Azure AD Expiration Policy for Office 365 Groups is Generally Available
Published Mar 14 2018 11:33 AM 11.3K Views
Microsoft

Office 365 groups expiration policies allow administrators to set an expiration timeframe for any Office 365 group. Once that timeframe is set, owners of these groups get notification emails reminding them to renew these groups if they still need them. Groups not renewed will automatically be deleted.  

 

Starting today, this feature is now Generally Available! 

 

 

 

We’ve listened to your feedback and made it even more intuitive for users to decide whether they want to renew their group. The newly redesigned notification emails now provide one-click access to the group content, and also allow the group to be deleted if it’s no longer needed.  

 

Office 365 groups expiration can be configured from the Azure Active Directory portal, as well as programmatically via Azure Active Directory PowerShell. Learn more about how to configure Office 365 groups expiration. For more information head over read the full announcement by Alex Simons over on the EMS Blog.

 

The Office 365 groups expiration policy feature will require an Azure AD Premium license for every user who is a member of an Office 365 group configured for expiration. Visit Office 365 Support for more licensing details.

6 Comments
Co-Authors
Version history
Last update:
‎Feb 10 2023 12:25 PM
Updated by: