for Teams meetings, please visi....

 

MC662254 — (Updated) Microsoft Teams: Shared Device License on Mobile App for Android

Jesse_Tedoff_63-1695218752228.png

<30 Days

Microsoft 365 Roadmap ID 126706

 

Updated August 16, 2023: We have updated timeline below. Thank you for your patience.

 

We are pleased to announce that we will soon support the Microsoft Teams Shared Device license on the Teams Android mobile application. The Teams Shared Device license offers a shared identity-based , common area phone experience, including basic and advanced calling, people search, voicemail and walkie talkie.

 

When this will happen:

  • Standard Release: Rollout will begin in late August 2023 and is expected to be complete by early September 2023.
  • GCC: Rollout will begin in late August 2023 and is expected to be complete by early September 2023.

 

How this will affect your organization:

This feature will enable Android phones to be set up as shared devices. Walkie Talkie, call queues, auto attendants, cloud voicemail, call park and all other calling features currently supported on common area phones will be available through the Teams Android app.

 

Jesse_Tedoff_64-1695218752242.png

 

What you need to do to prepare:

We will share an update once we start rolling out the feature to all customers. Please ensure your Teams Android mobile application is updated with the latest version after the feature is released. No further action is required from your end currently. For more information, please visit this documentation.

 

MC661224 — (Updated) Channel meeting invitation | Allow organizer to send a channel meeting invite to everyone in team

Jesse_Tedoff_65-1695218752242.png

<30 Days

Microsoft 365 Roadmap ID 142405

 

Updated August 16, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

Channel meeting invitations will now allow channel meeting organizers the ability to share invites on personal calendars of all channel members.

 

When this will happen:

Standard Release: We will begin rolling out in late August 2023 (previously early August) and expect completion by mid-September 2023 (previously mid-August). 

 

How this will affect your organization:

Often, channel meetings get missed since users are not appropriately notified about them. With the added enhancement, meeting organizers can turn a toggle button on the scheduling form when scheduling a channel meeting. Once the toggle is turned on and meeting is saved, all channel members will be notified of the meeting on their main work calendar. 

 

What you need to do to prepare:

There is no action needed to prepare for this change. You may want to notify your users about this change and update any relevant documentation as appropriate.

 

MC649941 — (Updated) Multi-Stream IntelliFrame for Teams Rooms on Windows Cameras

Jesse_Tedoff_66-1695218752243.png

<30 Days

Microsoft 365 Roadmap ID 133727

 

Updated August 8, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

IntelliFrame enables multi-stream video, face recognition of in-room participants, active speaker recognition, attributed voice-based transcription, and panoramic video on Front-of-room (180-degree view) and Center-of-room (360-degree view) cameras, taking Teams Rooms on Windows cameras to the next level of intelligence. IntelliFrame is available only with the Microsoft Teams Rooms Pro license. 

 

The Teams Rooms on Windows app update (version 4.18) will include Hybrid meeting enhancements via the IntelliFrame camera technology including:

  • Multi-frame IntelliFrame 
  • Conference room attendee “Recognition” 
  • Active Speaker 
  • Room View 

 

When this will happen:

Standard Release: We will begin rollout in mid-August 2023 (previously early August) and expect to complete rollout by early September 2023 (previously late August).

GCC: We will begin rollout in mid-August 2023 and expect to complete rollout by mid-September 2023 (previously late August).

 

How this will affect your organization:

IntelliFrame is a combination of AI features that distinguishes participants in the room, performs intelligent zooming, framing, and centering of users to ensure they are represented optimally. Up to four participant videos are streamed to generate intelligent meeting views. By analyzing the video feed, it can detect and follow individuals as they move around the room, ensuring continuous focus on the people of interest. IntelliFrame includes a 360- or 180-degree room view that can be toggled on/off from the desktop client. IntelliFrame can also be toggled on/off from the Microsoft Teams Rooms console.

 

Participants in the room and the active speaker are indicated in the gallery, participant list, and transcription.

 

Note: This feature is ON by default.

 

Jesse_Tedoff_67-1695218752272.png

Jesse_Tedoff_68-1695218752276.jpeg

 

What you need to do to prepare:

IntelliFrame and Recognition is available on Teams T1 on Desktop (Windows and Mac). Active speaker view is available on all other platforms and clients (Mobile, Web, T2.1 desktop)

 

For IntelliFrame, rooms will need have cameras that support IntelliFrame such as the Yealink SmartVision 60 and Jabra PanaCast 50. Other cameras will be published on the Microsoft Learn site as they become available. On their Teams Rooms devices, Admins will need to set Teams policies to enable the feature. Once policies are configured, you should see the following settings on your Teams Rooms:

Jesse_Tedoff_69-1695218752284.png

 

MC649939 — (Updated) Join Microsoft Teams Meetings by a Meeting ID and Passcode – GCCH & DoD

Jesse_Tedoff_70-1695218752285.png

Microsoft 365 Roadmap ID 94620

 

Updated August 8, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

Microsoft Teams users will soon be able to join meetings by Meeting ID. This release of Microsoft Teams Meeting ID will be rolling out across Microsoft Teams Desktop, Mobile and Web and will provide an additional way for users to join a Microsoft Teams meeting by entering a digital ID and Passcode.

 

When this will happen:

GCC-H: We will begin rolling out in mid-September 2023 (previously late August) and expect to complete rollout by mid-October 2023 (previously early October).

DoD: We will begin rolling out in late October 2023 (previously late September) and expect to complete rollout by late November 2023 (previously late October).

 

How this will affect your organization:

All meetings will have a Meeting ID and passcode that is automatically assigned to a Microsoft Teams user and added to the meeting invite under the meeting link. Meeting attendees can join the meeting by entering the Meeting ID. For all meeting attendees, the pre-join, lobby and security will remain the same.

  • To join a meeting by ID in Outlook, you can find the meeting details section in the meeting invite in Outlook in the details for Meeting ID and Passcode. You can enter this Meeting ID and Passcode on the Teams app or the Website to join the meeting.
  • To join a meeting by ID on Teams desktop, you can enter a Meeting ID and Passcode to join the meeting from the Calendar in the Teams app. You will see the option to join meeting by ID in the top right corner of the calendar.
  • To join a meeting by ID from a Web Page, we are introducing a public web page where users can enter the Meeting ID and Passcode for any meeting to initiate a meeting join.
  • To join a meeting by ID on mobile for both iOS and Android, you can enter a Meeting ID and Passcode using the meet icon in the top right corner of the Calendar in the Teams app.

 

What you need to do to prepare:

You may want to notify your users about this new capability to join meetings and update your training and documentation as appropriate. Meeting ID and Passcode can be used on the app and Teams website link to join a meeting. There will continue to be individual separate sections for existing Video conferencing ID and Dial in by Phone, which are independent of Meeting ID.

 

MC638138 — (Updated) Microsoft Teams: Pin / Favorite Channels on Teams Walkie Talkie

Jesse_Tedoff_71-1695218752285.png

<30 Days

Microsoft 365 Roadmap ID 99943

 

Updated August 16, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

Teams Walkie is enabling users to pin/favorite up to five channels on the Microsoft Teams Walkie Talkie Home Page. Users can easily switch in between the favorited channels with a single tap going forward. 

 

When this will happen:

Preview: We will begin rolling out in mid-July and expect to complete rollout by early August.

Targeted Release: We will begin rolling out in mid-July and expect to complete rollout by early August.

Standard release: We will begin rolling out in early September 2023 (previously early August) and expect to complete rollout by late September 2023 (previously late August).

 

How this will affect your organization:

Users collaborating on Microsoft Teams Walkie Talkie will be able to favorite up to five channels to the Walkie Talkie Home Screen and switch between these channels with a single click. Users will also receive a visual alert on the pin channels when a secondary channel is communicating. 

 

What you need to do to prepare:

No action is expected from tenant admins at this time to enable the feature. Tenant admins should inform their users in their organization of this update. For additional information, please visit this documentation

 

MC635983 — (Updated) Dynamic Emergency Calling on Teams Web

Jesse_Tedoff_72-1695218752285.png

<30 Days

Updated August 8, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

We will be enabling Dynamic Emergency calling support for Teams Web. This will allow users to manually add an address on the web client before dialing the 911 call. Since this is critical functionality, we will be releasing this functionality as soon as possible.

 

When this will happen:

Standard: We will begin rolling out early July and expect to complete by mid-July. - Complete

Gov. Clouds: We began rolling out in early August and expect to complete by early September.

 

How this will affect your organization:

Users will be able to add an emergency address manually in Teams web client.

 

What you can do to prepare:

You may consider updating your training and documentation as appropriate.

 

MC609889 — (Updated) Microsoft Teams Compact Chat List

Jesse_Tedoff_73-1695218752286.png

<30 Days

Microsoft 365 Roadmap ID: 126428

 

Updated August 7, 2023: We have updated the content below with additional information. Thank you for your patience.

 

Compact chat list is a feature addition that allows users to condense the view of their chat list and hide message previews. This new design will enable users to keep messages more private, view more chats in their chat list and navigate the chat list more easily. This feature addition will be the default chat list experience for compact mode users. Compact chat list will be rolling out across Microsoft Teams Desktop and Web and will provide a condensed view of the chat list.

 

When this will happen:

Standard Release: We will begin rolling out to commercial tenants in early June and expect to complete rollout by late June.

GCC: We will begin rolling out in July.

GCCH: We will begin rolling out in August.

DoD: We will begin rolling out in September. 

 

How this will affect your organization:

Users can access this feature addition by switching to compact mode. To do so, users must navigate to Settings and go to the “Chat density” section under “Appearances and Accessibility” (under “General” in T1). From there, users can select “Compact”. When compact mode is selected, the “show message previews in your chat list” toggle will be turned off by default. Users can also condense their chat list while in comfy mode by turning off the same toggle (pictured below).

 

Upon exiting Settings, users will see a more condensed view of their chat list. The compacted chat list includes hidden message previews and allows the user to see more chats on their screen at a given time. 

 

What you need to do to prepare:

You may want to notify your users about this new feature addition. Users can customize their chat list in the Settings menu under the Appearances and Accessibility tab in T2.1, and under the General tab in T1.

 

MC602596 — (Updated) Microsoft Teams Panels Update

Jesse_Tedoff_74-1695218752286.png

<30 Days

Microsoft 365 Roadmap ID 129366

 

Updated August 30, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

With this update, Teams Panels will support reserving a room using a QR code. This feature lets Microsoft Teams users book a room for meetings now, in the future, or add the room to an existing meeting by scanning a QR code on the scheduling panel and using the Teams app on their Android or iOS mobile phones.

 

All Teams Panels will have a QR code shown in the top left of the home screen. Panels users can either schedule a new meeting with the room pre-populated for them or easily see the room’s availability for their meetings and book the room with one click. 

 

When this will happen:

Rollout is expected to begin in late August 2023 (previously early August) and is expected to be complete by late September 2023 (previously early September). 

 

How this will affect your organization:

In order to access this feature, be sure to have the most up-to-date release of Teams Panels from Teams Admin Center, a Teams Rooms Pro or Teams Shared Devices license assigned to the account on the Panel, and check that your users have access to the latest version of the Teams app on their mobile phones.

 

Please note the following:

  • External tenants are currently not able to use this feature.
  • This feature will ship default "ON". 

 

You can disable this feature on Teams Panels under Settings > Device settings > Teams Admin Settings > Meetings.

 

To reserve the room:

  • Users need to scan the QR code using their mobile phone.
  • In the Teams app on their mobile phone, users should select if they’d like to ‘Schedule a new meeting’ or ‘Reserve for existing meeting’.
  • If the user schedules a new meeting, the room will be auto added as the location of the meeting. Users can then fill out the other meeting details.
  • If the user selects to reserve the room for an existing meeting that is happening between now and midnight the next day, they will be able to see whether the room is available or booked at those times and can reserve with one click.

 

What you need to do to prepare:

To prepare for this incoming feature, we strongly recommend communicating this new feature to your users and share instructions if needed.

 

A recommended scanner for this feature is the mobile system/OS scanner on mobile phones. However, for Android, the scanning may not work if your users have both work and personal profiles on their Android phones. In this case, users will need to add mobile system/OS scanner in the work profile. To do that, follow the steps below:

  • In Intune go to Apps -> Android and add
  • Select Android enterprise system app 
  • Enter type of Android phone and Google and paste OS camera package name
  • Assign to user / group of users

In order to use this feature, make sure Teams Panels is on 1449/1.0.97.2023080401. iOS mobile phones will need to be on 5.15.0 or higher, and Android mobile phones will need to be on 1416/1.0.0.2023153001 or higher.

 

For more information, please see: What's new in Microsoft Teams devices - Microsoft Support

 

MC591878 — (Updated) Introducing "Microsoft Default" setting to Teams Tag Management Settings

Jesse_Tedoff_75-1695218752286.png

Rolled Out

Microsoft 365 Roadmap ID 88318

 

Updated August 16, 2023: We have updated the content below to show as intended. Thank you for your patience.

 

We are introducing a Microsoft Default setting to Teams Tag Management settings in Teams Admin Center. 

  • If you have already explicitly made a selection to your Tag Management settings your tenant will not be affected by this change.
  • If you have not made changes to Tag Management settings, Microsoft Default settings will apply for your tenant. Microsoft Default settings currently map to "Team Owners" value but is subject to change in the future.
  • As Admin, please set tag management settings to reflect tenant-level preference. Select “Team Owners” to keep tag management limited to Team Owners or select “Team owners and members” to allow all team members to create and edit tags.  

 

In Teams client, users will still see the same options as they do today: "Team Owners" and "Team owners and members". 

 

When this will happen:

  • Preview: We will begin rolling out late June 2023 and expect to complete by late July 2023 (previously mid-July).
  • Targeted Release: We will begin rolling out early July 2023 and expect to complete by early August 2023 (previously mid-July).
  • Standard Release:  We will begin rolling out mid-July 2023 (previously early July) and expect to complete by mid-August 2023 (previously early August).

 

How this will affect your organization:

  • If you have already explicitly made a selection to your Tag Management settings your tenant will not be affected by this change. 
  • If you have not made changes to Tag Management settings, Microsoft Default settings will apply for your tenant. Microsoft Default settings currently map to "Team Owners" value but is subject to change in the future. 

 

If you are an EDU tenant, non-owner students cannot manage tags as long as the Tenant level settings is Team Owners or Microsoft Default. We will continue to respect explicit and preferred tenant settings over Microsoft Default settings. Select your preferred tag management setting for your tenant to ensure you are not impacted by future changes. 

 

What you need to do to prepare:

As tenant Admin, please change your tag management settings to your preferred setting. Here are some steps you can take:

  • Sign into Microsoft Teams admin center at https://admin.teams.microsoft.com if you are a Teams admin.
  • In the left navigation pane under Teams section, select Teams settings
  • Under Tagging section, select your preference for "Who can manage tags"

 

MC579612 — (Updated) Admin Policy for Collaborative Annotations

Jesse_Tedoff_76-1695218752287.png

Rolled Out

Microsoft 365 Roadmap ID 92502

 

Updated August 30, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

With privacy and security restrictions, we have implemented a user-level IT admin policy for admins to choose whether some or all users in the company can use Collaborative Annotations. Currently, there is a way to turn Annotations ON or OFF through cmdlet Set-SPOTenant-IsWBFluidEnabled, this will also influence Whiteboard.

 

When this will happen:

We will begin rolling out in early August 2023 and expect to complete rollout by late August 2023.

 

How this will affect your organization:

IT admins will be able to turn ON or OFF Collaborative Annotations from the Teams admin center in Meetings --> Meeting policies.

 

What you need to do to prepare:

There is nothing you need to do to prepare.

 

MC579610 — (Updated) Microsoft Teams: Attach Cloud Files in Chat and Channel from Teams Mobile

Jesse_Tedoff_77-1695218752287.png

<30 Days

Microsoft 365 Roadmap IDs 98321 and 98327

 

Updated August 24, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

We are introducing the capability to upload files from OneDrive from Teams Mobile chat and channel for iOS and Android. Additionally, users will be able to view Recent files and attach the most used files upfront from the Recent section.

 

When this will happen:

We will begin rolling out in late June 2023 and expect rollout to be complete by early September 2023 (previously mid-August).

 

How this will affect your organization:

To upload files, click on the '+' icon in any chat or channel message when composing and then click on the paperclip icon.

 

What you need to do to prepare:

There is no action required from you at this time. You may want to notify your users of this update.

 

MC567496 — (Updated) Introducing Dark Mode in Teams Admin Center

Jesse_Tedoff_78-1695218752287.png

TBD

Updated August 17, 2023: We have made the decision not to proceed with this feature at this time. We will evaluate next steps and communicate via Message center when appropriate. We apologize for any inconvenience.

 

We're excited to announce the addition of Dark Mode for Teams Admin Center. This highly anticipated feature will offer a visually appealing interface while reducing eye strain.

 

When this will happen:

We have made the decision not to proceed with this feature at this time.

 

How this will affect your organization:

Administrators will see a toggle button on the top right corner of the Teams admin center Dashboard to toggle ON or OFF between the light mode and dark mode.

 

What you need to do to prepare:

You may want to notify your Teams administrators about this new capability and update your training and documentation as appropriate.

 

MC561188 — (Updated) Microsoft Teams: Set your Work Hours and Location

Jesse_Tedoff_79-1695218752288.png

Rolled Out

Microsoft 365 Roadmap ID 125375

 

Updated August 16, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

Set your work location for the day in Microsoft Teams so your team can learn about your availability for in-office and remote collaboration.

 

When this will happen:

Targeted Release and Preview: We have begun rollout and expect to complete rollout by late May.

Standard Release: We will begin rolling out in early June 2023 and expect to complete rollout by late August 2023 (previously early August).

 

How this will affect your organization:

We are highlighting Microsoft 365 features that will bring transparency and focus on where you and your colleagues are working: work hours and location. These features will appear in Outlook on the web and Teams and bring the flexibility of enabling users to share where they are working. You’re already accustomed to managing and sharing your schedule in Outlook and Teams. With these additional features, Microsoft 365 is now location-aware – giving more information to you and colleagues to work better together.

 

Microsoft 365 already helps you manage and share your work schedule and availability. The work hours and location features allow you to specify more details about your work schedule and preferences, like from where you’re working (remotely or in office) and whether you work different hours on different days. 

 

Teams gives you the flexibility to easily change the location for that day, without impacting the rest of your week. For example, after a few hours in the office, you decide to finish up your work from home. To change your location from Teams, simply click on your profile on the top right corner of the Teams window, view your account settings menu and change your work location for that day.

 

You can also update your location from any device with Teams. If you want to quickly look up where someone is working from, you can view their location in their profile card next to their availability.

 

What you need to do to prepare:

There is no action required from you at this time. You may want to notify your users of this update.

 

MC554158 — (Updated) A new experience to search within chat and channels.

Jesse_Tedoff_80-1695218752288.png

Microsoft 365 Roadmap ID 122550

 

Updated August 7, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

We are excited to introduce a new and improved experience to search within chats and channels.  

 

When this will happen:

Standard: We will begin rolling this out in mid-September 2023 (previously late July) and expect to complete rollout by late September 2023 (previously early August)

GCC: We will begin rolling this out in late September 2023 (previously early August) and complete rollout by late October 2023 (previously late August).

GCC-H: We will begin rolling this out in late October 2023 (previously late August) and complete rollout by early November 2023 (previously early September).

DoD: We will begin rolling this out in mid-November 2023 (previously mid-September) and complete rollout by early December 2023 (previously early October).

 

How this will affect your organization:

A few key enhancements include:

  1.  The new in-chat and in-channel Search experience will now be available in the right handrail, making it possible to see your chat/channel list and your new search results in one single view. The initiation can be done using the keyboard shortcut Ctrl+F(win) or Cmd +F (Mac).

 

Note: Search capability on the new Channels experience is currently available on the main view, and we will extend it to the conversation view very soon.

 

  1. In addition to the keyboard shortcut, a dedicated button ‘Find in Channel’, placed on the channel info pane can be used to initiate contextual search:

Note: we are working on bring the search entry point to the chat surface soon.     

 

  1. We now have introduced enhanced captioning and keyword highlighting to aid the discernment of results in chat and channel.

 

  1. In-chat search will now also be available in pop-out chats.

 

What you need to do to prepare:

No preparation needed. The new search experience is set up by default, but you may want to draw attention to these new capabilities in Teams.

 

MC550081 — (Updated) Microsoft Teams: New Channels Experience

Jesse_Tedoff_81-1695218752288.png

Microsoft 365 Roadmap ID 91683

 

Updated August 12, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

A new channels experience in Microsoft Teams has been built with an intuitive design that allows teams to focus and stay on tasks, bring everyone up to speed, and actively engage in real-time. The following features will be rolling out:  

  • The compose box and recent posts will appear at the top of the page. It'll now be much easier to start a new post, keep up with the latest conversations and participate - giving users the confidence that they’ve not missed anything.  
  • Every post is now a true conversation that users can focus on. Users can navigate to a conversation view that makes the discussion more engaging and synchronous, just like a chat. Users can also pop out the post, keep an eye on the discussion, while continuing to work on other topics. 
  • A streamlined information pane will include all the important contextual information like channel’s members and pinned posts so new team members can quickly on-board and for all members to find the information they need, right in the channel.
  • Pin posts to make it easy for everyone to know what’s important in the channel and quickly reference it. 
  • Simplified badging is making it easier for users to understand when there are new unread activities in teams. In addition, the simplified design helps users focus on the specific channels which requires the most attention, like channels in which the user was @mentioned. 

 

When this will happen:

Targeted Release: Started rolling out in May and is expected to complete in late August 2023 (previously early July).

Standard and GCC: We will begin rollout in mid-September 2023 (previously early August) and expect to complete rollout by late October 2023 (previously mid-August).

GCC-H: We will begin rollout in late October 2023 (previously mid-August) and expect to complete rollout by early November 2023 (previously mid-September).

DoD: We will begin rolling out in early November 2023 and expect to complete rollout by late November 2023.

 

How this will affect your organization:

Users in your organization will not need to make any changes and will get the new channels experience by default.

 

What you need to do to prepare:

Admins will not need to make any changes. 

 

MC546934 — (Updated) Microsoft Teams Rooms Licensing Policy Enforcement

Jesse_Tedoff_82-1695218752289.png

<30 Days

Updated August 30, 2023: IMPORTANT! There are less than 30 days remaining before the Microsoft Teams Rooms licensing policy enforcement goes into effect. Please ensure all Microsoft Teams Rooms are properly licensed by September 30, 2023 to prevent any interruption in service.

 

Given the challenges that some of our customers are facing in migrating to the new licensing, we have elected to provide a 90-day grace period enforcement period that will begin on our July 1, 2023 enforcement date. We have made this decision with our commitment to customer satisfaction and seamless transition.

 

While we remain steadfast in our objective of ensuring a secure and compliant use of Microsoft Teams Rooms devices, we also acknowledge the need for adequate time to address migration issues. Therefore, we are granting additional time to allow you to complete your transitions smoothly.

 

We appreciate your understanding and flexibility as we navigate through these changes. Our aim remains to support you while ensuring adherence to our licensing policies. We are confident that this additional time will allow for a smoother transition, ultimately benefiting both our customers and our team.

 

Thank you for your unwavering commitment to our mission. Please feel free to reach out with any questions or concerns you may have.

 

Starting July 1, 2023, all Teams Rooms devices, including Microsoft Surface Hubs and Microsoft Teams Panels, using a user license will receive an error message and the device will fail to sign-in to the applicable service after the 90-day grace period expires on September 30, 2023. This means that if you have been using a user license (i.e., A, E, G) to enable your Microsoft Teams Rooms device, you will need to purchase and/or assign a new license. Please visit Microsoft Learn to understand more about the new Microsoft Teams Rooms Pro and Basic licensing options and how to update your user licenses.

 

When this will happen:

This policy enforcement will start on July 1, 2023. The 90-day grace period will end on September 30th, 2023.

 

How this will affect your organization:

Microsoft Teams Rooms, including Microsoft Surface Hubs and Microsoft Teams Panels, with a resource account that does NOT have one of the following licenses assigned will fail to sign-in after the 90-day grace period that starts on July 1, 2023 and ends on September 30, 2023.

  • Teams Rooms Basic
  • Teams Rooms Pro
  • Teams Rooms Standard
  • Teams Rooms Premium
  • Teams Shared Device (Team Panels only)

 

Devices utilizing a resource account without the appropriate licensing will not have the ability to join meetings or access other features of Microsoft Team Rooms or Teams Panels.

 

What you need to do to prepare:

All Microsoft Teams Rooms resource accounts must have a valid Teams Rooms license assigned by July 1, 2023, to ensure no loss of service. Please visit Microsoft Learn for more information on Microsoft Teams Rooms licensing.

 

We recognize that updating licenses can be a time-consuming process for organizations. We've provided both a simple step-by-step process for checking small batches of devices and an automated script for checking licenses in bulk to help update your licenses to Pro or Basic, making the transition as smooth as possible.

 

To assist you further, we’ve produced a video on our Microsoft Helps YouTube channel. The video shows a step-by-step guide on how to audit your licenses and ensure that your Microsoft Teams Rooms devices continue to sign-in and run Teams meetings after the enforcement date. We highly recommend that you watch the video to learn more about the license update process and to make the transition as seamless as possible.

 

MC545913 — (Updated) We will stop honoring Caller ID policies using Service calling line ID substitution

Jesse_Tedoff_83-1695218752289.png

<30 Days

Updated August 30, 2023: We have updated this message to ensure visibility to all impacted organizations.

 

This is the second phase of the retirement of using Service calling line ID substitution in Caller ID policies. The first phase was announced in MC505122 at the end of January 2023.

 

We will stop honoring the use of Service calling line ID substitution in Caller ID policies when outbound calls are made. We will also remove using Service calling line ID substitution from the Teams admin center and in the New/Set-CsCallingLineIdentity cmdlet in the Teams PowerShell Module.

 

Customers are required to use the Resource calling line ID substitution.

 

When this will happen:

The change will be rolling out at the end of September 2023.

 

How this will affect your organization:

You are receiving this message because our reporting indicates that your organization are using Caller ID policies using Service calling line ID substitution.

 

When this change is implemented, Caller ID policies using Service calling line ID substitution will no longer be honored and the outbound call will not have any caller ID substitution. We will still honor other settings on a Caller ID policy using Service calling line ID substitution. We will also remove using Service calling line ID substitution from the Teams admin center and in the New/Set-CsCallingLineIdentity cmdlet in the Teams PowerShell Module.

 

Your administrators will need to use the Resource calling line ID substitution. This type of substitution use the phone number of a resource account associated to an Auto Attendant or Call Queue and it supports both Calling Plan, Direct Routing and Operator Connect phone numbers.

 

What you need to do to prepare:

You should change any existing caller ID policies using Service calling line ID substitution to using Resource calling line ID substitution.

 

Please review the following resources:

 

MC538385 — (Updated) Collaborative Meeting Notes

Jesse_Tedoff_84-1695218752289.png

Rolled Out

Microsoft 365 Roadmap ID 101509

 

Updated August 9, 2023: We have updated the content below with additional information. Thank you for your patience.

 

We will not be rolling this feature to customers in GCC at this time. We will communicate via Message center when we are ready to proceed. Thank you for your patience.

 

Teams across Microsoft are coming together to provide tools that help make meetings more effective. More specifically, we’re improving how you track what you want to discuss (Agenda), what you discussed/decided (Notes) and what you need to follow up on (Follow-up Tasks). These capabilities are now integrated into the end-to-end meeting experience in Teams, Loop, Planner, To Do, Office.com and OneDrive for Business.    

 

When this will happen:

Preview Release: We will begin rolling out late May (previously late April) and expect to complete by early June (previously mid-May).    

Standard Release: We will begin rolling out mid-June (previously late May) and expect to complete by early August 2023 (previously mid-July). 

 

How this will affect your organization:

Users within your tenant will see a Notes button during meetings that invokes these new capabilities. The meeting notes will be shown on the right pane of the meeting window with the ability to open them in the browser for more room or on a second monitor. Participants can collaborate in real time, create an agenda, take notes and add tasks. When participants are assigned a task in the meeting, they will also receive an email notification and it will be synced with the Planner and To Do apps. 

 

Meeting organizers will also see an ability to add Collaborative notes before meetings, to prepare by adding agendas or other materials in one place.  

 

After the meeting, Collaborative notes will remain accessible for all participants on the Teams calendar meeting details page. The experience is a Loop component, so they can be copied easily out of the meeting and into chats, group chats, emails and other documents. This makes prepping and follow-up even more seamless.  

 

What you need to do to prepare:

Nothing is required to prepare. This capability will be enabled by default when it rolls out. 

 

Important Notes:

  • This release removes the previous Teams meeting notes solution. Users can still download the previous wiki notes locally following these instructions: Access wiki meeting notes in Microsoft Teams - Microsoft Support. 
  • Collaborative notes is not available for EDU customers. The removal of wiki notes will still apply to EDU.
  • The new Collaborative notes file will generate a Company Shareable Link (CSL) by default.

 

You can manage this feature via SharePoint PowerShell with:

Set-SPOTenant -IsCollabMeetingNotesFluidEnabled (boolean)

 

You can read more about admin controls here: Manage Loop experiences (Loop app and Loop components) in SharePoint.  

 

MC537952 — (Updated) Microsoft Teams for Mobile: Chat Details Update

Jesse_Tedoff_85-1695218752289.png

<30 Days

Microsoft 365 Roadmap ID: 114938

 

Updated August 30, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

We are updating the chat details experience for Teams Mobile Group Chats, One on One Chats, and Self Chats. 

 

When this will happen:

Targeted Release and Preview: We will begin rolling out in late July (previously mid-June) and expect to complete rollout by early August (previously late June).

Standard Release: We will begin rolling out in early August (previously late June) and expect to complete rollout by late September 2023 (previously early September).

GCC, GCC-H, DoD: We will begin rolling out in early September (previously early July) and expect to complete rollout by late September (previously late July).

 

How this will affect your organization:

The following items will be new:

  • Updated UI and layout.
  • Users are now able to access their own people card from the chat details and see Files and Apps from that conversation rather than seeing Files and Apps from the chat canvas, which will be deprecated.

 

What you need to do to prepare:

There is no action required at this time. You may want to notify your users of this change. 

 

MC525143 — (Updated) Microsoft Teams: Video Clip Feature in Teams for Government Clouds

Jesse_Tedoff_86-1695218752290.png

Rolled Out

Microsoft 365 Roadmap ID 114155

 

Updated August 7, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

Video Clips are a new way of working and connecting with coworkers using short video in Microsoft Teams. Users can record, send, and playback video messages in chats on all Teams endpoints. Recording limited to 1min across all platforms.

 

When this will happen:

GCC: We will start rolling out in mid-March and complete rollout by late March. - Complete

DoD: We will begin rolling out in mid-June (previously mid-May) and complete rollout by mid-July (previously late June). - Complete

GCC-H: We will begin rolling out in early June (previously mid-Apr) and complete rollout by mid-August 2023 (previously mid-June).

 

How this will affect your organization:

Teams users will soon be able to record, send and playback video messages in 1:1 and group chats with the Video Clips feature. Recording time will be limited to one minute across all platforms. This feature will be enabled automatically for users, however, Admins can disable this feature via the Teams Admin center.

 

What you need to do to prepare:

There is no action required from you at this time. For additional information on messaging policies, please visit this documentation. You may want to notify your users of this change and update any relevant training documentation as appropriate.

 

MC523053 — (Updated) Microsoft Teams: Explicit Recording Consent for Teams Meetings

Jesse_Tedoff_87-1695218752290.png

<30 Days

Microsoft 365 Roadmap ID 107781

 

Updated August 30, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

Microsoft Teams is going to support an Explicit Recording Consent meeting policy. When the policy is applied, the Teams meeting window will request explicit consent of all participants to be recorded. Before a user gives consent, the user’s audio, video, and screenshare/consent-share won’t be captured in the meeting recording. 

 

When this will happen:

Standard and GCC: We will begin rolling out in late March and expect to complete rollout by mid-April. - Complete

GCC-High: We will begin rolling out in late May (previously late April) and expect to complete rollout by mid-June (previously early May). - Complete

DoD: We will begin rolling out in early August 2023 (previously late June) and expect to complete rollout by mid-September 2023 (previously mid-August).

 

How this will affect your organization:

Explicit Recording Consent is OFF by default and is an IT admin policy-controlled feature. Admins can choose to enable the feature either for the entire tenant or for specific individuals based on their business needs.

 

When the policy is applied, Teams meetings set up by these individuals will request explicit consent from all participants to be recorded.

 

Before a user gives consent, their audio, video, and screenshare/content-share will be disabled during the meeting. This will prevent their audio, video, and screenshare/content-share from being recorded. 

 

Participants' consent is logged and can be accessed as part of the Attendance Report.

 

What you need to do to prepare:

You may want to update your training materials indicating that this policy is now supported.

 

Admins can use PowerShell to enable or disable this feature using the following examples, and the Teams Admin Center will soon support the policy setting as well.

  • Set-CsTeamsMeetingPolicy -Identity Global -ExplicitRecordingConsent "Enabled"
  • Set-CsTeamsMeetingPolicy -Identity Global -ExplicitRecordingConsent "Disabled" 

 

Please keep in mind of the following dependencies and limits when deciding to enable the feature:

  • The feature relies on Attendance Report; for customers who have disabled the Attendance Report, end users will not be able to enable their mic, camera, or screensharing/content-sharing when a recording is started. If you are unable to enable Attendance Report, we recommend waiting for a future update. 
  • To avoid disruptions for end-users, they should be using the most recent version of Teams.
  • In meetings requiring explicit consent, users joining from unsupported endpoints, such as older client versions and CarPlay, will not be able to enable their mic, camera, or screenshare/content-sharing during recording.
  • Teams meeting rooms user and PSTN users can still get recording notifications as of today, but they cannot provide explicit recording consent, and their consent data will be logged as "not applicable" or "auto consent".  

 

MC522576 — (Updated) Microsoft Teams supports the use of Simulcast for Citrix based VDI environments

Jesse_Tedoff_88-1695218752290.png

Rolled Out

Microsoft 365 Roadmap ID 99865

 

Updated August 7, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

Simulcast is a feature designed to improve quality on group video calls in Microsoft Teams, providing a better user experience.

 

With Simulcast, each participant might upload two simultaneous video feeds (in high and low resolutions) and the conference server can then selectively forward the video feeds based on the other participants' network conditions.

 

When this will happen:

We will begin rolling out in early July 2023 (previously early March) and expect to complete rollout by late August 2023 (previously late July).

 

How this will affect your organization:

Users that meet the minimum requirements on their VDI clients (RD Client or Citrix Workspace app) can alleviate the "slow user" problem by uploading two video feeds (e.g. 720p and 180p) and let the conference server make the best forwarding decision.

 

The sender will send more traffic; hence a bit rate increase on their upload is expected (on average, 6% more than without simulcast).

 

On the receiver side, when senders have simulcast enabled, the used bitrate will be ~25% higher on average than when senders don't have simulcast enabled. This higher bitrate translates into better video quality.

 

This is desirable for a better user experience. Note that the increased bitrate will only happen if the receiver's network allows it (i.e, they have sufficient bandwidth).

 

Inherent bandwidth estimation mechanisms in the conference server will reduce the bitrate if the network becomes saturated.

 

Hence the "slow user" problem is mitigated and users with available bandwidth are not penalized with low quality video feeds.

 

What you need to do to prepare:

No configuration change or manual intervention is required. Admins do not need to enable the feature - it will activate by default, when needed. Simulcast is a sender-side feature.

 

Simulcast requires newer VDI Clients - please check Citrix and AVD/Windows 365 documentation for Workspace app (version 2303 for Windows) and RD Client (version 1.2.3667) respectively.

 

MC494734 — (Updated) Teams update: Expanded view of the profile card in Teams

Jesse_Tedoff_89-1695218752291.png

Microsoft 365 Roadmap ID 109526

 

Updated August 16, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

Beginning in March, users in your organization will be able to use expanded views of the profile card in Teams. The expanded view is already available in Outlook and includes more information, like an overview of the profile, contact information, organizational chart, and LinkedIn tab. 

 

When will this happen:

We will begin rolling out this feature in late May (previously late April) and expect to complete the rollout in early November 2023 (previously late June).

 

What you need to do to prepare:

No preparation is needed for this change. For more information about what users can see on profile cards, see Profile cards in Microsoft 365

 

Intune

 

MC671810 — Update your iOS apps using MAM policies prior to upgrading iOS/iPadOS 17 - GCCH

Jesse_Tedoff_0-1695219342268.png

<30 Days

Expected in September 2023, Microsoft Intune will report any applications with SDK versions earlier than 17.6.1 on iOS/iPadOS 17 and later as non-compliant to Conditional Access.

 

Organizations using the Conditional Access grant “Require App Protection Policy (APP)” must upgrade their iOS apps to the latest version prior to upgrading to iOS/iPadOS 17 to ensure applications continue to stay secure and maintain access to Conditional Access protected services. This change is to ensure that apps are using Intune iOS SDK version 17.6.1 or higher in order to support the upcoming release of iOS/iPadOS 17.

 

How this will affect your organization:

If you do not use, or do not plan to use mobile application management (MAM/APP), disregard this notice.

 

If users do not upgrade their apps to the latest version prior to upgrading to iOS 17, the app will fail the “Require App Protection Policy” Conditional Access check, and these apps will be unable to connect services such as Microsoft 365.

 

User Impact: Users will need to upgrade their app to maintain access to company data. If they do not upgrade their app, they will need to do so to restore access to these services. 

 

What you need to do to prepare:

Communicate this change to your users to ensure they upgrade their apps to the latest version prior to upgrading to iOS 17.

 

You can review the Intune APP iOS SDK version in use by your end users by using the MAM reports in the Intune Admin Console. Navigate to Apps > Monitor > App protection status, then review “Platform version” and “iOS SDK version”. Review applications with iOS SDK version less than 17.6.1.

 

Note there have been several service change notices to prepare for iOS/iPadOS 17, including MC666161 and MC578235. Please review all of your service change notices to prepare for Apple's latest service release. 

 

MC671804 — Transition Jamf macOS devices from Conditional Access to Device Compliance

Jesse_Tedoff_1-1695219342270.png

We have been working with Jamf on a migration plan to help customers transition macOS devices from Jamf Pro’s Conditional Access integration to their Device Compliance integration. The Device Compliance integration uses the newer Intune partner compliance management API, which involves a simpler setup than the partner device management API and brings macOS devices onto the same API as iOS devices managed by Jamf Pro. The platform Jamf Pro’s Conditional Access feature is built on will no longer be supported after September 1, 2024.

 

Note: Customers in the following environments listed below cannot be transitioned initially. We are working with Jamf on a migration plan and will provide updates as more information is available.

  • On-premises Jamf Pro environments
  • Jamf Pro environments hosted in Jamf Cloud Premium Plus
  • Microsoft 365 GCC High

 

How this will affect your organization:

If you are using Jamf Pro’s Conditional Access integration for macOS devices, follow Jamf’s documented guidelines to migrate your devices to Device Compliance integration: Migrating from macOS Conditional Access to macOS Device Compliance – Jamf Pro Documentation.

 

User impact: After the Device Compliance integration is complete, some users may see a one-time prompt to enter their Microsoft credentials.

 

What you need to do to prepare:

If applicable, follow the instructions provided by Jamf to migrate your macOS devices: Migrating from macOS Conditional Access to macOS Device Compliance – Jamf Pro Documentation.

 

If you need help, contact Jamf Customer Success. For more information, see the blog post: https://aka.ms/Intune/Jamf-Device-Compliance.  

 

MC667658 — Plan for Change: Updates to Android for work RBAC permissions

Jesse_Tedoff_2-1695219342271.png

<30 Days

We recently introduced a new role-based access control (RBAC) setting under the Android for work permissions. The Update enrollment profile setting allows the admin to manage or change both Android Open Source Project and Android Enterprise Device Owner enrollment profiles that are used to enroll devices.

 

Beginning in mid-September 2023, we are making several changes to the Android for work permissions that you should be aware of:

  • The Android for work permission will be renamed to Android Enterprise.
  • The Update onboarding setting for custom and built in roles will be modified to only manage or change the Android Enterprise binding to Managed Google Play and other account-wide configurations. The Update enrollment profile setting will be used to manage Android Enterprise Device Owner enrollment profiles.
  • Any built-in roles that used Update onboarding will have the Update enrollment profiles setting included.

 

How this will affect your organization:

If you are using a custom or built-in role with the Update onboarding setting, the new Update enrollment profile setting will be enabled to ensure your admins continue to have the same permissions they have today.

 

What you need to do to prepare:

No action is required as Intune will make a service-side update to enable the new setting in the custom or built-in roles. If you use these settings and have documented guides on role-based access, you will want to make a note of these changes and update your administrative guidelines.

 

Additional information:

Role-based access control (RBAC) with Microsoft Intune

 

Create a custom role in Intune

 

MC667125 — (Updated) Plan for Change: Update to BitLocker Recovery Key Process for Windows Autopilot

Jesse_Tedoff_3-1695219342271.png

<30 Days

Updated August 17, 2023: The content below has been updated for clarity.

 

Microsoft Intune will be changing how BitLocker resets occur for re-used Windows Autopilot devices in the September (2309) service release. Previously, users could self-service access the BitLocker recovery key when re-using devices that have been configured through Windows Autopilot. However, after the change, users will need to contact their IT admin to request a restore or access to the BitLocker recovery key.

 

How this will affect your organization:

IT admins will continue to have full access to recovery keys both before and after this change.

 

User impact: This change will only affect new primary users of the Autopilot device who have been allowed self-service recovery of BitLocker keys to that device. Note: There is no impact if the devices’ primary user does not change across the device restore or reset.

 

Self-service BitLocker access will continue to work the same if the IT admin performs either:

 

If the new primary user is unable to access BitLocker self-service after changing from a previous primary user, then the IT admin should update the primary user in the device properties which will update to the new user upon the next check-in.

 

What you need to do to prepare:

To ensure a smooth transition, please notify your helpdesk of this change. Additionally, update your documentation to one of the following options:

 

MC666612 — Plan for Change: Intune moving to support macOS 12 and higher later this year - GCCH

Jesse_Tedoff_4-1695219342272.png

Rolled Out

As mentioned in MC579608, later this year, we expect macOS 14 Sonoma to be released by Apple. Microsoft Intune, the Company Portal app and the Intune MDM agent will be moving to support macOS 12 (Monterey) and later. Since the Company Portal app for iOS and macOS are a unified app, this change will occur shortly after the release of iOS/iPadOS 17. This does not affect existing, enrolled devices.

 

How this will affect your organization:

This will only affect you if you currently manage, or plan to manage macOS devices with Intune. This may not impact you because your users have likely already upgraded their macOS devices. See macOS Monterey is compatible with these computers – Apple Support for a list of devices that are supported.

 

Note: Devices that are currently enrolled on macOS 11.x or below will continue to remain enrolled even when those versions are no longer supported. New devices will be unable to enroll if they are running macOS 11.x or below.

 

Enrolled macOS devices without user affinity, either through Automated Device Enrollment (ADE) without user affinity or Direct Enrollment, have a slightly nuanced support statement due to their shared usage. For more details, see https://aka.ms/Intune/macOS/ADE-DE-support.

 

What you need to do to prepare:

Check your Intune reporting to see which devices or users may be affected. Go to Devices All devices and filter by macOS. You can add in additional columns to help identify who in your organization has devices running macOS 11.x or below. Request that your users upgrade their devices to a supported OS version before this change. 

 

MC666161 — Plan for Change: Intune moving to support iOS 15/iPadOS 15 and higher later this year

Jesse_Tedoff_5-1695219342272.png

Rolled Out

As mentioned in MC578235, later this year, we expect iOS 17 to be released by Apple. Microsoft Intune, including the Intune Company Portal and Intune app protection policies (APP, also known as MAM), will require iOS 15/iPadOS 15 and higher shortly after the iOS 17 release.

 

How this will affect your organization:

If you are managing iOS/iPadOS devices, you might have devices that will not be able to upgrade to the minimum supported version (iOS 15/iPadOS 15). Provided that Microsoft 365 mobile apps are supported on iOS 15/iPadOS 15 and higher, this may not affect you; you have likely already upgraded your OS or devices.

 

See the following Apple documentation for devices to check which devices support iOS 15 or iPadOS 15 (if applicable).

 

For instructions on how to check in the Microsoft Intune admin center which devices or users may be affected, read below.

 

Note: Userless iOS and iPadOS devices enrolled through Automated Device Enrollment (ADE) have a slightly nuanced support statement due to their shared usage. The minimum supported OS version will change to iOS 15/iPadOS 15 while the allowed OS version will change to iOS 12/iPadOS 12 and later. For more details, see https://aka.ms/ADE_userless_support.

 

What you need to do to prepare:

Check your Intune reporting to see what devices or users may be affected. For devices with mobile device management (MDM) go to Devices All devices and filter by OS. For devices with app protection policies go to Apps Monitor App protection status and use the Platform and Platform version columns to filter.

 

To manage the supported OS version in your organization, you can use Microsoft Intune controls for both MDM and APP. For more information, please review: Manage operating system versions with Intune - Microsoft Intune | Microsoft Learn

 

Microsoft Defender

 

MC666966 — Microsoft Secure Score: New Permission Model

Jesse_Tedoff_6-1695219342272.png

Rolled Out

We are happy to announce about Microsoft Secure Score new integration with Microsoft 365 Defender Unified Role-based Access Control (RBAC) permissions model.

 

Previously, only Azure Active Directory global roles (such as Global Administrators) could access Microsoft Secure Score. Now, you’ll have the option to control access and grant granular permissions for the Microsoft Secure Score experience as part of the Unified RBAC model.

 

When this will happen:

Rollout will begin in mid-August 2023 and is expected to be complete by late August 2023.

 

How this will affect your organization:

Within this Unified RBAC model, you can create a custom role, include the new Secure Score permissions (located under “Security Posture” category) and select specific data sources (i.e. Defender for Endpoint, Defender for Office, Defender for Identity) assigned users will have selected permissions for. After selecting data sources, users will see Secure Score data for the data sources they have assigned permissions for.

 

As part of the available data sources, you will also find the “Secure Score – Additional data sources” option, including this data source as part of the assignment, will allow access to additional data within the Secure score dashboard.

 

What you need to do to prepare:

Note: In order to benefit from this new permissions model, you will have to opt-in to the new Unified RBAC model, as it is not active by default in your tenant (unless you have already activated it). Learn more about the Unified RBAC permissions model here.

 

MC653730 — (Updated) Microsoft Defender for Endpoint Plan 1 backfill to Microsoft 365 G3 customers.

Jesse_Tedoff_7-1695219342272.png

<30 Days

Updated August 16, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

You will soon see a new service plan associated with your Microsoft 365 license: Microsoft Defender for Endpoint Plan 1.

 

When this will happen:

The rollout will begin in early September 2023 (previously late August) and through late September 2023 (previously early September).

 

How this will affect your organization:

A new service plan, Microsoft Defender for Endpoint Plan 1, will be added to your Microsoft 365 license. With the new service plan you can enable endpoint protection features in your tenant. You can find more details at www.aka.ms/mde

 

What you need to do to prepare:

No action is required as this update will not impact the user workflow or admin experience. You may wish to make a note of the new service plan name for your records.

 

MC649936 — (Updated) Microsoft Defender for Cloud Apps commerce update (manual action required)

Jesse_Tedoff_8-1695219342273.png

Updated August 8, 2023: We are updating this message as a reminder to review and take action as appropriate for your organization.

 

On August 1, 2023, Microsoft will perform a commerce system update necessary for the Microsoft Defender for Cloud Apps Offer in the Intune catalog. As a result of this update, you may see your previous Office 365 catalog licenses transition into a grace period. You will have 90 days to manually reassign your licenses to users. If you are unable to reassign your licenses after the 90 days, then you will lose them. In the admin portal, you will see a new offer name to reassign your licenses to, "Microsoft Defender for Cloud Apps," in the Windows Intune catalog.

 

When this will happen:

Review and assign licenses by November 1, 2023

 

How this will affect you organization:

Please reassign your licenses within the 90 days (by 11/1/2023) to avoid losing your licenses. See instructions on how to take this action provided below.

 

What you need to do to prepare:

Please leverage these resources for the license reassignment:

 

Microsoft Purview

 

MC672527 — Microsoft Purview Data Lifecycle and Records Management: New Graph APIs to apply

Jesse_Tedoff_9-1695219342273.png

30-60 Days

Microsoft 365 Roadmap ID 145118

 

Retention labels can be applied to items in SharePoint and OneDrive for Business programmatically today using CSOM and REST APIs. To offer more flexibility with our products and a more scalable solution, we’re excited to introduce these 4 new Microsoft Graph APIs:

  • Set (apply) a retention label to items in SharePoint and OneDrive for Business
  • Get metadata information for the retention label applied to an item 
  • Remove the retention label from the item 
  • Lock and unlock record labels (records versioning) 

 

When this will happen:

Preview: We will begin rolling out these changes to Microsoft Graph API beta in early September and should be fully available to customers by mid-September. 

Standard Release: We will begin rolling out to Microsoft Graph API v1 in early October and should be fully available to customers by mid-October. 

 

How this will affect your organization:

If you are using CSOM or REST APIs to apply and manage retention labels, we recommend using these new Graph APIs instead.

 

What you need to do to prepare:

No action is needed; however, you may want to communicate this new feature to the team responsible for Data Lifecycle and Records Management at your organization.  

 

MC672525 — Microsoft Purview Compliance Portal: License Enforcement for Fingerprint-Based Sensitive Information Types

Jesse_Tedoff_10-1695219342273.png

<30 Days

Microsoft 365 Roadmap ID 153080

 

Document fingerprinting is a Microsoft Purview Data Loss Prevention (DLP) feature that converts a standard form into a sensitive information type (SIT), which you can use in the rules of your DLP policies.

 

To use Fingerprinting in your policies one of the below licenses is required:

  • Microsoft 365 E5/A5/G5
  • E5 Compliance
  • Microsoft 365 E5/A5/G5 Information Protection and Governance
  • Office 365 E5/A5/G5

 

You are receiving this message as a reminder to ensure your admins users who are covered with Data Loss Prevention have the required licenses before September 30, 2023. If you already have the license mentioned above, this message is not relevant to you, so please ignore.

 

When this will happen:

Current organizations with Microsoft 365 E3 and licenses assigned to their admins listed above can create fingerprinting-based sensitive information types and policies, but only for Exchange workloads.

 

In late September 2023, organizations will require one of the licenses listed above (or equivalent) to fully utilize all the features of fingerprinting.

 

How this will affect your organization:

If your admins do not have the required licenses post September 30, 2023, they will no longer be able to create, edit, or delete these existing fingerprint based sensitive information types and policies. Existing policies will still continue to function as they are today.

 

We recommend you assign the admins and users the appropriate licenses to continue to benefit from the feature set.

 

What you need to do to prepare:

Learn more about Document Fingerprinting here.

 

MC670437 — New default Microsoft Purview Data Loss Prevention policies

Jesse_Tedoff_11-1695219342274.png

Rolled Out

We are creating default policies for Microsoft Purview Data Loss Prevention in your tenant to protect the most vulnerable sensitive information from accidental or malicious egress. The following default policies will be deployed along with the sensitive information they detect:

  1. Financial Information 
  2. Healthcare Information 
  3. HR and Privacy Information 
  4. Source Code, Intellectual Property, and Trade Secrets 
  5. Customer files

 

These changes are being made to your tenants as a precaution to help protect against potential data exfiltration. 

 

When this will happen:

Standard Release: We have started rolling this out and will complete by late August.

 

How this will affect your organization:

If you wish to opt-out of these policies, please visit your compliance portal and choose to opt out of the policies on the Policies page under Data Loss Prevention. The option to opt-out of these new default policies will be available for 30 days. After the roll out, these policies can be edited or deleted. For more information about editing a DLP policy see: Design a Data loss prevention policy | Microsoft Learn 

 

What you need to do to prepare:

For more information about Microsoft Purview Data Loss Prevention please see: Learn about data loss prevention | Microsoft Learn 

 

Design a data loss prevention policy

 

Learn about data loss prevention

 

MC669741 — Microsoft Purview Information Protection Tracking and Revocation – File Registration

Jesse_Tedoff_12-1695219342274.png

<30 Days

When a sensitivity label is used to encrypt an Office file, it is automatically registered for tracking, and previously label-protected Office files are registered the next time they are opened in an updated client. This only applies to local files. Compliance administrators can track and revoke access to registered Office files.

 

When this will happen:

Preview: We have started rolling out and expect to complete by late August.

Standard Release: We will begin rolling out late August and expect to complete by mid-September.

 

How this will affect your organization:

Admins can access the tracking and revocation functionality for all files within their organization through PowerShell.  

 

Get-AipServiceDocumentLog provides information about the file that is tracked. 

 

Get-AipServiceTrackingLog provides information about users that have attempted to access the file.  

 

Set-AipServiceDocumentRevoked revokes permissions to the file. 

 

What you need to do to prepare:

The Microsoft Purview Information Protection Tracking and Revocation feature will be turned on by default. To disable the feature, use the Disable-AipServiceDocumentTrackingFeature commandlet

 

MC669740 — Microsoft Purview Information Protection Tracking and Revocation – End-User Tracking and Revocation

Jesse_Tedoff_13-1695219342274.png

<30 Days

From the sensitivity menu, owners of Office files protected with a sensitivity label can access the Microsoft Purview compliance portal to view user access attempts and revoke access if needed.

 

When this will happen:

Preview: We have started rolling out and expect to complete by late August.

Standard Release: We will begin rolling out late August and expect to complete by mid-September.

 

How this will affect your organization:

The Microsoft Purview Information Protection Tracking and Revocation feature will be turned on by default. To disable the feature, use the Disable-AipServiceDocumentTrackingFeature commandlet. 

 

What you need to do to prepare:

There is no action needed to prepare for this change. You may want to notify your users about this change and update any relevant documentation as appropriate.

 

MC669738 — Microsoft Purview | Detect AIP labelled files (pfile) using the DLP condition "content contains sensitivity label" (Gov)

Jesse_Tedoff_14-1695219342274.png

<30 Days

Microsoft 365 Roadmap ID 164212

 

Currently Microsoft Purview Data Loss Prevention policies support detecting email attachments with sensitivity label using the condition called "content contains sensitivity label" (Use sensitivity labels as conditions in DLP policies). Currently, this condition supports detecting labels in Microsoft Office and PDF file types. However, Microsoft Purview Information Protection sensitivity label can be applied to other file types as well using AIP client or other clients using Information Protection SDK like Secude which uses this SDK to convert the labelled file to .pfile (How does Azure RMS work? Under the hood).

 

We are now extending the support of the DLP condition “content contains sensitivity label” to pfile as well for Exchange email attachments. 

 

When this will happen:

Standard Release: Rollout will start in early September 2023 and complete by late September 2023. 

 

How this will affect your organization:

If you have an existing DLP policy for detecting labelled email attachments, the policy will start applying on emails containing .pfile attachments as well. You do not need to make any changes to your existing policies.

 

For example, if you have a DLP policy with a condition "content contains highly confidential sensitivity label" with an action "Restrict access (block people outside organization)", then all Exchange emails with attachments containing “highly confidential label” including pfiles like .ptxt/.pjpg etc. will be blocked by this DLP policy. Currently, this DLP policy restricts only Microsoft Office and PDF files. 

 

Learn more:

Protect your sensitive data with Microsoft Purview 

 

MC668801 — Microsoft Purview Endpoint DLP - Announcing general availability of app groups and granular app restriction policies

Jesse_Tedoff_15-1695219342275.png

Rolled Out

Microsoft 365 Roadmap ID 100155

 

This feature will allow you to create groups of sanctioned or unsanctioned applications and scope endpoint DLP policies to control access of sensitive information by individual applications in the application groups.

 

Admins can exercise granular control to configure different access restrictions for sensitive files when they are accessed by different applications as a part of their endpoint DLP policy authoring experience. 

 

When this will happen:

This feature is now available.

 

How this will affect your organization:

This feature will allow you to create groups of sanctioned or unsanctioned applications and scope endpoint DLP policies to control access of sensitive information by individual applications in the application groups. 

 

Jesse_Tedoff_16-1695219342298.png

 

Note: This capability is currently supported for Windows endpoints only. 

 

What you need to do to prepare:

Access data loss prevention solutions, including Endpoint DLP, in the Microsoft Purview compliance portal.

 

Learn more:

 

MC668524 — Microsoft Purview Information Protection: Tracking and Revocation in Compliance Portal - GCCH

Jesse_Tedoff_17-1695219342299.png

<30 Days

Microsoft 365 Roadmap ID 152126

 

Users can access the Microsoft Purview compliance portal to check who has tried accessing their sensitivity labeled and encrypted local Office files and revoke access when needed.

 

When this will happen:

Preview: We will begin rolling out late August 2023. 

 

Standard Release: We will begin rolling out mid-September 2023 and expect to complete by late September 2023. 

 

What you need to do to prepare:

The Microsoft Purview Information Protection Tracking and Revocation feature will be turned on by default. To disable the feature, use the Disable-AipServiceDocumentTrackingFeature commandlet. 

 

MC668255 — Microsoft Purview Insider Risk Management: General availability of granular RBAC for priority user groups

Jesse_Tedoff_18-1695219342299.png

<30 Days

Microsoft 365 Roadmap ID 156224

 

Coming soon, Microsoft Purview Insider Risk Management will be rolling out granular role-based access control (RBAC) for priority user groups.

 

When this will happen:

Rollout will begin in late August and is expected to be completed by mid-September 2023.  

 

How this will affect your organization:

Granular RBAC for priority user groups: Priority user groups in Microsoft Purview Insider Risk Management help admins define the users in your organization who need more sensitive risk scoring. With this update, organizations can restrict review activities related to the priority user groups to specific analysts or investigators.   

 

What you need to do to prepare:

No action is needed to enable these features. You can configure priority user group and its reviewers at insider risk settings.

 

Microsoft Purview Insider Risk Management correlates various signals to identify potential malicious or inadvertent insider risks, such as IP theft, data leakage, and security violations. Insider Risk Management enables customers to create policies based on their own internal policies, governance, and organizational requirements. Built with privacy by design, users are pseudonymized by default, and role-based access controls and audit logs are in place to help ensure user-level privacy.

 

You can access the Insider Risk Management solution in the Microsoft Purview compliance portal.  

 

Learn more: Prioritize user groups for insider risk management policies - Microsoft Purview (compliance) | Micro... 

 

MC668253 — Microsoft Purview: eDiscovery Premium - Ability to Export Teams as Individual Messages

Jesse_Tedoff_19-1695219342299.png

Rolled Out

Microsoft 365 Roadmap ID 161535

 

We are releasing the feature to provide the opportunity to choose the ability to export Microsoft Teams messages as individual messages in Microsoft Purview eDiscovery (Premium).

 

Today with large cases in eDiscovery (Premium), organizations can export Microsoft Teams conversations for up to 12 hours of the searched message. However, for many organizations, there is a need to export the searched messages as individual messages. This will enable you to export the messages of the Teams and Yammer data source as individual messages which match the searched criteria. This will enable the easy parity of the eDiscovery Standard and Premium functionality. 

 

While committing to review set, unselect the Teams and Yammer conversations. This will commit your review set with individual messages. Once the collection is committed, you can export the documents and messages in the review set. The exported result will contain individual messages for Teams and Yammer instead of the conversation thread. 

 

Please note: The Yammer and Teams conversation is default selected. If you keep this selected the review set would have Teams and Yammer conversation threads related to the matched search. 

 

Jesse_Tedoff_20-1695219342314.png

 

When this will happen:

Standard Release: This is currently rolling out and expected to be completed by mid-August. 

 

How this will affect your organization:

This feature will likely not affect your organization’s eDiscovery workflow as this is an enhancement to the Team’s export functionality. 

 

What you need to do to prepare:

Assess if the changes will change your organization’s eDiscovery workflow. If so, update internal documentation. Provide training to all eDiscovery users in your organization and update relevant documentation if needed. See Commit a collection estimate to a review set - Microsoft Purview (compliance) | Microsoft Learn

 

Get started with Export Teams Messages as Individual Messages in the Microsoft Purview compliance portal

 

MC668252 — Microsoft Purview: Data Lifecycle and Records Management – Scope the administration of retention and label policies GCC

Jesse_Tedoff_21-1695219342314.png

<30 Days

Microsoft 365 Roadmap ID 117354

 

To assist in the implementation of security best practices, we are introducing new way to assign administrative privileges in the Microsoft Purview Data Lifecycle Management and Microsoft Purview Records Management solutions that will provide admins the least privilege access required for their job duties.

 

With this change, organizations can leverage Administrative Units in Azure Active Directory (AAD) to define who can configure and manage policies in Microsoft Purview. This update will include the ability to set up a Data Lifecycle Management or Records Management admin for a specific geography, department, or other unit, who can manage retention and label policies for their unit. 

 

When this will happen:

Rollout to general availability will begin in late August and is expected to be complete by early September.

 

How this will affect your organization:

Once this feature rolls out, Data Lifecycle Management and Records Management administrators in your organization will have the ability to use administrative units to granularly define access to who can manage retention policies and label policies for different parts of the organization.

 

Previously, you were only able to assign a tenant-wide admin for Data Lifecycle Management. These people would configure and administer retention and label policies for every part of the organization. Now, you can associate Data Lifecycle Management administrators to one or more admin units. This enables administrators who can view and manage policies for only part of an organization to do so confidently without affecting other units. For example, you can designate an administrator for the Finance Admin Unit. This person can then create polices that apply only to Finance users, groups, or sites.  

 

What you need to do to prepare:

There is nothing you need to do to receive this feature.

 

You may consider updating any training or reference material for your Data Lifecycle Management and Records Management administrators and evaluate if you would like to use this new capability.

 

Get started with Data Lifecycle Management and Records Management in the Microsoft Purview compliance portal.

 

Learn more: Permissions in the Microsoft Purview compliance portal

 

MC667128 — Microsoft Purview Compliance Portal: Self-diagnostic tool for SharePoint and OneDrive DLP policies – Test-DlpPolicies

Jesse_Tedoff_22-1695219342315.png

<30 Days

Microsoft 365 Roadmap ID 124833

 

Coming soon to general availability, we're introducing a new diagnostic tool to test the functionality of your Microsoft Data Loss Prevention (DLP) rules and policies configured for SharePoint Online and OneDrive for Business.

 

When this will happen:

Standard Release: Rollout will begin in late August and is expected to be complete by mid-September.

 

How this will affect your organization:

With this update, admins can utilize a self-diagnostic tool via a new cmdlet (Test-DlpPolicies) to test DLP policies against SharePoint content and see if policies are working as expected. In test mode, the DLP policies are applied to the specified file in SharePoint, and an email containing the results is generated and sent to the admin. 

 

What you need to do to prepare:

No action is needed to enable this feature. Refer to documentation for additional details on using the cmdlet.  

 

Get started with the Data Loss Prevention solution in the Microsoft Purview compliance portal.

 

Learn more:

 

MC667126 — Microsoft Purview DLP Endpoint: Most restrictive actions across multiple policies GA

Jesse_Tedoff_23-1695219342315.png

Rolled Out

We're enhancing the enforcement engine in Microsoft Purview Endpoint DLP (part of the Microsoft Purview Data Loss Prevention suite) to refine the restrictions enabled when multiple rules are matched. Note: This change is specific to Endpoint DLP for Windows only. Changes for MacOS will roll out separately.

 

When this will happen:

Starting in late August, we're rolling this enhanced behavior, which will apply the most restrictive policy-defined actions across multiple policies triggered by a given event.

 

How this will affect your organization:

You are receiving this message because your organization has licensing that entitles you to use Endpoint DLP. 

 

Once this change is implemented, administrators may see an increase in Endpoint DLP alerts as more user activities are blocked by the more restrictive of multiple flagged policies. 

 

Example: A user attempts to print a file containing both SSN & credit card numbers, triggering multiple policies. The SSN policy blocks users from printing, and the credit card policy blocks with override. The most restrictive policy (block) will be applied, ensuring there are no gaps in coverage.

 

What you need to do to prepare:

No action or policy reconfiguration is needed to enable this change.

 

Get started with Data Loss Prevention in the Microsoft Purview compliance portal.

 

Learn more: Get started with Endpoint data loss prevention Data Loss Prevention policy reference

 

MC666968 — Microsoft Purview Insider Risk Management – General availability of sequence starting with downloads from 3rd-party site

Jesse_Tedoff_24-1695219342315.png

<30 Days

Microsoft 365 Roadmap ID 153487

 

Coming soon, Microsoft Purview Insider Risk Management will be rolling out a new capability – sequence detection starting with downloads from third-party sites.

 

When this will happen:

Rollout will begin at the end of August and is expected to be complete by the end of September.

 

How this will affect your organization:

Admins with appropriate permissions can configure the new sequence feature to detect risky user activities that start with downloading data from third-party domains, such as box.com or dropbox.com. This can help security teams gain visibility into actions that take place in their multi-cloud environments that may lead to a data security incident.  

 

Microsoft Purview Insider Risk Management correlates various signals to identify potential malicious or inadvertent insider risks, such as IP theft, data leakage, and security violations. Insider Risk Management enables customers to create policies based on their own internal policies, governance, and organizational requirements. Built with privacy by design, users are pseudonymized by default, and role-based access controls and audit logs are in place to help ensure user-level privacy.

 

What you need to do to prepare:

To begin using this capability, admins with appropriate permissions can configure third-party domains at Insider risk settings > intelligent detections > third-party domains.  

 

Get started with Insider Risk Management in the Microsoft Purview compliance portal.

 

Learn more

 

MC663629 — (Updated) Microsoft Purview: General Availability of Microsoft Purview Insider Risk Management forensic evidence add-on

Jesse_Tedoff_25-1695219342316.png

30-60 Days

Microsoft 365 Roadmap ID 117565

 

Updated August 30, 2023: We have updated the timing of this change, below. Thank you for your patience.

 

Microsoft Purview Insider Risk Management forensic evidence add-on is an optional, additional capacity feature in Microsoft Purview Insider Risk Management that gives security teams visual insights into potential insider data security incidents, with user privacy built in.

 

Organizations with Microsoft 365 E5/G5, Microsoft 365 E5/G5 Compliance, or Microsoft 365 E5/G5 Insider Risk Management are eligible to purchase Insider Risk Management Forensic Evidence 100GB Add-on. 

 

Microsoft Purview Insider Risk Management correlates various signals to identify potential malicious or inadvertent insider risks, such as IP theft, data leakage, and security violations. Insider Risk Management enables customers to create policies based on their own internal policies, governance, and organizational requirements. Built with privacy by design, users are pseudonymized by default, and role-based access controls and audit logs are in place to help ensure user-level privacy. 

 

When this will happen:

This new SKU, Insider Risk Management Forensic Evidence 100GB add-on, will be available starting October 1, 2023 (previously September 1, 2023).

 

What you need to do to prepare:

Starting September 1, 2023, organizations can purchase Insider Risk Management Forensic Evidence 100GB add-on. 

 

Learn about insider risk management forensic evidence (preview) - Microsoft Purview (compliance) | M...

 

MC635971 — (Updated) Microsoft Purview Communication Compliance – Enhanced Investigation and Remediation Experience (preview)

Jesse_Tedoff_26-1695219342316.png

Rolled Out

Microsoft 365 Roadmap IDs 124929 and 124976

 

Updated August 16, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

Coming soon to public preview, Microsoft Purview Communication Compliance will release enhancements to the investigation and remediation workflows which will help designated investigators facilitate quicker and better-informed actions on policy matches. Enhancements will be available to designated Communication Compliance investigators with the appropriate role-based access control permissions, and include bulk policy exports, interactive how-to demos, and additional context around policy settings and keywords/conditions flagged in a policy.

 

When this will happen:

Public Preview: Rollout will begin in mid-July and is expected to be complete by late August 2023 (previously early August).

 

How this will affect your organization:

No policy configuration changes are needed to enable enhancements to investigation and remediation workflows. The following screenshots show how/where each enhancement can be found in Communication Compliance.

 

What you need to do to prepare:

Microsoft Purview Communication Compliance provides the tools to help organizations detect business conduct and regulatory compliance violations (e.g. SEC or FINRA), such as sensitive or confidential information, harassing or threatening language, and sharing of adult content. Built with privacy by design, usernames are pseudonymized by default, role-based access controls are built in, investigators are opted in by an admin, and audit logs are in place to help ensure user-level privacy.

 

Get started with Communication Compliance in the Microsoft Purview compliance portal:

 

Learn more: Learn about communication compliance

 

MC609873 — Microsoft Purview Data Loss Prevention: Configure policy tips as pop-up dialog for emails with sensitivity labels

Jesse_Tedoff_27-1695219342317.png

30-60 Days

Microsoft 365 Roadmap ID 139511

 

Updated August 24, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

Microsoft Purview Data Loss Prevention policies can be configured to display policy tips as a pop-up dialog for emails with sensitivity labels.   

 

When this will happen:

Rollout will begin in mid-September 2023 (previously early August) and is expected to be complete by mid-October 2023 (previously late August).

 

How this will affect your organization:

Admins can configure DLP policies to show policy tips as a dialog to end users when they attempt to send email messages that include a sensitivity label on the email or attachment. With this capability, admins can set up rules to warn or block or request for an explicit acknowledgement or a business justification from users before sending emails. Furthermore, admins can customize a learn more URL in a DLP rule, ensuring that end users receive valuable guidance through the popup.

 

Note: Users included in these policies must hold E5/G5 or equivalent licenses.

 

What you need to do to prepare:

Configure policy tips for Data Loss Prevention in the Microsoft Purview compliance portal:

 

Learn more:

 

MC552329 — (Updated) Microsoft Purview eDiscovery (Standard) to eDiscovery (Premium) case upgrade tool (preview)

Jesse_Tedoff_28-1695219342317.png

<30 Days

Microsoft 365 Roadmap ID 109542

 

Updated August 8, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

Coming soon to public preview, we are releasing a tool to allow eDiscovery administrators to upgrade their existing eDiscovery (Standard) case to eDiscovery (Premium) to unify cases into a single platform. 

 

When this will happen:

Rollout will begin in early July (previously mid-May) and is expected to be complete by late August 2023 (previously late July).

 

How this will affect your organization:

With this tool, an eDiscovery administrator will be able to select a particular case from eDiscovery (Standard) cases list to move to eDiscovery (Premium).

 

All upgraded cases will have their existing search and hold retained. This upgrade is architected to change the case type and not perform any actual migration of the hold policies. This means no hold is removed and no new hold is re-created in the process. This ensures no data is lost or erased in the migration process.

 

Note: The case upgrade can be triggered by an eDiscovery Administrator only.

 

What you need to do to prepare:

Assess if the changes will change your organization’s eDiscovery workflow. If so, update internal documentation and provide training to all eDiscovery users in your organization as needed.

 

The upgrade is not reversible so please ensure you test this process with a few test cases before proceeding with a mass upgrade.

 

You can access the eDiscovery (Premium) solution in the Microsoft Purview compliance portal:

 

Learn more: Microsoft Purview eDiscovery solutions 

 

Microsoft Defender for Office 365

 

MC672522 — Microsoft Defender for Office 365: Scheduling recurring reports for Mailflow status report – Mail flow view

Jesse_Tedoff_29-1695219342317.png

30-60 Days

We are introducing recurring schedule for the Mail flow view of the Mail flow status report. 

 

When this will happen:

Standard: We will begin rolling out in early September 2023 and will complete roll out by Mid-September 2023

GCC, GCCHigh and DoD: We will begin rolling out in late September 2023 and will complete roll out by early October 2023

 

How this will affect your organization:

Tenant Admins with the appropriate permissions will be able to schedule offline Mail flow view report to be sent to an email address provided on a frequent basis.

 

“Create Schedule” in the user interface:

Jesse_Tedoff_30-1695219342321.jpeg

 

email schedule sent:

Jesse_Tedoff_31-1695219342327.jpeg

 

What you need to do to prepare:

The purpose of this communication is for awareness. Admins should also update their training documentation as they see fit. 

 

MC668798 — Outlook on the web: Pre-Reporting and Post-Reporting Popups Integrated with Microsoft Defender for Office 365

Jesse_Tedoff_32-1695219342328.png

<30 Days

Microsoft 365 Roadmap ID 115508

 

The popups end-users see before and after reporting a message as phishing, junk, and not junk in Outlook on the web can soon be customized and localized in up to seven selected languages out of the full list of languages that Microsoft 365 supports.

 

Admins can customize the title and description of the popups. They can even add a custom URL along with custom URL link text which will be shown on the popups.

 

When this will happen:

Rollout will begin in mid-September 2023 and is expected to be complete by late September 2023.

 

How this will affect your organization:

To report a message in Outlook on the web, select Report in the simplified ribbon view.

 

Jesse_Tedoff_33-1695219342331.jpeg

 

Jesse_Tedoff_34-1695219342334.jpeg

 

Admins can customize and localize the popup messages on user reported settings using the "Customized messages" option.

 

Jesse_Tedoff_35-1695219342335.png

 

Admins can add customized localized pre-reporting and post-reporting popup messages in up to seven different languages selected from the full list of languages supported.

 

Jesse_Tedoff_36-1695219342342.png

 

Jesse_Tedoff_37-1695219342353.png

 

Jesse_Tedoff_38-1695219342358.png

 

Jesse_Tedoff_39-1695219342359.png

 

If the reporting feature is turned OFF in the user reported settings page of the Microsoft 365 Defender portal, or if you're using a third-party add-in, you will not be affected by this change.

 

Other Outlook clients for Mac, Windows, and iOS and Android are unaffected by this change.

 

The Microsoft Report Message add-in will support the seven languages only for the pre-reporting popup (title and description). The link and URL aren't supported for the pre-reporting popups. The Microsoft Report Phish add-in will only support the report phish pre-reporting popup.

 

If you enable the popups and don't provide a custom message or set up a custom message for some of the notifications, the default notification which Outlook on the web shows today will be shown in the user's locale.

 

Unfortunately, the existing customized messages you have for pre-reporting and post-reporting popups inside user reported settings won't be carried over as part of this change.

 

What you need to do to prepare:

Once this change is rolled out, you can configure the new customized messages for pre-reporting and post-reporting popups in different languages using user reported settings.

 

MC668259 — Microsoft Defender for Office 365: Updates to Precedence of User and Organizational Email Allows and Blocks

Jesse_Tedoff_40-1695219342360.png

<30 Days

Microsoft 365 Roadmap ID 115505

 

This post applies to customers with Exchange Online Protection and Microsoft Defender for Office 365 plan 1 and plan 2 service plans.

 

We will be updating how tenant and user allows are handled in the filtering stack to better align with customer expectations. These changes will provide more controls for the tenant administrators and ensure that users are better protected.

 

When this will happen:

Rollout will begin in late August 2023 and is expected to be complete by late September 2023.

 

How this will affect your organization:

You may see some changes in the ordering and thus items may be junked/quarantine when they may have been previously allowed.

 

To understand the ordering of user and your organizational allow and block, please visit order and precedence of email protection.

 

What you need to do to prepare:

You don’t need to do anything, however, if you would like to update your organizational allows and blocks across different places, please feel free to do so.

 

If you have any feedback, please provide it from this Message center post using the text box after you do thumbs up or thumbs down as it will directly reach the responsible team. 

 

MC649928 — (Updated) Introducing Microsoft Teams Post-Delivery Protection

Jesse_Tedoff_41-1695219342360.png

Rolled Out

Microsoft 365 Roadmap ID 117595

 

Updated August 7, 2023: To give you more time to prepare, we are extending the opt-out period from August 18th, 2023 to August 22nd, 2023. We have also updated the UX to display the default policy as “On (default)” instead of previously appearing as “Off”. Remember to revisit the policy and verify that you have the right policy setting configured for your organization. If you want to opt-out, you will need to disable the policy in the UX or cmdlet.

 

If you would like to turn on ZAP prior to August 22nd, 2023 you can do so by turning off the policy, saving it, turning it on again and saving it.

 

We are introducing Zero-hour auto purge (ZAP) for Microsoft Teams. Internal messages containing potentially malicious content with Malware and High Confidence Phish verdicts will be automatically blocked for the end user and quarantined. Zero-hour auto purge will be ON by default once rolled out.

 

The blocked Teams messages can be reviewed in quarantine by the admin or end user (depending on the custom quarantine policy the admin has configured) and message details can be viewed on the Teams message entity panel. The Teams quarantine action can be configured in the Microsoft Teams protection policy under quarantine policies. If no custom quarantine policy is configured, the default will be set to admin only access policy.

 

These features will be available to P2 and E5 customers.

 

When this will happen:

We will begin rolling out in late July 2023 and expect to complete rollout by late August 2023.

 

After August 22, 2023, automated ZAP actions of blocking messages will occur unless you specify a different action. You will have until August 22, 2023 to opt-out.

 

How this will affect your organization:

Internal teams messages with Malware and High Confidence Phish verdicts will be blocked for end users on the Teams client. These messages can be reviewed in quarantine.

 

You can opt-out by running the cmdlet or disabling the Microsoft Teams protection policy. For more information, please visit:

 

 

What you need to do to prepare:

No additional action is required if you would like to enable ZAP in Microsoft Teams as the feature will be the cmdlet or disabling the Microsoft Teams Protection policy. For more information, please visit: Zero-hour auto purge in Microsoft Defender for Office 365.

 

MC649048 — (Updated) Microsoft Defender for Office 365: Attack Simulation Training Release in GCCH Environment

Jesse_Tedoff_42-1695219342360.png

30-60 Days

Microsoft 365 Roadmap ID 124854

 

Updated August 30, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

Attack simulation and training (AST) in the Microsoft 365 Defender for Office is an intelligent risk reduction tool, which allows customers to run realistic phishing attack simulation scenarios in their organization, identify vulnerable users, and help drive behavior change through an integrated security awareness training program. Attack Simulation Training will be rolled out to the GCC High environment.

 

When this will happen:

Rollout will begin in mid-September 2023 (previously early September) and is expected to be complete by early October 2023 (previously late September).

 

How this will affect your organization:

With this feature release, the Microsoft 365 defender portal will include a new tab called 'Attack simulation training' in the navigation bar under Email & Collaboration. By assigning the right Azure AD RBAC permissions, you can begin simulating phishing attacks in a harmless environment and train your users in recognizing and reporting phishing attacks.

 

What you need to do to prepare:

Before implementing simulations and training campaigns for the entire organization, it is advisable to become acquainted with the interface, go through the documentation, and conduct a few test campaigns with a small set of users. This will allow you to familiarize yourself with the process and make any necessary adjustments before expanding to a larger scale. For additional information on attack simulation training, please visit this documentation.

 

MC640228 — (Updated) Microsoft Defender for Office 365: DMARC Policy Handling

Jesse_Tedoff_43-1695219342361.png

<30 Days

Microsoft Roadmap ID 117533

 

Updated August 30, 2023: We have updated the timing of when these policies will take effect. Thank you for your patience.

 

In order to better protect our customers from exact domain spoofing attacks and improve deliverability of email, we are making changes to how we handle DMARC p=reject and p=quarantine.

 

For the enterprise customers, we are making updates to how DMARC policy-based reject can be handled. This change will help Security Administrators be able to choose how DMARC policy-based reject and quarantine can be applied within their organization.

 

When this will happen:

Standard: Rollout will begin on July 13th, 2023, and policies will take effect by late September 2023 (previously late August). Customers will have 25 days to opt out.

Gov Cloud: Rollout will begin on July 19, 2023 and policies will take effect by late September 2023 (previously late August). Customers will have 25 days to opt out.

 

How this will affect your organization:

For enterprise customers, the Anti-Phishing policy will have a new default setting to honor DMARC policy. The default actions for 'p=reject' and 'p=quarantine' will be set to 'reject' and 'quarantine,' respectively.

 

With the updated actions for spoof intelligence settings in the Anti-Phishing policy, recipient tenant admins will have the flexibility to choose how they want to handle DMARC policy.

 

In the default enabled state, we will take the specified action of 'reject' or 'quarantine' based on the sender's DMARC record. The tenant admin can modify it to either "reject" or "junk" the message as per their preference.

 

What you need to do to prepare:

After the rollout date, the UX and cmdlet will be set to default values, but the actions will not be taking effect until the specified date. If you prefer to handle DMARC actions differently, you can modify the settings before the specified date. from the specified date, the selected settings will come into effect.

 

In preparation for honor DMARC, you may choose to review spoof intelligence insight to identify legitimate senders who are sending DMARC reject or quarantine emails. Based on your organization’s email sending business, you may override the sender domain pairs to the Tenant allow block lists – Spoofed Senders. You may want to notify your users about this change and update your training and documentation as appropriate.

 

Exchange Online

 

MC672157 — Retiring Import-TransportRuleCollection in Exchange Online PowerShell

Jesse_Tedoff_44-1695219342361.png

<30 Days

The Import-TransportRuleCollection cmdlet will be retired in Exchange Online PowerShell on September 30, 2023. This means that it will no longer be supported or available for use. The following steps are our recommendation to achieve the same results.

 

When this will happen:

September 30, 2023

 

How this will affect your organization:

After the retirement date, the Import-TransportRuleCollection cmdlet will no longer be available for use in Exchange Online PowerShell.

 

How did Import-TransportRuleCollection cmdlet work and how to achieve the same results:

There are two actions that were performed by Import-TransportRuleCollection cmdlet:

  • Remove existing mail flow rules (also known as transport rules)
  • Create new mail flow rules from an XML file that was generated by the Export-TransportRuleCollection cmdlet.

You can do both actions manually in PowerShell.

 

Before you begin, we recommended backing up any existing mail flow rules by exporting them to a file:

$file = Export-TransportRuleCollection

 

[System.IO.File]::WriteAllBytes('C:/MailFlowRuleCollections/BackupRuleCollection.xml', $file.FileData)

 

  • Remove all existing mail flow rules:

Get-TransportRule | foreach { Remove-TransportRule $_.Guid -Confirm:$false }

  • Import mail flow rules from an XML file that was generated by the Export-TransportRuleCollection cmdlet.

The Export-TransportRuleCollection generates an XML file that contains a “commandBlock” node with a New-TransportRule command for each rule.

 

To import Transport Rules from the XML file that was generated by the Export-TransportRuleCollection cmdlet, you need to iterate through all the “rule” nodes and execute the New-TransportRule cmdlet that is in the “commandBlock” node. Here’s an example of how this is done:

 

if ((Get-TransportRule).Count -ne 0)

 

{

 

Write-Host "Please remove your current mail flow rules first."

 

return

 

}

 

[xml]$xml = Get-Content "C:/TMailFlowRuleCollections/RuleCollectionToImport.xml"

 

$rulesToImport = $xml.SelectNodes("//rules/rule")

 

if ($rulesToImport.Count -eq 0)

 

{

 

Write-Host "There are no mail flow rules to import."

 

return

 

}

 

Write-Host "Importing $($rulesToImport.Count) mail flow rules."

 

$index = 0

 

foreach ($rule in $rulesToImport)

 

{

 

$index++

 

Write-Host "Importing rule '$($rule.Name)' $index/$($rulesToImport.Count)."

 

Invoke-Expression $($rule.version.commandBlock.InnerText) | Out-Null

 

}

 

What you need to do to prepare:

No action is required from admins to prepare for this change. However, we advise admins to familiarize themselves with the information provided and begin using it before the retirement date.

 

MC670895 — Exchange Transport Rules (ETRs) stopping support for DLP scenarios

Jesse_Tedoff_45-1695219342361.png

Last year, the Exchange Online data loss prevention (DLP) experience was retired from the classic Exchange admin center (EAC) (MC278896, August '21 & MC400953, July '22). We recommend customers use Microsoft Purview Unified DLP, which extends DLP protection to SharePoint Online, OneDrive for Business, Teams chats, devices, and more. The Microsoft Purview compliance portal provides access to advanced classification capabilities like EDM, ML, etc., along with rich alerts, incident management features, and more.

 

We are notifying you now that we are removing support for Exchange Online DLP in mail flow rules.

 

When this will happen:

mid-November 2023

 

How this will affect your organization:

Beginning mid-November, the ability to use the following Exchange DLP-related actions and conditions/exceptions (predicates) will be removed from mail flow rules:

  • Actions: NotifySender
  • Conditions/Predicates: MessageContainsDataClassifications (message contains sensitive information), ExceptIfMessageContainsDataClassifications, HasSenderOverride (sender has overridden the Policy Tip), ExceptIfHasSenderOverride

 

You will no longer be able to create new mail flow rules with these actions/predicates and any existing rules that use them will no longer be evaluated or run. If you’ve already migrated to Unified DLP, we recommend that you delete any affected mail flow rules. Otherwise, migrate and then delete any existing, affected mail flow rules before mid-November .

 

When the rollout reaches your tenant, you’ll see additional mail flow rule properties in the EAC and in Exchange Online PowerShell to show you which rules are no longer supported (Configuration Support and Unsupported Reason).

 

What you need to do to prepare:

Use the Get-TransportRule cmdlet to see if your organization has any existing mail flow rules that use these DLP actions or predicates. If you’ve already migrated to Unified DLP, verify that any mail flow rules that use the Exchange DLP conditions/predicates have been removed from the EAC or Exchange Online PowerShell. If you haven’t migrated to Unified DLP, migrate before mid-November, and then delete the Exchange DLP mail flow rules.

 

To learn more about creating rules in DLP, see Create and deploy a data loss prevention policy.

 

MC670444 — Outlook: Disallow Reactions on Specific Emails

Jesse_Tedoff_46-1695219342361.png

<30 Days

Microsoft 365 Roadmap ID 117433

 

We are developing a suite of improvements that support the Reactions in Outlook feature, including methods for a sender to disallow reactions on an email they are about to send, or methods for an admin to control which emails in their tenant should disallow reactions.

 

Different Outlook endpoints will differ in terms of timing of full support for the feature (i.e., UI entry point to Disallow Reactions and UI-disablement when reactions are disallowed). Server-side support will roll out in advance (i.e., attempts to react on emails that have reactions disallowed will not result in a Reaction signal).

 

When this will happen:

We will begin rolling out the server-side support in late August 2023 and expect to complete rollout by mid-September 2023.

 

How this will affect your organization:

You will have new capabilities at hand to fine-tune whether emails coming in from outside your tenant should not allow reactions, whether all emails in your organization should not allow reactions or use a myriad of other conditionals.

 

Your users will also have more agency to decide if a certain email they are about to send should not allow reactions.

 

What you need to do to prepare:

We will be publishing some documentation soon that describes the full extent of this feature.

 

MC667967 — Retirement of Classic Exchange Admin Center (EAC) in GCC environment

Jesse_Tedoff_47-1695219342362.png

Rolled Out

We are announcing the retirement of the classic Exchange admin center (EAC) in our GCC environment.

 

The modern EAC is already available in GCC environment and can be accessed at: https://admin.exchange.microsoft.com/

 

When this will happen:

August 30, 2023

 

How this affects your organization:

The classic EAC will be deprecated by August 30, 2023. After that date, admins in GCC environment will not be able to use the classic EAC.

 

The modern EAC offers an array of new features including a streamlined interface, enhanced performance, and security. We recommend admins in GCC environment to transition to the modern EAC as soon as possible.

 

To learn more about the modern EAC, see Exchange admin center in Exchange Online

 

MC667966 — Retirement of Classic Exchange Admin Center (EAC) in GCC-H environment

Jesse_Tedoff_48-1695219342362.png

Rolled Out

Today, we are announcing the retirement of the classic Exchange admin center (EAC) in our GCC-H environment.

 

The modern EAC is already available in GCC-H environment and can be accessed at: https://admin.exchange.office365.us

 

When this will happen:

August 30, 2023

 

How this affects your organization:

The classic EAC will be retired by August 30, 2023. After that date, admins in GCC-H will not be able to use the classic EAC.

 

The modern EAC offers an array of new features including a streamlined interface, enhanced performance, and security. We recommend admins in GCC-H environment to transition to the modern EAC as soon as possible.

 

To learn more about the modern EAC, see Exchange admin center in Exchange Online.

 

MC666613 — (Updated) Local Contacts Search

Jesse_Tedoff_49-1695219342362.png

<30 Days

Microsoft 365 Roadmap ID 135281

 

Updated August 30, 2023: We have updated the content below with additional information.

 

Users will now have access to a quicker and easier method to search their Outlook Mobile contact list within the app. We are adding a search bar at the top of a user’s in app contact list that will allow users to type the name of a contact to easily find a contact. This search is limited only to the contacts within the Outlook Mobile app, and this feature does not search any device contacts that have not been synced with Outlook. 

 

When this will happen:

Preview: We will begin rolling out mid-September 2023.

 

Standard Release: We will begin rolling out mid-October 2023 and expect to complete by late October or early November 2023.

 

How this will affect your organization:

There are no added settings or training needed for you as an admin. This feature will work for all users who have access to and/or use contacts in Outlook Mobile. 

 

What you need to do to prepare:

There is nothing required to prepare.

 

MC666166 — Outlook: Reactions Feature in Outlook for GCC Moderate

Jesse_Tedoff_50-1695219342362.png

<30 Days

Microsoft 365 Roadmap ID 155836

 

With reactions in Outlook, you can now react to an email message sent from someone in the same tenant without having to send a reply email. Show your appreciation and empathy with one click or tap.

 

Users will see a reactions icon (a face) in a message for any messages sent from someone inside the same tenant. They can hover over or tap it to see all of the possible reactions to select from. 

 

Reactions will also send a digest email to a user who received any reactions.

 

When this will happen:

We will begin rolling out in late August 2023 and expect to complete rollout by mid-September 2023.

 

How this will affect your organization:

Reactions in Outlook allows you to react with one of six possible ways: Thumbs up, Heart, Celebrate, Laugh, Surprise, Sad. When you click on a reaction, everyone in the email thread who received the email will be able to see the reaction as long as they are part of the same tenant. The sender of the email will receive a notification of any reaction in their Notifications feed giving them a quick view of all the reactions their emails have elicited from other people.

 

Reactions will send a digest email once a day to users that may have missed any reaction notifications in the past 24 hours.

 

Jesse_Tedoff_51-1695219342371.png

Jesse_Tedoff_52-1695219342375.png

Jesse_Tedoff_53-1695219342384.png

 

Note: Users can only react and see reactions to messages sent from people in the same tenant. Emails received from an external sender may not show the "reaction icon" (face).

 

Users can also choose from different thumbs up reactions to choose the one that better represents them, and Outlook will remember their choice the next time.

 

What you need to do to prepare:

There is nothing you need to do to prepare for this change.

 

MC649937 — (Updated) Outlook: Support Pop-up Messages in Outlook that Warn/Justify/Block Emails being sent with Sensitivity Labels

Jesse_Tedoff_54-1695219342384.png

<30 Days

Microsoft 365 Roadmap ID 139754

 

Updated August 30, 2023: We have updated the rollout timeline below. Thank you for your patience. 

 

Outlook for desktop native sensitivity labeling will support the oversharing pop-up dialogue to warn, justify or block emails being sent.

 

When this will happen:

Rollout will begin in early September 2023 (previously late August) and is expected to be complete by late September 2023 (previously mid-September).

 

How this will affect your organization:

When enabled by the admin, Outlook will use the values set on the Purview portal to show Pop-up messages that warn, block or request for an explicit acknowledgement/ justification from users when they attempt to send email messages that include a sensitivity label on the email or attachment.

 

Furthermore, based on the customization Outlook will show a “learn more” URL to ensure that end users receive valuable guidance on the rule that initiated the display of the pop-up.

 

What you need to do to prepare:

Configure policy tips for Data Loss Prevention in the Microsoft Purview compliance portal:

 

Learn more:

 

MC649482 — (Updated) Sender Rewriting Scheme (SRS) Expanding to SMTP/Mailbox Forwarding

Jesse_Tedoff_55-1695219342384.png

30-60 Days

Updated August 16, 2023: We have updated the content below for clarity. Thank you for your patience.

 

We’re making changes to SMTP forwarding from mailboxes in Exchange Online. This change will result in forwarded messages being rewritten with Sender Rewriting Scheme (SRS).

 

We’ll further consolidate our rewriting feature for messages that are automatically forwarded outside of Exchange Online. Today, not all forwarded messages are rewritten using SRS. Messages forwarded with SMTP or mailbox forwarding have their P1 Mail From address replaced with the forwarding mailbox address. This behavior will change to use SRS rewriting instead. The change will be rolled out slowly, and it might take time to reach your organization.

 

When this will happen:

We will begin rolling out in mid-August and expect to complete rollout by late October.

 

How this will affect your organization:

This behavior change might be noticeable to systems that rely on the P1 Mail From address. All messages that are forwarded externally from Exchange Online to the internet will be subject to new SRS rewriting. The risk of any impact on those messages should be low. Recipients of the messages will see the P2 From address of the original sender. You can find out more about SRS behavior from the link provided. Any email servers that are configured to act on the P1 Mail From address will be affected. Other messages that are already being rewritten by SRS would already display different behavior.

 

Because messages that are relayed to on-premises email servers aren’t rewritten with SRS, this set of forwarded messages would not have the P1 Mail From address rewritten. This result should be fine for delivery to on-premises mailboxes. However, there’s a risk if customers route mail out to the internet via their on-premises servers instead of Exchange Online. These forwarded messages will go out without being rewritten, which could result in them being rejected by recipient email mail servers. To avoid this problem, a new setting has been added to on-premises connectors to enable SRS rewriting for those messages.

 

This change will affect where NDR messages are sent if a message was forwarded but failed to reach the forwarding destination mailbox. SRS enables NDRs to go back to the original sender of a forwarded message so that they know the message may not have reached the intended destination and been read by the recipient. This behavior is a change from the current behavior where the NDR is sent to the forwarding mailbox and may not be seen.

 

What you need to do to prepare:

Before this change takes effect, customers who route traffic from Exchange Online out to the internet via their on-premises servers (EXO -> On-Prem -> Internet) should enable the new parameter named SenderRewritingEnabled on their Exchange Online outbound mail flow connector of type on-premises to avoid any disruptions. You can do this using the Set-OutboundConnector

 

Note: Although the SenderRewritingEnabled parameter only works for On-Premises connectors, this parameter is visible on Partner connectors as well, where it is set to “FALSE”. This is inaccurate, as the behavior is enabled by default on Partner connectors regardless of the setting value. There is no need to explicitly set to “TRUE”. If you still try to set SenderRewritingEnabled parameter to TRUE on a Partner connector, you will receive an error - “SenderRewritingEnabled cannot be set to TRUE if Connector type is not On-premises”. This error is expected and can be ignored.

 

MC579609 — (Updated) S/MIME sensitivity label support natively on Outlook for Windows

Jesse_Tedoff_56-1695219342384.png

<30 Days

Microsoft 365 Roadmap ID 139450

 

Updated August 30, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

Outlook desktop will support S/MIME (Secure/Multipurpose Internet Mail Extensions) sign and encryption as sensitivity label outcome. Customer admins could use set-label advanced setting to define the label to have S/MIME sign or encryption or both, and emails with those labels applied will enforce S/MIME sign and encrypt accordingly, and also it will support content marking of the label.

 

When this will happen:

Standard Release: We will begin rolling out in early September 2023 (previously late August) and expect to complete by late September 2023 (previously mid-September).

 

How this will affect your organization:

If you have defined S/MIME email labels for your organization, you will see that S/MIME label also available in Outlook on the web to apply. If you do not have any S/MIME labels today, then it will not impact your organization. 

 

What you need to do to prepare:

If you would like to start using S/MIME labels, please refer the admin instructions how to enable S/MIME labels via set-Label cmdlets advanced setting.

 

MC556159 — (Updated) Message List Selection UI updates for Outlook on the Web and New Outlook for Windows

Jesse_Tedoff_57-1695219342385.png

<30 Days

Microsoft 365 Roadmap ID 125905

 

Updated August 22, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

In order to save space on the message list in Outlook, we are making an UI update: From "selection circles on the left side of each row" to "Select mode that you have to get into before checkboxes appear", using a button in the top-right corner of the Message List. Users may have to acclimate themselves to the new Selection user experience.

 

In addition, mouse+keyboard multi-selection where users hold down Ctrl or Shift will continue to work as before.

 

When this will happen:

We will begin rolling out in mid-May 2023 and expect to complete rollout by late September 2023 (previously mid-August).

 

How this will affect your organization:

This will affect users who do not have "Sender Images" enabled in the Message List. If you have "Sender Images" turned on, hovering over the images will still show the checkboxes, even if you did not get yourself into "Select Mode". To review if you have "Send image" enabled, go to Settings > Mail > Layout and scroll to "Sender image".

 

What you need to do to prepare:

There is nothing to prepare for this change.

 

Entra ID

 

MC611686 — (Updated) Introducing Voice One Time Password (OTP) - GCCH

Jesse_Tedoff_58-1695219342385.png

<30 Days

Updated August 30, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

Voice calls have proved to be the least secure authentication method; there are far better ways of performing multifactor authentication (MFA), including Microsoft Authenticator (which offers both MFA and Passwordless options), or more secure phishing-resistant methods like Windows Hello for Business and FIDO2 security keys. Although we have encouraged everyone to move away from traditional MFA methods (such as SMS and voice), we understand that some of you are dependent on these methods in order to use MFA. To address this need, we are making an improved version of our voice call method available - introducing “voice one-time password (OTP)”. This method will be combined with the SMS authentication method and as such have two delivery methods (SMS and voice OTP) to allow for delivery method optimization.

 

When this will happen:

Starting September 2023

 

How this affects your organization:

Users in your organization who rely on SMS will have this new optimized channel.

 

What you can do to prepare:

We encourage you to keep recommending users to use the Microsoft Authenticator app to get an even better user experience.

 

Microsoft 365

 

MC671825 — Microsoft Excel: Office Scripts Available in GCC

Jesse_Tedoff_59-1695219342385.png

30-60 Days

Office Scripts is a feature that enables users with all levels of Excel experience-from beginning users to those with advanced coding expertise-to automate repetitive spreadsheet tasks in Excel. Scripts can be created with the Action Recorder or the Code Editor using the Office Scripts API and run in an Excel workbook. This feature will now become available to GCC users on Windows, Mac, and Web.

 

When this will happen:

GCC: We will begin rollout in late September 2023 and expect to complete rollout by end of October 2023.  

 

How this will affect your organization:

Excel users will be able to record and edit scripts by using the Automate tab in Excel. Users will be able to record actions taken in Excel and translate them into a script. Users will be able to edit the scripts using the Code Editor. Users will be able to run their scripts manually or integrate it with a Power Automate to streamline a workflow.

 

Jesse_Tedoff_60-1695219342388.png

 

Note: Office Scripts are enabled ON by default. 

 

What you need to do to prepare:

Office Scripts is turned on by default, everyone in your organization will be able to access and use the feature and share scripts. To turn off Office Scripts for your organization, clear the Let users automate their tasks in Excel on the web check box.

 

For Excel desktop use Group Policy to disable Office Scripts. You'll find Office Scripts settings under User Configuration\Administrative Templates\Microsoft Excel 2016\Miscellaneous in the Group Policy Management Console.

 

More details about control availability of Office Scripts in your organization can be found here:  Manage Office Scripts settings

 

MC669735 — (Updated) Rosters in Microsoft Planner Supporting Container Sensitivity Labels

Jesse_Tedoff_61-1695219342389.png

30-60 Days

Microsoft 365 Roadmap ID 155837

 

Updated August 30, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

Customers will soon be able to apply container labels to rosters in Microsoft Planner. This is enabled directly in Planner by using Microsoft Graph APIs. When this feature is rolled out, the roster sensitivity labels can be set to respect the policy settings. If the tenant admin has made container labels mandatory and has set a default label, then the default label will be used for roster creation through Microsoft Loop client.

  • On the Loop client, if the default label is provided, it will be used as the roster's lable when creating the roster. The roster system will not allow the user to create an unlabeled roster or to un-label a previously labeled roster.
  • On the Microsoft Graph API, if a request is made and the label is not included, the request is rejected as the default label is not applied by the service. Users will need to ensure that a default label is provided when labels are mandatory so that roster creation does not fail.

 

Note: The container sensitivity label applied to a roster applies only to the information in Microsoft Planner and does not protect or encrypt the information when it syncs with the Loop client.

 

When this will happen:

We will begin rolling out in mid-September 2023 (previously late August) and is expected to complete by mid-October 2023 (previously late September).

 

How this will affect your organization:

Rosters can be configured with container labels being mandatory. When container labels are set to mandatory for rosters, ensure a default label is available otherwise rosters cannot be created unless a label is set. On the Microsoft Graph API, if a request is made and the label is not included, the request is rejected. (Note: default label is not applied by our service).

 

What you need to do to prepare:

By setting a container label to mandatory for an existing roster, there may be an impact to third parties used in your organization. For third parties using the labels Graph API, attempts to create a label-less roster will fail if labels are mandatory as the default label will not be applied by our service. To ensure roster creation does not fail when labels are mandatory, it is the client responsibility (third party responsibility) to apply the default label by either updating the apps (if under admin control) or modifying the dependency on such apps or by making labels not mandatory.

 

MC669734 — Admins are unable to manage Bing Chat Enterprise with MSB toggled off

Jesse_Tedoff_62-1695219342389.png

<30 Days

For customers who have Microsoft Search in Bing (MSB) toggled off, Bing Chat Enterprise will be turned on by default in mid-September instead of late August.

 

Please refer to MC649341 (July ’23) for more information on Bing Chat Enterprise and how to manage it for your organization.

 

To opt-out of Bing Chat Enterprise prior to mid-September, please follow the instructions in this communication. If you want to turn on Bing Chat Enterprise in your organization, you can do nothing and wait until it is turned on by default in mid-September.

 

When this will happen:

For customers who have Microsoft Search in Bing (MSB) toggled off, Bing Chat Enterprise will be turned on by default in mid-September instead of late August.

 

How this will affect your organization:

Bing Chat Enterprise will be turned on by default in mid-September. If you would like to opt-out of Bing Chat Enterprise prior to mid-September, you will need to take action.

 

What you need to do to prepare:

You will be able to opt-out of Bing Chat Enterprise after the end of August, as the Microsoft Search in Bing requirement will no longer be required to update your Bing Chat Enterprise settings using the links specified below.

 

To opt-out of Bing Chat Enterprise before it is turned on by default in mid-September:

 

Note: You will not be able to access Bing Chat Enterprise sooner than mid-September.

 

If you take no action and allow Bing Chat Enterprise to be turned on by default in mid-September, your organization is thereby consenting to the Terms & Conditions.

 

For further details, please see our technical documentation: https://aka.ms/Bing-Docs

 

MC668795 — Conditional access policy enforcement for Office Scripts

Jesse_Tedoff_63-1695219342389.png

<30 Days

SharePoint and OneDrive conditional access policies for unmanaged devices will start to be enforced for Office Scripts files. This means that users on unmanaged devices will have their access to Office Scripts functionality restricted based on policies you have enabled in your tenant.

 

When this will happen:

We will be turning enforcement on in late September and start rolling out an updated error message for Excel clients. The rollout of the error message will complete based on the deployment schedule for each update channel.

 

How this will affect your organization:

Users on unmanaged devices may start encountering errors if they attempt to use Office Scripts in Excel or Power Automate. In older versions of Excel, they will see the error: "We weren't able to load your script. Please try again." Eventually, this error message will be updated to: "Due to organizational policies, you can't access this script from this untrusted device."

 

Jesse_Tedoff_64-1695219342392.png

 

What you need to do to prepare:

If there are users in your tenant who are currently using Office Scripts on an unmanaged device, let them know that their access to Office Scripts may be disrupted and they should switch to a managed device to avoid disruption.

 

MC666969 — Update to the Minimum iOS System Requirements for Outlook for iOS

Jesse_Tedoff_65-1695219342393.png

<30 Days

Outlook for iOS is supported on the two most recent versions of iOS. When a new version of iOS is released, Outlook’s Operating System requirement becomes the two most recent versions: the current version and the previous version of iOS, iPadOS and watchOS.

 

Outlook for iOS is preparing to drop support for iOS 15 when iOS 17 is released.

 

When this will happen:

Outlook for iOS will drop support for iOS 15 in mid-September 2023 and iOS 17 expected to be released fully by late September 2023.

 

How this will affect your organization:

After iOS 17 is released, Outlook devices running iOS 15, or lower will no longer receive Office app updates. The system requirements for Outlook for iOS will be updated to reflect support for iOS 17. Microsoft will update the minimum system requirements for Outlook for iOS app from iOS 15 to iOS 16.

 

At that time, customers will be able to continue to use the older version of Outlook for iOS. Once they update their device to iOS 16 or above, they will receive the newest version of Outlook.

 

Over time, Outlook for iOS on iOS 15 devices will eventually stop synchronizing email and calendar data, unless they have a supported version of iOS.

 

This change does not affect anyone using Outlook for iOS apps on iOS 16 or above.

 

Microsoft will retire support for iPadOS 15 and watchOS 8. iPadOS 16 and 17, watchOS 9 and 10 will be the only supported versions for iPad and Apple Watch.

 

What you need to do to prepare:

We recommend that you communicate this change to your users to ensure they update their device operating system.

 

Please visit this link to refer to the current minimum system requirements for Office 365.

 

MC661829 — (Updated) Upgrade to the Forms Start Page Experience on Office.com

Jesse_Tedoff_66-1695219342393.png

30-60 Days

Updated August 7, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

Forms has been improving get-started experiences since last year, we are now bringing the latest portal page experiences to all customers on all hosts, including upgrading the launch page experience in office.com. Users will be directed to Forms web and access all new functionalities released recently. 

 

When this will happen:

Targeted Release: We will begin rolling out in late August 2023 (previously late July) and expect to complete rollout by early September 2023 (previously early August).

Standard Release: We will begin rolling out in early September 2023 (previously early August) and expect to complete rollout by early October 2023 (previously late August).

 

How this will affect your organization:

Removing the confusion between Office.com and Forms' hosted home-page, end users have access to more features and are able to keep items in sync with new incoming features. The new portal page with richer capabilities will helps Forms users get started easily and will provide a seamless and consistent user experience across both platforms.

 

What you need to do to prepare:

There is nothing you need to do to prepare for this feature. You may want to notify users and update any relevant training documentation as appropriate.

 

MC644063 — (Updated) Microsoft Stream Mobile app for GCC-H and DoD Users

Jesse_Tedoff_67-1695219342393.png

Microsoft 365 Roadmap ID 139272

 

Updated August 30, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

Microsoft Stream mobile app will soon be rolling out to GCC-H and DoD users. The app gives users access to Stream (on SharePoint) video content. The mobile app is available for iOS and Android. Additionally, Microsoft Stream includes enterprise-level security, compliance, retention, and permissions features you expect from Microsoft 365.

 

When this will happen:

Rollout will begin in mid-October 2023 (previously mid-August) and is expected to be complete by mid-November 2023 (previously mid-September).

 

How this will affect your organization:

The Microsoft Stream mobile app will allow GCC-H and DoD users to:

  • View a personalized home feed showing shared videos, meeting recordings, and collaboration updates
  • Record or upload videos
  • Download videos to watch offline later
  • Search for any videos in your organization using keywords or author names
  • Catch up on missed meetings with Microsoft Teams meeting recordings
  • Mark important videos as ‘Favorites’ and find them anytime from the library section
  • Share videos with co-workers with a single click

 

What you need to do to prepare:

Please notify your users of this update. You may want to update any relevant training documentation as appropriate.

 

The app can be downloaded from Android and iOS play stores in this link. 

 

For additional information, please visit this documentation or this blog post.

 

MC644072 — (Updated) Manage File Access in Microsoft Search in Bing, Office.com, SharePoint, and Feed

Jesse_Tedoff_68-1695219342393.png

<30 Days

Updated August 30, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

Our new "Who can see this?" option in the file action menu will allow users to view and/or manage who has access to a file result. Users can only manage file permissions if they are the owner of the file or have permissions to update the file and its permissions. The aim of this feature is to help users understand why they are seeing a file in their search results and adjust its permissions as needed more easily on the search page. This will appear on file results in Microsoft Search in Bing, Office.com, SharePoint, and Feed.

 

Note: This will not appear on Microsoft Search in Bing for DoD or Gallatin tenants as Microsoft Search in Bing is not fully supported there yet.

 

When this will happen:

We will begin rolling out in Microsoft Search in Bing, Office.com, SharePoint, and Feed in mid-July and expect to complete by mid-September 2023 (previously late August).

 

How this will affect your organization:

Users in your organization will be able to view and manage who has access to a file result. It will not affect any existing workflows.

 

What you need to do to prepare:

You may want to notify your users about this change and update your training and documentation as appropriate.

 

MC642267 — (Updated) Microsoft Edge for Business is coming in Edge version 116

Jesse_Tedoff_69-1695219342393.png

Rolled Out

Microsoft 365 Roadmap ID 144362

 

Updated August 7, 2023: We have updated the content below with additional information. Thank you for your patience.

 

Microsoft Edge for Business, the new, dedicated work experience currently in preview, is planned to be released with Microsoft Edge stable version 116 (scheduled for the week of August 17, 2023). All users who sign into Edge using Microsoft Entra ID (formerly Azure Active Directory) will automatically be transitioned to Microsoft Edge for Business as part of the release.

 

Microsoft Edge for Business on desktop and mobile aims to address the needs of both end users and IT Pros. It is designed to meet the needs of the evolving security landscape while empowering users to be more productive by enhancing focus. In addition to native enterprise controls that you're already familiar with in Microsoft Edge, Microsoft Edge for Business includes new visual elements, including an adjusted icon, and optional automatic switching between a personal browser window (activated by Microsoft account [MSA] login) and a work browser window (activated by Entra ID login).

 

Policies, settings, and configurations previously set by an organization and its Entra ID connected users will be maintained in the transition to Edge for Business. Additionally, passwords, favorites, and data currently associated with the user’s work profile will be transferred to Edge for Business. There is no impact to users' default browser settings. There are no functional changes to the Entra ID profile.

 

When this will happen:

Preview is currently available in Microsoft Edge version 115 or later.

 

Microsoft Edge for Business is planned to be released with Microsoft Edge stable version 116 (scheduled for the week of August 17, 2023).

 

How this will affect your organization:

  • Policies, settings, and configurations previously set by an organization and its Entra ID connected users will be automatically transitioned to Edge for Business.
  • IT maintains full control over policy and feature management and configuration with Edge for Business.
  • The icon for the work browser window will be updated to include a briefcase.
  • Upon first opening Edge after the update, the user will see an in-product banner informing them of the change with a link to learn more.
  • An optional personal browsing window for Microsoft Edge is enabled so users with a personal profile can separate their work and personal browsing with focus on personal content separated from work. For example, in the personal browser window, when a work site is accessed, it will be redirected to open in the work window, if automatic switching is enabled. The personal browser window is lightly managed, with IT maintaining control over security, compliance, and update policies. This feature does not create any link between the user's Entra ID account and their MSA account, and the organization settings related to linking work and personal accounts are unaffected. There are no functional changes to the Entra ID profile.

 

Note: The above applies to Edge for Business on desktop. An updated icon, automatic switching, and management via Edge management service in the Microsoft 365 admin center will be available for Edge for Business on mobile in the future.

 

What you need to do to prepare:

  • Inform your users of this upcoming change.
    • For end users to experience optional automatic switching from a personal browser window to a work browser window, they must sign in to at least one Entra ID profile (work account) and one Microsoft account profile (personal account) and enable this in Edge settings.
  • (Optional) Review the policies available for personal browser management.

 

Additional information:

Visit the FAQ for more in-depth information.

 

We always value feedback and questions from our customers.

 

MC609884 — (Updated) Microsoft Graph Connectors in GCCH

Jesse_Tedoff_70-1695219342394.png

30-60 Days

Microsoft 365 Roadmap ID 124991

 

Updated August 22, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

Microsoft Search indexes all your Microsoft 365 data to make it searchable for users. With Microsoft Graph connectors, your organization can index third-party data so that it appears in Microsoft Search results. This feature expands the types of content sources that are searchable in your Microsoft 365 productivity apps and the broader Microsoft ecosystem. The third-party data can be hosted on-premises or in the public or private clouds. To ensure you have access to this capability, our engineering team will conduct a service plan backfill.

 

When this will happen:

The Graph Connectors Search with Index service plan will be rolling out beginning in early September and complete by mid-October (previously early October).

 

How this will affect your organization:

As a tenant administrator, you can navigate to Search & intelligence in Microsoft 365 admin center and configure connections to third party data sources you want to index using Microsoft Graph Connectors. Once indexed, you can create verticals and result types to customize Search experience in Microsoft Search surfaces like Microsoft Bing, Office.com and SharePoint Online. After that, end users in your organization can try searching for the enabled third-party content from their devices.

 

Licenses being updated with this service plan backfill:

  • Microsoft 365 GCC G5
  • E5 Graph Connector
  • Topics Graph Connector

 

What you need to do to prepare:

 

MC517336 — (Updated) Microsoft Visio Viewer on iOS Retirement

Jesse_Tedoff_71-1695219342394.png

Updated August 22, 2023: We have updated the timing of this change below. Thank you for your patience.

 

Microsoft Visio Viewer app on iOS will be retired and removed from the App Store and will no longer work on iPhones and iPads. 

 

When this will happen:

mid-November 2023 (previously mid-August)

 

How this affects your organization:

Once the Visio Viewer iOS app is discontinued, users will no longer be able to download the app from the iOS app store.

 

As a substitute, users can view their drawing in Visio for the web. Just save a file in OneDrive or SharePoint to be able to open it in the web app.

 

What you can do to prepare:

You may consider updating your training and documentation as appropriate.

 

Transitioning from the Visio Viewer app on iOS to Visio for the web is easy. To learn more about which browsers work with Visio for the web, or how to view and comment on diagrams created with a Visio Plan 1 or Visio Plan 2 subscription, visit Visio for the web FAQ.

 

MC513601 — (Updated) Stream live events replacement service

Jesse_Tedoff_72-1695219342394.png

Updated August 24, 2023: To ensure organizations have time to make necessary changes we are updating the timing of this change from September 15, 2023, to January 30, 2024.

 

This is an important message for customers who use Stream (Classic) or Yammer to create and host Stream live events. Microsoft will retire the Stream live events service on January 30, 2024. Microsoft Teams live events, with encoder support, will become your new platform to host and run live events.

 

For several years Microsoft has offered two venues for hosting live events -- Stream and Teams. While both services allow you to create live events, each had a slightly different set of capabilities and limitations. Our goal is to provide you with a single, simple, robust solution for hosting live events.

 

Teams live events with encoder support is the replacement service to Stream live events. Teams live events is now rolling out the general availability of encoder support (see Roadmap ID 84960), which will allow you to create, host and produce live events with the same functionality that you get with Stream. Teams live events will support 10,000 simultaneous event attendees and Real-Time Messaging Protocol input (RTMP-In). RTMP-in lets you create highly polished events that feature combined live streams, screen overlays, on-screen data and more. 

 

Users will also get two other benefits from using Teams live events:

  • The option to allow public anonymous attendees to attend Teams encoder live events.
  • Transcription (RTMP transcript only) and recording are available for both public and in-tenant encoder events. With in-tenant encoder events, the organizer will have ability to edit the video recording and upload it to SharePoint so that attendees who missed the event can view it.

If you use Yammer to create and host live events you will be able to continue using Stream Live Events in Yammer until September 15, 2023. Additionally, you’ll soon be able to select Teams within Yammer to run your event. 

 

When this will happen:

  • Teams live events with encoder support began its general availability roll out on February 1, 2023, and we expect the rollout to complete by February 15, 2023.
  • The Stream live events service will be retired on January 30, 2024.

 

How this will affect your organization:

We recommend that you begin using the Teams live events to schedule and host live events. 

 

If your organization has Stream live events scheduled beyond January 30, 2024, please reschedule those events. Any Stream live events scheduled after January 30, 2024 will be automatically removed. 

 

For more information see the links below:

 

Microsoft 365 IP and URL Endpoint Updates

 

Documentation - Office 365 IP Address and URL web service

 

August 29, 2023 - GCC

August 29, 2023 – GCC High

July 31, 2023 - DOD

Version history
Last update:
‎Nov 09 2023 11:10 AM
Updated by: