May 2023 - Microsoft 365 US Public Sector Roadmap Newsletter
Published May 22 2023 12:00 PM 13.9K Views
Microsoft

 

Newsworthy Highlights

 

What’s new in Microsoft 365 Government – April 2023

We’re excited to announce several new products and services that have been delivered to our Microsoft 365 Government clouds in recent months and peek at what’s coming soon. There’s a lot of innovative products accelerating interest in Microsoft 365, and we continue our commitment to deliver the new product value, services, and features to our US Government cloud environments (GCC, GCC High, and DOD).

 

Transforming State and Local Government IT: Discover the Benefits of Microsoft 365 Government

In the post-pandemic world, state and local IT leaders are spending an increasing amount of time and investments navigating new ways of work, such as hybrid work rationalization, the phenomenon of 'quiet quitting,' and embracing the concept of goblin mode. While technological advancements offer exciting opportunities, optimizing these changes pose specific challenges for IT leaders in government.

 

What’s New in Microsoft Teams | April 2023

These features currently available to Microsoft’s commercial customers in multi-tenant cloud environments are now rolling out to customers in the US Government Community Cloud (GCC), US Government Community Cloud High (GCC-High), and/or the United States Department of Defense (DoD).

 

Blog Series: Email Protection Basics

Microsoft 365 Defender is a unified enterprise defense suite that provides integrated protection against sophisticated attacks by coordinating detection, prevention, investigation, and response across endpoints, identities, email, and applications. It provides advanced protection against spam, malware, phishing, spoofing, and other malicious attacks.

 

Microsoft 365 Government Community Call

Join Jay Leask and other members of the Government Community live on LinkedIn!

 

Where to Start with Microsoft Teams Apps in Gov Clouds

Customers in our Office 365 government clouds, GCC, GCCH, and DoD, are continuing to evolve how they do business in the hybrid workplace. As Microsoft Teams is the primary tool for communication and collaboration, customers are looking to improve productivity by integrating their business processes directly into Microsoft Teams via third-party party (3P) applications or line-of-business (LOB)/homegrown application integrations.

 

Microsoft 365 Government Adoption Resources

Empowering US public sector organizations to transition to Microsoft 365

 

Release News

 

Exchange Online

 

Upcoming SCL Changes to Intra-Org Messages

 

Throttling and Blocking Email from Persistently Vulnerable Exchange Servers

 

Teams

 

Timeline markers in Teams meeting recordings for when your name was mentioned   Teams Rooms devices assigned to user licenses will need to move to Teams Rooms licenses – GCC & GCCH

 

Microsoft 365

 

Microsoft Forms External Sharing for GCCH and DoD

 

Purview

 

eDiscovery (Premium): Collections options settings enhancements – GCC April, GCCH May, DoD June

 

Microsoft Purview eDiscovery (Premium): Tenant-wide jobs report (preview)

 

Microsoft Purview eDiscovery (Standard) to eDiscovery (Premium) case upgrade tool

 

References and Information Resources

 

Microsoft 365 Public Roadmap
This link is filtered to show GCC, GCC High and DOD specific items.  For more general information uncheck these boxes under “Cloud Instance”.

 

Jesse_Tedoff_2-1684527042859.png

 

Stay on top of Microsoft 365 changes
Here are a few ways that you can stay on top of the Office 365 updates in your organization.

Microsoft Tech Community for Public Sector
Your community for discussion surrounding the public sector, local and state governments.

 

Microsoft 365 for US Government Service Descriptions

·     Office 365 Platform (GCC, GCCH, DoD)

·     Office 365 U.S. Government GCC High endpoints

·     Office 365 U.S. Government DoD endpoints

 

·     Microsoft Purview (GCCGCCHDoD)

·     Enterprise Mobility & Security (GCC, GCCH, DoD)

·     Microsoft Defender for Endpoint (GCC, GCCH, DoD)

·     Microsoft Defender for Cloud Apps Security (GCC, GCCH, DoD)

·     Microsoft Defender for Identity Security (GCC, GCCH, DoD)

·     Azure Information Protection Premium

 

·     Exchange Online (GCC, GCCH, DoD)

·     SharePoint (GCC, GCCH, DoD)

·     OneDrive (GCC, GCCH, DoD) 

·     Teams (GCCGCCHDoD)

 

·     Office 365 Government (GCC, GCCH, DoD)

·     Power Apps (GCC, GCCH, DoD)

·     Power Automate US Government (GCC, GCCH, DoD)

·     Power BI (GCC, GCCH, DoD)

·     Planner (GCC, GCCH, DoD)

·     Outlook Mobile (GCC, GCCH, DoD)

·     Viva Insights (GCC)

·     Dynamics 365 US Government

 

Jesse_Tedoff_1-1684527018224.png

 

 

 

Be a Learn-it-All

Public Sector Center of Expertise

We bring together thought leadership and research relating to digital transformation and innovation in the public sector. We highlight the stories of public servants around the globe, while fostering a community of decision makers. Join us as we discover and share the learnings and achievements of public sector communities.

Jesse_Tedoff_3-1684527186615.png

 

 

 

Microsoft Teams for US Government Adoption Guide

 

Jesse_Tedoff_4-1684527186086.jpeg

 

 

 

Jesse_Tedoff_5-1684527186234.png

 

 

Message Center Posts and Updates for Microsoft Teams in GCC

 

Looking for what’s on the map for Microsoft Teams and only Teams in GCC?

Go right to the GCC Teams Feature Communications Guide

 

Message Center Highlights

 

SharePoint Online / OneDrive for Business

 

MC545906 — SharedWith and SharedWithDetails column in OneDrive and SharePoint will no longer be updated

Jesse_Tedoff_0-1684527551242.png

>60 Days

We will be retiring the SharedWith and SharedWithDetails columns from OneDrive and SharePoint starting in early June. For customers who are looking to understand who has access to content, we recommend utilizing features like the Microsoft 365 Audit Logs and the Manage Access experience.

 

When this will happen:

We'll be gradually rolling this out to customers in early June, and the roll out will be completed by the end of July.

 

How this will affect your organization:

As described in this documentation, the SharedWith and SharedWithDetails column do not accurately reflect the permissions and people who have access to an item. As such, the column has been hidden by default in OneDrive and SharePoint for 3+ years. With this change, we will no longer update the SharedWith fields during sharing operations. The data within the column will move to being considered customer content and will not be updated or changed by Microsoft. 

 

In a future update, we will stop provisioning this column entirely.

 

What you need to do to prepare:

We recommend using Microsoft 365 audit logs or the Manage Access experience to understand which users have permission to an item. 

 

Please click Additional Information to learn more.

 

Use sharing auditing in the audit log

 

See who a file is shared with in OneDrive or SharePoint

 

MC544789 — (Updated) Retirement of Dynamic Ordering feature in classic search experiences.

Jesse_Tedoff_1-1684527551244.png

<30 Days

Updated April 27, 2023: We have updated the message with additional information. Thank you for your patience.

 

We have disabled the Dynamic Ordering feature for classic search experiences in SharePoint.  While the UI for the feature is still present, all configurations associated with this feature are ignored. 

 

When this will happen:

The UI will be removed by June 1, 2023.

 

How this affects your organization:

Dynamic Ordering is a classic search sorting feature which appeared in the SharePoint Query Builder dialog. The Query Builder dialog may be accessed three ways:

  1. as part of configuring a web part,
  2. configuring a result source,
  3. configuring a Query Rule with a query re-write action.

 

The Dynamic Ordering feature appears in the “Sort” tab of the dialog. The Dynamic Ordering feature allowed promotion or demotion of items in search results through configuration, by adding XRANK clauses to the query request.

 

What you can do to prepare:

Functional parity may be achieved by adding XRANK clauses directly to the query template in the Query Builder dialog.

 

This change does not affect the modern search experience.

 

As part of the evolution of the Microsoft 365 service, we periodically evaluate the capabilities of the service to make sure that we're delivering the utmost value to customers. As we continue to invest in Microsoft Search capabilities, we determined the "Dynamic Ordering" feature offered limited utility and after careful consideration we decided to deprecate its entry points.

 

This link, How to change the order in which classic search results are displayed in SharePoint Server, documents Dynamic Ordering and will be updated to reflect the change in behavior. 

 

MC542767 — SharePoint 2013 workflow retirement

Jesse_Tedoff_2-1684527551245.png

>365 Days

Since the release of SharePoint workflows, Microsoft has evolved workflow orchestration to not only encompass SharePoint, but all the productivity services you use with Microsoft 365 and beyond. With the continued investment in Power Automate as the universal solution to workflow, Microsoft is retiring SharePoint 2013 workflows.

 

When this will happen:

  • Starting April 2nd, 2024, SharePoint 2013 workflows will be turned off for any newly created tenants.
  • Starting April 2nd, 2026, Microsoft will remove the ability to run, or create and execute SharePoint 2013 workflows for existing tenants.

 

How this will affect your organization:

If your organization still uses SharePoint 2013 workflows, they will no longer function after April 2nd, 2026. We recommend customers to move to Power Automate or other supported solutions.

 

What you need to do to prepare:

You will want to notify your users, workflow developers and site owners. Update your user training and prepare your help desk.

 

For admins

 

Note: There will not be an option to extend SharePoint 2013 workflow beyond April 2nd 2026.

 

Learn more:

 

MC540126 — Applied Filters in Microsoft Lists

Jesse_Tedoff_3-1684527551245.png

<30 Days

Microsoft 365 Roadmap ID 117585

 

Microsoft Lists is rolling out a new way to visualize and clear the filters that are present in a view.

 

When this will happen:

Targeted Release: Rollout will begin in late April and is expected to be complete by early May.

Standard Release: Rollout will begin in early May and is expected to be complete by late May.

 

How this will affect your organization:

As you add and adjust filters to narrow or expand what appears in a view inside a list, you will see which filters have been applied and you can remove them without having to go back into the column filter pane.

 

Jesse_Tedoff_4-1684527551248.png

 

What you need to do to prepare:

You don't have to do anything to prepare for this change.

 

MC513976 — (Updated) Improvements to SharePoint pages authoring

Jesse_Tedoff_5-1684527551248.png

Rolled Out

Microsoft 365 Roadmap ID 117365

 

Updated April 7, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

We are making some updates to improve SharePoint pages authoring. These updates include two changes to the text web part from multilingual proofing to better control over line spacing, and a change to how external images are handled in hero web part.

 

When this will happen:

Targeted Release: We will begin rolling these changes out in mid-February and we expect to complete rollout late February.

Standard: We will begin rolling this out in early March and we expect to complete rollout mid-April (previously mid-March).

 

How this will affect your organization:

Proof text in multiple languages in text web part in pages

 

The Microsoft Editor Spellchecker, now integrated in SharePoint pages, will now be able to proof text in multiple languages. In addition to supporting the Page language, Editor now proofs in the M365 language and the Edge browser language. Any word in any of these three languages, will be spell checked appropriately.

 

More control over spacing in text web part in pages.

 

We’re changing the behavior for line spacing in the text web part. After the end of a line, pressing enter will create a new line right underneath the previous line. This is a change from the previous behavior where pressing enter created a new paragraph. This provides users more control over what their text looks like.

 

Change to external image support in Hero web part.

 

To improve rendering of the hero web part, we’re aligning to the image web part and removing support for external images. Instead recommend uploading the desired images to the site or leveraging the Stock images. Existing Hero web parts with external images will continue to work.

 

What you need to do to prepare:

There is no work required to prepare for the updates listed for SharePoint Pages authoring, however you might want to notify your users about this change and update your training and documentation as needed.

 

Add text, tables, and images to your page with the Text web part - Microsoft Support

 

Use the Hero web part - Microsoft Support

 

Power Platform

 

MC546936 — Power BI notification for discontinuation of support for TLS 1.0 and 1.1

Jesse_Tedoff_6-1684527551249.png

<30 Days

We will be retiring the support of TLS 1.0 and TLS 1.1 for outgoing requests from Power BI. Instead, we recommend the utilization of TLS 1.2 or above for outgoing requests, which is where we will continue to invest our development resources. TLS 1.0 and TLS 1.1 have already been disabled for incoming requests long ago. For security documentation, please refer: Power BI Security - Power BI.

 

When this will happen:

May 28, 2023

 

How this will affect your organization:

You are receiving this message as a notification to ensure none of your users or integration points are using the older protocols. Outbound requests with TLS 1.0 and 1.1 will no longer be successful when this change is implemented.

 

What you need to do to prepare:

Instead of using TLS 1.0 or 1.1, we recommend using TLS 1.2 or above. 

 

MC540029 — Announcing Modern Security Role Editor User Interface Preview

Jesse_Tedoff_7-1684527551250.png

Rolled Out

We are pleased to announce the preview of the Modern Security Role Editor User Interface that will begin rolling out on April 10, 2023, and will be available globally on April 25, 2023.

 

How will this affect me?

The new Modern Security Role Editor is only available to Power Platform admin center (PPAC) administrators and will include the same functionality as the classic interface that was used to support Dynamics 365 Apps. If during the preview you would like to revert to the previous editor, select the “Go to Legacy” menu item in the Security Role list landing page.

 

Where can I learn more?

For more information on the Modern Security Role Editor User Interface and its capabilities, click here.

 

MC539845 — Announcing Managed Environments for Microsoft Power Platform

Jesse_Tedoff_8-1684527551250.png

Rolled Out

We are excited to announce that Managed Environments for Power Platform is now available in your region (Government Community Cloud (GCC), Government Community Cloud - High (GCC High), Department of Defense (DoD), and Power Platform and Dynamics 365 services in China)! Managed Environments offer a set of enhanced governance capabilities that will simplify, automate, and streamline IT administration of the Power Platform at scale.

 

How does this affect me?

 

  • Admins will be able to use the latest industry-leading security, compliance, and governance capabilities for their low code solutions with Managed Environments. Below are the features that admins can leverage:Easy activation of Managed Environments with just a few clicks and immediately get more visibility and control, with less effort to manage all low code assets with a greater peace of mind.
  • Weekly admin digest that provides proactive adoption insights, such as apps and flows that have not been active for a while and may need to be cleaned up. Note that currently, usage insights are not available in your region. A fix is being worked on and will be deployed worldwide by Sunday, April 30, 2023.
  • Easy-to-use sharing controls to limit how widely canvas apps can be shared. Admins can specify how many people an app can be shared with and block sharing with security groups if so desired.
  • Easily see the list of Data Policies that apply to the selected Managed Environment.

 

Some Managed Environments capabilities are not yet available in your region. Pipelines, maker welcome content, and solution checker will be available by Friday, June 30, 2023.

 

Managed Environments is included as an entitlement with standalone Power Apps, Power Automate, Power Virtual Agents, Power Pages, and Dynamics 365 licenses. Developer Plan and trial licenses can be used to license users in Managed Environments, with restrictions specific to these types of licenses. To learn more about Managed Environment licensing, see Licensing and Licensing overview for Microsoft Power Platform.

 

Where can I learn more?

 

Our product documentation contains more details about Managed Environment’s benefits and explains how to easily activate environments in your tenant to make use of these capabilities.

 

Microsoft Viva

 

MC534309 — (Updated) Microsoft Viva Insights Powershell Tenant Controls

Jesse_Tedoff_9-1684527551251.png

30-60 Days

Updated April 27, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

Admin controls to view and update Tenant’s default Microsoft Viva Insights settings using PowerShell.

 

When this will happen:

These changes will start to roll out in Preview in early May (previously February) and will be available worldwide by mid-June (previously mid-April).

 

How this will affect your organization:

Previously, admins could only update individual user settings using Powershell. Going forward, they can also update their tenant settings in PowerShell, similar to how they would do it on the Microsoft 365 Admin Center. 

 

Microsoft Viva Insights Tenant default settings that admins previously updated only on the Microsoft 365 Admin Center can also now be updated using PowerShell. 

 

  1. Admins can view their tenant’s default settings using the cmdlet Get-DefaultTenantMyAnalyticsFeatureConfig. 

 

  1. They can update the default settings of their tenant by using the cmdlet Set-DefaultTenantMyAnalyticsFeatureConfig –PrivacyMode [opt-in/opt-out] -Feature [all/dashboard/digest-email/add-in/meeting-effectiveness-survey/schedule-send] -IsEnabled [$True/$False]. 

 

What you need to do to prepare:

These general settings are applicable to new users added to the tenant as well as existing users that have not previously updated their settings. For any user in the tenant that has updated their settings, if an admin updated the tenant’s default settings, then this setting is not applicable to the user as the user’s setting takes precedence over the tenant’s default setting. Settings updates can take effect up to 24 hours after the change is made. 

 

Documentation: 

 

 

Microsoft Teams

 

MC550081 — Microsoft Teams: New Channels Experience

Jesse_Tedoff_10-1684527551252.png

>60 Days

Microsoft 365 Roadmap ID 91683

 

A new channels experience in Microsoft Teams has been built with an intuitive design that allows teams to focus and stay on tasks, bring everyone up to speed, and actively engage in real-time. The following features will be rolling out:

  • The compose box and recent posts will appear at the top of the page. It'll now be much easier to start a new post, keep up with the latest conversations and participate - giving users the confidence that they’ve not missed anything.  
  • Every post is now a true conversation that users can focus on. Users can navigate to a conversation view that makes the discussion more engaging and synchronous, just like a chat. Users can also pop out the post, keep an eye on the discussion, while continuing to work on other topics. 
  • A streamlined information pane will include all the important contextual information like channel’s members and pinned posts so new team members can quickly on-board and for all members to find the information they need, right in the channel.
  • Pin posts to make it easy for everyone to know what’s important in the channel and quickly reference it. 
  • Simplified badging is making it easier for users to understand when there are new unread activities in teams. In addition, the simplified design helps users focus on the specific channels which requires the most attention, like channels in which the user was @mentioned. 

 

When this will happen:

Standard and GCC: We will begin rollout in early June and expect to complete rollout by mid-June.

GCC-H and DoD: We will begin rollout in mid-July and expect to complete rollout by late July.

 

How this will affect your organization:

Users in your organization will not need to make any changes and will get the new channels experience by default.

 

Jesse_Tedoff_11-1684527551288.png

Jesse_Tedoff_12-1684527551293.png

 

What you need to do to prepare:

Admins will not need to make any changes. 

 

MC550047 — Microsoft Teams: ‘Give feedback’ Available in Select Government Clouds via the Help Menu

Jesse_Tedoff_13-1684527551294.png

30-60 Days

Microsoft 365 Roadmap ID 123972

 

Currently, Microsoft Teams users in Government Clouds are unable to give Microsoft Teams Engineering feedback on the product. ‘Give feedback’ allows the user to share their product feedback directly with Microsoft. With this update, GCC and GCC-H tenants will be able to use the ‘Give feedback’ option to give feedback directly to Microsoft. This feature will be available for users via the ‘Help Menu’ within their Microsoft Teams app.

 

When will this happen:

GCC and GCC-H: This feature will begin rollout in late May and is expected to be complete by late June starting with GCC rollout first, followed by GCC-H.

 

How will this affect your organization:

Give feedback is ON by default. To disable the end-user ‘Give feedback’ option from the ‘Help Menu’ in the Microsoft Teams app, tenant admins will need to turn it OFF from Microsoft 365 Admin Center. When enabled, feedback will flow into ‘Product feedback blade’ in the Microsoft 365 Admin Center and to Microsoft.

 

Give feedback from the Teams' Help menu:

Jesse_Tedoff_14-1684527551299.png

 

Give feedback dialog box:

Jesse_Tedoff_15-1684527551309.png

 

Completed feedback submissions:

Jesse_Tedoff_16-1684527551345.png

What you need to prepare:

If tenant admins do not wish to allow this feature, they will need to disable this feature via the Microsoft 365 admin toggle. To learn more about this feature, please visit Give feedback in Teams - Microsoft Support

 

MC549348 — Webinar Email feature updates -customize content and time to send reminders

Jesse_Tedoff_17-1684527551346.png

30-60 Days

Microsoft 365 Roadmap ID 119391

 

Emails for Webinars are critical to engage with registrants and often organizers feel the need to customize the content. To enable this, we are rolling out two features. 

 

  1. The content of the emails (i.e. all webinar related attendee emails) can be edited by the event organizers. This is reserved for Teams Premium licensed organizers. 
  2. Time to send reminder emails can be configured by the event organizers. This is reserved for Teams Premium licensed organizers. 

 

When this will happen:

Standard Release: We will begin rolling out mid-June and complete late June.

 

How this will affect your organization:

Email customization is governed by IT admin policy to enable admins to restrict organizers with Teams Premium license from being able to edit the content of the emails. This setting is available in Teams Events policy. Set-CsTeamsEventsPolicy 

 

What you need to do to prepare:

Both these features are reserved for users that have a Teams Premium license. The policy to customize content is enabled by default in commercial SKU. 

 

MC549343 — Breakout Rooms participant shuffle

Jesse_Tedoff_18-1684527551346.png

>60 Days

Microsoft 365 Roadmap ID 116532

 

Breakout Rooms Participant Shuffle delivers a new capability to randomly assign participants to rooms also after rooms are created.

 

Participants can be randomly reassigned both prior to the meeting or during the live meeting.

 

Shuffling can be applied to all participants or only to unassigned participants, re-distributing them evenly to existing rooms.

 

When this will happen:

Targeted Release: We will begin rolling out mid-May and expect to complete by late May.

Public Preview: We will begin rolling out mid-May and expect to complete by late May.

Standard Release: We will begin rolling out mid-June and expect to complete by late June.

GCC-High and DoD: We will begin rolling out in early July and expect to complete rollout by mid-August.

 

How this will affect your organization:

Meeting organizers, co-organizers or Breakout Room managers will be now able to utilize new capabilities when assigning participants to Breakout Rooms, both prior to meeting and in meeting:

  • Shuffle of all participants
  • Shuffle of unassigned participants

 

Jesse_Tedoff_19-1684527551362.png

 

What you need to do to prepare:

No preparation is needed. You may want to update your training materials indicating that the participant shuffle is now supported for managing assignments in Breakout Rooms.

 

MC546938 — Introducing New Look for Teams Admin Center

Jesse_Tedoff_20-1684527551362.png

<30 Days

As part of our ongoing efforts to provide the best possible experience for our IT administrators, we're excited to launch a vibrant new look and feel to the Teams Admin Center. This is a significant improvement over the previous version, delivering several key enhancements that we believe will greatly benefit Teams administrators.

 

When this will happen:

Rollout has begun and is expected to be complete by early May.

 

How this will affect your organization:

One of the most notable changes is the visual redesign of TAC, which features softer colors for a more comfortable viewing experience. Additionally, the changes to the navigation menu and new micro-interactions makes Teams Admin Center easier and more intuitive to interact with.

 

These changes are aimed at enabling administrators to focus on completing their daily tasks more effectively in Teams Admin Center.

 

Jesse_Tedoff_21-1684527551376.png

 

What you need to do to prepare:

There is no action required from you at this time.

 

MC546446 — (Updated) Microsoft Teams: Enhancements to Search Experience on Teams App Store

Jesse_Tedoff_22-1684527551377.png

>60 Days

Microsoft 365 Roadmap ID 122521

 

Updated May 2, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

We're improving the search experience on the Teams App Store, designed to enhance app discoverability by extending search capabilities to include short and long descriptions, category names, and support for minor typing errors.

 

When this will happen:

Rollout is expected to begin in early June (previously early May) and is expected to be complete by late July (previously late June).

 

How this will affect your organization:

This new feature significantly improves the search functionality within the Teams App Store, providing users with a more accurate and comprehensive search experience. Previously, the search only parsed the app name, publisher name, and keywords mentioned in the app manifest. The updated search now also includes short and long descriptions, as well as category names, allowing users to find relevant apps more effectively.

 

Jesse_Tedoff_23-1684527551387.png

 

Additionally, the search results are ordered to match the closest relevance to the user's query, ensuring that the most suitable apps are displayed prominently. The enhanced search capability also accounts for minor typing errors, providing users with accurate results even when small mistakes are made during the search process.

 

What you need to do to prepare:

We are committed to minimizing the workload for IT admins and ensuring smooth integration with existing Microsoft Teams deployments. Therefore, the enhanced search experience will automatically be enabled for all tenants upon release, and no additional action is required from IT admins to make this feature available to their users.

 

MC545897 — Audio Conferencing Trial end and GCC update

Jesse_Tedoff_24-1684527551388.png

Rolled Out

We are pleased to announce that GCC Moderate customers may now successfully set-up Communications Credits account for use with Audio Conferencing with Dial-out to US/CAN, enabling you to incur per-minute usage charges beyond what is included in the SKU.

 

When this will happen:

Available now.

 

How this affects your organization:

The Audio Conferencing with Dial-out to US/CAN offer includes unlimited toll dial-in minutes (subject to fair use policies), 60 dial-out minutes to United States and Canada phone numbers pooled at the tenant level (regardless of tenant location), and Operator Connect Conferencing. Communications Credits are required to pay for per-minute usage charges associated with dial-out minutes to the US and Canada beyond the monthly pooled minutes, dial-out to any country other than the US and Canada, and for toll-free dial-in.

 

What you need to do to prepare:

If you are using the Audio Conferencing Trial, you will need to migrate to the Audio Conferencing with Dial-out to US/CAN SKU and set-up Communications Credits prior to your renewal date or trial expiration date. Review these Microsoft Learn articles for instructions on setting-up Audio Conferencing and Communications Credits:

 

MC543386 — (Updated) Microsoft Teams: Mark All As Read for Activity Feed

Jesse_Tedoff_25-1684527551388.png

<30 Days

Microsoft 365 Roadmap ID 102238

 

Updated April 27, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

Users can triage their activity feed more efficiently using the new ‘Mark all as read’ feature. With just one click, users can mark all unread activities as read.

 

When this will happen:

Standard Release: We will begin rolling out in mid-May and expect to complete rollout by late May.

 

How this will affect your organization:

Users can use this feature by following these steps:

  1. Go to the Activity feed
  2. Click on the ellipsis (...) next to the filter icon
  3. Select Mark all as read.

Jesse_Tedoff_26-1684527551405.png

 

What you need to do to prepare:

There is nothing required from you at this time. You may want to notify users of this update.

 

MC543382 — (Updated) User's policies details page enhancements

Jesse_Tedoff_27-1684527551406.png

<30 Days

Updated April 25, 2023: We have updated the content below with additional details. Thank you for your patience.

 

The user's policy details page in Microsoft Teams admin center provides admins with the ability to manage policies for individual users. However, the current experience falls short in meeting critical needs, such as presenting a comprehensive view of all policies assigned to a user and a policy assignment view to understand how a policy is applied to the user. 

 

To address these concerns, the new user details policy page offers an enhanced experience that enables admins to view all effective policies for a user, along with a clear policy assignment hierarchy view. With this new functionality, admins can easily troubleshoot any problematic policy assignments, ensuring that policies are correctly assigned, and their users' experiences are optimal.

 

When this will happen:

Standard Release: We will begin rolling out early May 2023 and expect to complete by late May 2023.

 

How this will affect your organization:

With the new and improved user details page, you can now do a host of enhanced actions, including:

  1. Edit policy assignments: To edit policy assignments for one or more policy types.
  2. View policy assignments: To view what policies are assigned and how a policy` becomes effective for a user for each policy types in a hierarchical format. Inside this view, admins can:
    1. Assign/Remove “Direct assignment.”
    2. Edit direct assignment.
    3. Manage group assignments.
    4. Manage the effective policy assigned group in M365 admin center.
  3. Remove direct assignments: To unassign/remove a directly assigned policy to make way for correct effective policy either view group policy assignment or Global(org-wide) default.

The above information is presented in a table format, which also offers support for sorting, filtering, and searching capabilities.

 

The hierarchy view for policy assignments provides administrators with valuable information on which policies are assigned to a user through Direct, Group, or Default assignments, and offers a range of actions to manage these assignments to ensure that the user receives the appropriate effective policy.

 

Jesse_Tedoff_28-1684527551409.jpeg

 

Jesse_Tedoff_29-1684527551418.png

 

What you need to do to prepare:

Review how the policy assignment for users and groups and policy precedence rules works. For a better understanding, administrators can follow the scenarios provided -

 

  1. Review and understand what policies are effective and how are they effective for a user.

Steps:

  1. Login to TAC and navigate to Manage users > click on a user > navigate to Policies tab.
  2. Review the table showing effective policies for all policy types.
  3. In the table, check the column - Effective policy and Assignment type, to understand by what assignment method a policy is assigned to a user.

 

  1. View policy assignment hierarchy to understand the policy precedence rules for effectiveness.

Steps:

  1. Select a policy type that you want to see the policy assignment hierarchy.
  2. Click “View”
  3. Verify details in the side panel.

 

MC542837 — (Preview) Monitoring Notifications for meeting quality using Real-time telemetry

Jesse_Tedoff_30-1684527551419.png

30-60 Days

Real-Time Analytics available in Teams admin center lets IT admins look at their users’ meetings and see audio, video, content sharing, and network-related issues. As an admin, you can use this telemetry to investigate meeting experience quality issues while the meeting is in-progress. Today, the troubleshooting workflow available for admins is manual & require constant admin intervention (Communication admin/engineer must search a user, go to his call history, find out an in-progress meeting or live event he’s part of and then look for the desired information).

 

In most cases, admin expect to be proactively notified when participants are experiencing network quality issues during their in-progress meetings/events.

 

With Monitoring notifications for In-Progress meetings, admins can scale and monitor multiple meetings at same time for multiple users. With this functionality, admins can monitor audio, video and app-sharing related experiences based on multiple monitoring parameters and get informed if there’s an issue with the meeting experience of user.

 

When this will happen:

  • Preview: We will begin rolling out mid-April and expect to complete by late April
  • Standard release: Tentatively by end of June’23.

 

How this will affect your organization:

No effect, Admin will have to voluntarily configure this feature for their tenant. 

 

What you need to do to prepare:

 How to enable “Monitoring Notifications for meeting quality using Real-time telemetry” in Teams admin center (TAC)

 

Jesse_Tedoff_31-1684527551426.png

 

  • Similar to audio quality, you can also monitor Video and application sharing experiences by configuring respective rules.

 

  • While configuring, mention the list of users you want to monitor in rule.

Jesse_Tedoff_32-1684527551428.png

 

  • Enable or (if required) change the default Public Team and Channel info where you want to receive a notification as admin and save the rule. 

Jesse_Tedoff_33-1684527551431.png

 

Once the above configuration steps are complete, All upcoming meeting of configured users are monitored for quality issues based on configured conditions & settings. A notification is generated and delivered to specified team/channel if violation occurs. Below is sample notification delivered to admin. 

 

Jesse_Tedoff_34-1684527551441.png

 

Known Product limitations:

  1. Monitoring notifications for in-progress meetings are based on Real-time telemetry available for user in that meeting. Thus, If there are limitations with respect to Real-time telemetry – The same limitations are applicable while generation monitoring notifications.
  2. Maximum 500 user scope per rule can be configured for monitoring.

 

Disclaimer - This feature is currently in limited preview; the licensing terms are not finalized and are subject to revision before the general availability (GA).

 

MC542836 — Enhanced Capabilities for Managing Deleted and Expiring Teams from the Teams admin center

Jesse_Tedoff_35-1684527551442.png

<30 Days

Microsoft Teams Admin Center will be updated with new capabilities to manage deleted & expiring teams.

 

When this will happen:

Rollout will begin in late April and is expected to be complete by mid-May.

 

How this will affect your organization:

We are updating Teams admin center with new capabilities to manage deleted & expiring teams. Teams' administrators can now view deleted and expiring teams, restore deleted teams and renew expiring teams from Teams Admin Center.

 

Deleted teams:

Administrators can view the deleted teams page via the Actions dropdown button on the top right corner in Manage Teams page in Teams admin center. The deleted teams page will display the teams which have been deleted in the past 30 days and also restore teams via "Restore" button for single/ multiple teams.

 

Jesse_Tedoff_36-1684527551445.png

 

Jesse_Tedoff_37-1684527551454.png

 

Expiring teams:

  • Administrators can apply a filter on Expiration date in the Manage teams page to view the expiring teams in the next 30 days or less and also renew single/ multiple expiring teams.

 

Jesse_Tedoff_38-1684527551528.png

 

What you need to do to prepare:

You may want to notify your Teams administrators of this new capability and update your training and documentation as appropriate.

 

MC540154 — (Updated) Channel Notification Settings in GCCH and DOD

Jesse_Tedoff_39-1684527551529.png

<30 Days

Updated April 20, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

We will soon be releasing the availability of channel notification settings in GCC-H and DoD. These settings can also be easily managed on a channel-by-channel basis.

 

When this will happen:

Standard Release: We will begin rolling out mid-May (previously early May) and expect to complete by early June (previously late May).

 

How this will affect your organization:

Users can access it by hovering over the ellipsis on the channel page, clicking on Channel Notifications, and changing channel settings as required.

 

  1. Go to the channel name and select More options > Channel notifications > Custom.
  2. From here, you can choose where and what notifications you want to receive.

 

Below are the different types of settings you'll find in channel notifications:

  • All new posts will notify you each time someone starts a new conversation in the channel.
  • Include all replies will notify you any time someone replies to a conversation.
  • Channel mentions will notify you whenever someone @mentions the channel.
  • Selecting Banner and feed will send notifications to your device and to Activity at the top left of Teams.
  • Selecting Only show in feed will skip sending notifications to your desktop and will only show up in your activity feed.

 

Jesse_Tedoff_40-1684527551553.png

 

What you need to do to prepare:

There is no action required at this time. You may want to update any relevant training documentation and make your users aware of this update. For additional information, please visit this page.

 

MC540153 — Microsoft Teams: Spatial audio in Teams meetings

Jesse_Tedoff_41-1684527551554.png

>60 Days

Microsoft 365 Roadmap ID 107783

 

Microsoft Teams is pleased to announce an upgraded audio experience in meetings: Spatial audio. Spatial audio brings a next-generation immersive soundscape to Teams meetings when using either a wired stereo headset or built-in stereo speakers. This new audio experience spatializes the voices of attendees across the visual meeting stage in the Gallery view. This helps make conversations more natural, increasing the sense of audio presence, and making the conversation easier to follow when multiple people are speaking together.  

 

When this will happen:

Targeted release: We will begin rolling out in late April and expect to complete rollout by early May.

Standard Release: We will begin rolling out in late May and expect to complete rollout by mid-June.

GCC-High: We will begin rolling out in mid-July and expect to complete rollout by late July.

DoD: We will begin rolling out in late August and expect to complete rollout by early September.

 

How this will affect your organization:

The new Spatial audio feature will be available to everyone using supported devices on Windows and MacOS client in your organization. It is a Teams client feature and there are no admin policy settings required to enable this feature.

 

You can select a wired stereo headset or built-in stereo speakers on the meeting pre-join screen before you join a meeting. You can find this setting under Device Settings -> Speaker.

 

Jesse_Tedoff_42-1684527551597.png

 

After joining a meeting, you will be able to see the Spatial audio introduction the first time you enter a meeting, then click on Try it now to open the Spatial audio setting panel.

 

Jesse_Tedoff_43-1684527551697.png

 

You can also activate Spatial audio by going to the More "..." menu in the meeting toolbar, then Device Settings, and you will find the Spatial audio toggle to activate the feature.

 

Jesse_Tedoff_44-1684527551774.png

 

To enable Spatial audio, select a wired stereo headset or built-in stereo speakers under the Speaker section, then enable the Spatial audio toggle.

 

Jesse_Tedoff_45-1684527551859.png

 

Note: Spatial audio is currently enabled only in Gallery view, so you can experience sound spatialized across the meeting stage. You will get the best spatial effect with three or more attendees in the meeting.  

 

You can also control Spatial audio settings by going to Teams app settings -> Devices  -> Spatial audio.

 

Jesse_Tedoff_46-1684527551876.png

 

What you need to do to prepare:

There is no action required from you at this time. You may want to update your training materials indicating that this feature is supported.

 

Please keep in mind of the following dependencies and limits:

  • 1:1 calls and large meetings are not yet supported.
  • Wireless audio devices are not yet supported.

 

MC540143 — Enabling billing for Microsoft Teams APIs on Microsoft Graph

Jesse_Tedoff_47-1684527551876.png

30-60 Days

Thank you for using Microsoft Teams APIs on Microsoft Graph. As previously communicated in October 2021 and June 2022, we have specific licensing and payment requirements for the metered APIs. If your application requires more than the evaluation mode’s seeded capacity of 500 messages per month, it must use model=A or B (not evaluation mode) and have active Azure billing subscriptions and licenses set up. Existing applications that had used the metered APIs in February 2023 are given a grace period and must set up subscriptions by June 30th, 2023 (the end of grace period), as described below to avoid service disruptions. All other applications, including any new applications since March 1st, 2023, are already subject to these requirements.  (GCC tenants are currently exempt from these requirements.)

 

Applications without an active Azure subscription will get Error “402 Payment required” when trying to access the metered APIs using model=A or model=B. Applications using evaluation mode will also get Error “402 Payment required” when the seeded capacity limit is exceeded. To avoid service disruptions to your application(s), please take the following actions if you haven’t done so yet:

 

Please note that even if you have previously provided a subscription ID in the Protected API form, in order for the subscription to be properly configured, you still need to follow the instructions above to finish the setup.

 

To review licensing and payment requirements for the metered APIs, please visit https://learn.microsoft.com/graph/teams-licenses. On that page, you can also learn how to estimate and monitor the costs for the metered APIs. Once the subscription is properly configured, you should be able to see and monitor the costs as described on that page within about one week.

 

If you have questions about this notification, please reach out to https://developer.microsoft.com/graph/support

 

When this will happen:

June 30th, 2023

 

How this will affect your organization:

Applications without an active Azure subscription will get Error “402 Payment required” in the cases described above.

 

What you need to do to prepare:

Follow instructions above to set up billing subscription, payment model, and licenses.

 

MC538737 — (Updated) Live Captions Usability Improvement in Teams Meetings

Jesse_Tedoff_48-1684527551877.png

>60 Days

Microsoft 365 Roadmap ID 107782

 

Updated April 27, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

The new Caption Settings pane now allows better discovery and easier navigation. Users have the ability to customize the size and color of their font as well as the height and position of the caption window with the option to scroll to review captions of what has been said, up to one minute ago.

 

When this will happen:

Public Preview: We will begin rolling out late May (previously early May) and expect to complete by early June (previously mid-May).

Standard Release: We will begin rolling out mid-June (previously mid-May) and expect to complete by late June (previously early June).

GCC-High and DoD: We will begin rolling out mid-July (previously late June) and expect to complete by early August (previously late July).

 

How this will affect your organization:

Users can access the options in meetings via More ... > Language and speech > Turn on live captions > Click on new Settings :gear: in the captions section > Caption settings 

 

The following options are now supported: 

 

  • Changing spoken language 
  • Changing caption language (Live translated captions is part of Teams Premium) 
  • Adjusting colors, height, position (top, bottom), and font size 

 

Jesse_Tedoff_49-1684527551960.png

 

Jesse_Tedoff_50-1684527552042.png

 

What you need to do to prepare:

There is no action needed to prepare for this change. You may want to notify your users about this change and update any relevant documentation as appropriate.

 

MC538385 — (Updated) Collaborative Meeting Notes

Jesse_Tedoff_51-1684527552043.png

TBD

Microsoft 365 Roadmap ID 101509

 

Updated May 2, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

We will not be rolling this feature to customers in GCC at this time. We will communicate via Message center when we are ready to proceed. Thank you for your patience.

 

Teams across Microsoft are coming together to provide tools that help make meetings more effective. More specifically, we’re improving how you track what you want to discuss (Agenda), what you discussed/decided (Notes) and what you need to follow up on (Follow-up Tasks). These capabilities are now integrated into the end-to-end meeting experience in Teams, Loop, Planner, To Do, Office.com and OneDrive for Business.    

 

When this will happen:

Preview Release: We will begin rolling out late May (previously late April) and expect to complete by early June (previously mid-May).    

Standard Release: We will begin rolling out mid-June (previously late May) and expect to complete by mid-July (previously late June). 

 

How this will affect your organization:

Users within your tenant will see a Notes button during meetings that invokes these new capabilities. The meeting notes will be shown on the right pane of the meeting window with the ability to open them in the browser for more room or on a second monitor. Participants can collaborate in real time, create an agenda, take notes and add tasks. When participants are assigned a task in the meeting, they will also receive an email notification and it will be synced with the Planner and To Do apps. 

 

Jesse_Tedoff_52-1684527552134.png

 

Meeting organizers will also see an ability to add Collaborative notes before meetings, to prepare by adding agendas or other materials in one place.  

 

Jesse_Tedoff_53-1684527552144.png

 

After the meeting, Collaborative notes will remain accessible for all participants on the Teams calendar meeting details page. The experience is a Loop component, so they can be copied easily out of the meeting and into chats, group chats, emails and other documents. This makes prepping and follow-up even more seamless.  

 

What you need to do to prepare:

Nothing is required to prepare. This capability will be enabled by default when it rolls out. 

 

Note: the new Collaborative notes file will generate a Company Shareable Link (CSL) by default. 

 

You can manage this feature via SharePoint PowerShell with: 

 

Set-SPOTenant -IsCollabMeetingNotesFluidEnabled (boolean)

 

You can read more about admin controls here: Manage Loop experiences (Loop app and Loop components) in SharePoint.  

 

MC537952 — (Updated) Microsoft Teams for Mobile: Chat Details Update

Jesse_Tedoff_54-1684527552144.png

>60 Days

Microsoft 365 Roadmap ID 114938

 

Updated April 25, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

We are updating the chat details experience for Teams Mobile Group Chats, One on One Chats, and Self Chats. 

 

When this will happen:

Targeted Release (Preview): We will begin rolling out in mid-April and expect to complete rollout by mid-May.

Standard Release: We will begin rolling out in mid-May (previously mid-April) and expect to complete rollout by mid-June (previously mid-May).

GCC, GCC-H, DoD: We will begin rolling out in late June (previously late May) and expect to complete rollout by mid-July (previously early June).

 

How this will affect your organization:

The following items will be new:

  • Updated UI and layout.
  • Users are now able to access their own people card from the chat details and see Files and Apps from that conversation rather than seeing Files and Apps from the chat canvas, which will be deprecated.

 

Jesse_Tedoff_55-1684527552153.png

Jesse_Tedoff_56-1684527552167.png

 

Jesse_Tedoff_57-1684527552176.png

 

What you need to do to prepare:

There is no action required at this time. You may want to notify your users of this change. 

 

MC537415 — (Updated) Profanity filtering on/off control for Live Captions in Teams meetings

Jesse_Tedoff_58-1684527552176.png

>60 Days

Microsoft 365 Roadmap ID 113412

 

Updated April 18, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

With the newly introduced toggle for turn on/off profanity filtering in Live Captions, users will now be able to control whether they want to continue to leverage the profanity filtering capability provided out of the box, or if they want to see every word as-is.

 

When this will happen:

Targeted Release (Public preview): We will begin rolling out early April and expect to complete by mid-April.

Standard Release: We will begin rolling out mid-April (previously early May) and expect to complete by early May (previously mid-May).

GCC-High and DoD: We will begin rolling out mid-June (previously early July) and expect to complete by early July (previously mid-July).

 

How this will affect your organization:

Users now have a new option to turn off the profanity filtering and be able to see the Captions as is. They can control this option via Settings in Teams > Captions and transcripts > Filter profane words in meeting captions.

 

Jesse_Tedoff_59-1684527552181.png

 

What you need to do to prepare:

You may consider updating the training materials for you users to inform this feature is now available.

 

MC534314 — (Updated) New Breakout Rooms experience enabled on VDI clients

Jesse_Tedoff_60-1684527552181.png

<30 Days

Microsoft 365 Roadmap ID 119698

 

Updated April 18, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

Breakout rooms allow meeting organizers to split main meetings into smaller sessions for focused discussions.

 

When this will happen:

  • Preview: Begin rolling out early April and expect to complete by mid-April.
  • Standard Release: Begin rolling out mid-April (previously mid-May) and expect to complete by mid-May (previously late May).

 

How this will affect your organization:

Once available, follow the steps below to setup and use Breakout rooms.

 

Administrators

 

As an admin, ensure users can schedule private meetings with the following settings:

  • Allow scheduling private meeting = on
  • Allow Meet now in private meeting = on
  • Allow channel meeting scheduling = on
  • Allow meet now in channels = on

 

Meeting Organizers and Participants

 

  1. Breakout rooms option will be available within your meetings for VDI client (Min Desktop version 1.5.00.11865)
  2. Make sure all participants, including the meeting organizer are using the latest version of Teams.
  3. As a meeting organizer or co-organizer, join a channel / private scheduled meeting, or channel / private meet now meeting. Once you are in the meeting you should see the breakout room option next to the View control.

Jesse_Tedoff_61-1684527552183.png

 

What you need to do to prepare:

As an admin, review and share the settings to ensure they are set correctly for your organization and your users.

 

Additionally, you may wish to share the information below with your users to help them prepare.

 

Features available for Organizer:

  • Setup Breakout Rooms on Teams VDI client
  • Create breakout rooms in scheduled private meetings (including recurring), Channel meetings and private meet now meetings
  • Meeting organizers and co-organizer can manage rooms and hop between rooms freely
  • Via the Breakout rooms settings panel meeting organizers can appoint Breakout Room managers to manage of rooms during the live session
  • Setup breakout rooms during an active meeting or prior to the meeting
  • Create up to 50 breakout rooms in a single meeting
  • Add, remove, delete and rename breakout rooms
  • Reassign room participants from one room to another before as well as while the rooms are open
  • Send an announcement that will show up as a meeting chat message in each room.
  • Chats, files, and recordings: organizer will always have access to all rooms meeting artifacts
  • Organizers can set a timer for all breakout rooms created in a meeting session via the Breakout rooms settings panel.

 

Features available for participants:

  • Join breakout rooms from web, desktop, iOS, iPads, Android mobiles and tablets, PSTN and VDI.
  • Participants join the room as presenters, so they can present, share Whiteboard, etc. freely.
  • Participants cannot add others to meeting chat, copy meeting details, nudge others to the meeting
  • Participants cannot hop back to main meeting or between rooms on their own. They must wait for the meeting organizer to pull them back to the main meeting.
  • Chat and artifacts shared during meeting are viewable for room participants.
  • Participants remain assigned to their breakout rooms unless the meeting organizer chooses to change them. The assignment persists across subsequent sessions or recurring meetings.

 

MC533818 — (Updated) Teams: Teams button to Join Meeting from pre-join Screen for all Microsoft Teams Certified Peripherals

Jesse_Tedoff_62-1684527552183.png

30-60 Days

Microsoft 365 Roadmap ID 95632

 

Updated April 18, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

Users can soon successfully join and participate in a meeting directly with their Teams Button on their Microsoft Teams certified peripheral.

 

When this will happen:

Preview: We will begin rolling out in late May (previously early April) and expect to complete rollout by early June (previously mid-April).

Standard Release: We will begin rolling out in mid-June (previously mid-April) and expect to complete rollout by late June (previously late April).

 

How this will affect your organization:

After a user receives a meeting start notification, the user can press the Teams Button to bring up their Meeting Pre-Join Screen. 

 

This feature will be automatically available for all Microsoft Teams Certified Peripherals with a Teams Button.

 

What you need to do to prepare:

There is no action required from you at this time. You may want to update any relevant training documentation.

 

MC533817 — (Updated) Microsoft Teams certified Peripherals: Teams Button to bring Teams Meeting Stage to Foreground During Meeting

Jesse_Tedoff_63-1684527552187.png

30-60 Days

Microsoft 365 Roadmap ID 98496

 

Updated April 18, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

Microsoft Teams users can soon bring up the meeting stage to the foreground by pressing their Teams Button during a meeting. 

 

Note: This feature only applies to devices with dedicated Teams Buttons. If the device has a dual-purpose button (supports both hookswitch and Teams Button), pressing the button will end the call.

 

When this will happen:

Preview: We will begin rolling out in late May (previously early April) and expect to complete rollout by early June (previously mid-April).

Standard Release: We will begin rolling out in mid-June (previously mid-April) and expect to complete rollout by late June (previously late April).

 

How this will affect your organization:

This feature will allow users to quickly return to the meeting stage to review chat discussions or the content being shared, especially if the meeting stage was hidden behind other windows.

 

This feature will be automatically available for all Microsoft Teams certified Peripherals with a dedicated Teams Button.

 

What you need to do to prepare:

There is nothing you need to do to prepare for this update.

 

MC527929 — (Updated) Microsoft Teams: Change Call Queue and Auto Attendant Greetings and Announcements by Authorized Users

Jesse_Tedoff_64-1684527552188.png

30-60 Days

Microsoft 365 Roadmap ID 116739

 

Updated April 27, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

Changing business conditions often require adjustments to call queue/auto attendant greetings and announcements. However, it can be difficult to identify the right Teams admin to make these changes, and addressing high request volumes can be time-consuming for the responsible admins. With the introduction of user managed CQ/AA greetings for Teams Phone, authorized users (as identified by Teams tenant admins) can change greetings and announcements for their respective call queues and auto attendant directly from the user’s Teams settings, in the “Calls” settings. To implement this capability, tenant admins must select permissible greetings/announcement changes for a voice policy, and then authorize specific users in the Teams Admin Center.

 

When this will happen:

Preview: We will begin rolling out in mid-April (previously late March) and expect to complete rollout by early May (previously early April).

Standard Release: We will begin rolling out in early May (previously mid-April) and expect to complete rollout by early July (previously early June).

 

How this will affect your organization:

Admins can delegate to specific users the ability to manage Call Queue and Auto Attendant greetings and announcements, by creating and assigning Voice application policies in the Teams admin center or through PowerShell cmdlets.

 

To assign capabilities to an authorized user through Teams admin center, admins can follow the steps below:

  1. Go to Voice -> Voice applications policies, and click on Add to create a new policy.
  2. After setting the policy name and descriptions, admins can choose which settings to allow in the policy. The example below shows Business hour greeting and Welcome greeting enabled.
  3. After clicking Save, admins can assign the policy to the users who require it. To know more about policy assignment, check Assign policies to users.
  4. Add user as Authorized to Auto Attendants and/or Call Queues, by going to Voice -> Auto attendants or Voice -> Call Queues. Select Auto Attendant or Call Queue to add the authorized users. Only users who have a Voice Applications Policy assigned (step 3) will be searchable to be added as authorized.

 

Jesse_Tedoff_65-1684527552206.png

Jesse_Tedoff_66-1684527552216.png

 

Assigning a policy to a user is not enough to grant them the administrative capabilities enabled in the policy. Users must also be assigned as Authorized User (step 4) on the specific Auto Attendants and Calls Queues they need to administer.

 

A user will get the same set of capabilities across all Auto Attendants and Call Queues they are assigned to as an Authorized User (step 4). It is not possible to assign multiple versions of the same policy to a user.

 

What you need to do to prepare:

Please visit this page for additional information.

 

MC523057 — (Updated) Collaborate in Teams Meetings with Excel Live in GCC-H and DoD

Jesse_Tedoff_67-1684527552217.png

30-60 Days

Updated April 18, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

With "Excel Live," you can share and collaborate with Excel workbook in a meeting. This is handy when you want to get work done with your colleagues in a meeting, it seamlessly turns the meeting window canvas to an Excel workbook collaboration without having to move between windows and screens

 

Microsoft 365 Roadmap ID 116897

 

When this will happen:

GCCH: We will begin rolling out in early May (previously early April) and expect to complete rollout by late May (previously late April).

DoD: We will begin rolling out in early June (previously early May) and expect to complete rollout by late June (previously late May).

 

How this will affect your organization:

To begin collaborating with Excel workbook:

  1. While you are in a meeting, open share tray and scroll down to the Excel Live section.
  2. Select the Excel workbook from the most recently used file that you want to share and collaborate with others in the meeting. If you are not able to find the Excel workbook, you can also use 'Browse OneDrive' or 'Browse my computer' to select the workbook.
  3. Once the workbook is selected the share permission dialog will appear. Click share to provide access to people invited to the meeting.
  4. The file will be loaded for all participants in a Teams meeting window and will be ready for editing.

 

Jesse_Tedoff_68-1684527552244.png

 

Jesse_Tedoff_69-1684527552258.png

Jesse_Tedoff_70-1684527552288.png

 

Supported scenarios:

  • Excel Live is supported on Desktop, Mac, and Mobile. Web support is coming soon.
  • The feature is enabled by default. Specific IT admin controls will be available soon.

 

What you need to do to prepare:

There is no action needed to prepare for this change. You may want to notify your users about this change and update any relevant documentation as appropriate.

 

MC516349 — (Updated) Microsoft Teams: Microsoft Teams Rooms on Windows store application 4.16 update

Jesse_Tedoff_71-1684527552289.png

Rolled Out

Microsoft 365 Roadmap ID 98422

 

Updated April 11, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

The latest version of Teams Rooms on Windows, 4.16, includes several new and improved features, such as:

  1. A revitalized Teams Rooms user interface
  2. Enhanced Layout Switcher
  3. Teams Premium support, including Watermark, End-to-end Encryption for meetings, and Sensitivity labels.

 

When this will happen:

  • Standard release has completed.
  • GCC and GCC-High: rollout will begin mid-April and complete by late April.

 

How this affects your organization:

  • A revitalized Teams Rooms User interface -Teams Rooms on Windows is introducing an updated home screen experience for its console and front-of-room displays Learn more.If you already have a custom theme in place, this update will maintain your current custom theme. However, it may need to be adjusted due to the new calendar element on the room display. Check the Microsoft Learn page for updated custom theme creation guidelines upon release of this feature.
  • The new calendar is now a shared component between Teams Rooms on Windows and Teams desktop. This means that we are aligning the support for Exchange server versions between both clients. Please ensure your Exchange calendar works well with Microsoft Teams to prevent any calendar issues experienced on Teams desktop from carrying over to Teams Rooms on Windows. Learn more.
  • Note that in this app update, customers who are using the Exchange on-prem service may experience limited calendar functionalities in the new home experience, such as not being able to join cross-tenant meetings, forwarded meetings, third-party meetings, and Teams Live Events. To prevent any disruption to your organization, we recommend holding off opting into the new home experience unless you are already using Exchange online service. Calendar feature parity can be expected when the new home experience becomes the default interface.
  • To allow customers to prepare for changes, the new home experience will be an opt-in model in this 4.16 release. Customers may opt-in by setting the value of this XML setting to TRUE: <TeamsRoomsNewExperience>true</TeamsRoomsNewExperience>

 

Jesse_Tedoff_72-1684527552307.png

Jesse_Tedoff_73-1684527552326.png

 

Jesse_Tedoff_74-1684527552338.png

Jesse_Tedoff_75-1684527552344.png

 

Jesse_Tedoff_76-1684527552349.png

 

  • Enhanced Layout switcher The view switcher menu has an updated interface, offering end users more control over the front-of-room displays during meetings. This allows users to personalize the front-of-room view, including the visibility of the meeting chat and the components displayed on the left and right panels. IT administrators can also configure the default number of panels and the default component on each panel using XML.

 

Jesse_Tedoff_77-1684527552353.png

Jesse_Tedoff_78-1684527552357.png

 

  1. Teams Premium support, including Watermark, End-to-end Encryption for meetings, and Sensitivity labels
    • Please note that the features need to be activated through the Meeting options in Teams Calendar or Outlook on desktop or mobile devices. To enable the features a Teams premium license may be required.
    • When Teams Rooms on Windows device joins a Teams meeting that has watermark enabled for the content and/or participant videos, the front-of-room display will display the email address for the room on the content and/or participant videos.

 

Jesse_Tedoff_79-1684527552370.png

 

  • If End-to-end Encryption is enabled, the Teams Rooms on Windows console will display a shield with a lock icon. This icon includes a 20-digit group key that can be verified with other meeting participants. Note that Together mode and Large Gallery are not available during End-to-end Encrypted Meetings, but meeting chat is permitted. If a Teams meeting is set with a Confidential Sensitivity Label, room users will be informed that the label has been applied when clicking the shield with a lock icon on the console.

Jesse_Tedoff_80-1684527552374.png

 

 

Please refer to the details about the Teams Premium features.

 

What you can do to prepare:

You might want to notify your users about this updated experience and update your training and documentation as appropriate.

 

MC501981 — (Updated) Microsoft Teams: Automatic lowering of a user's Raised Hand after speaking

Jesse_Tedoff_81-1684527552375.png

30-60 Days

Microsoft 365 Roadmap ID 90022

 

Updated April 25, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

Teams will soon have a feature that will alert attendees in meetings that have raised their hands and already had their questions addressed to automatically lower their hand. This will allow meeting organizers the opportunity to focus on unanswered questions.

 

This release will be rolling out only to Microsoft Teams Desktop users.

 

When will this happen:

Public Preview will roll out in mid-February (previously early February).

Rolling out to Production will begin in mid-March and expect to complete rollout by late April (previously late March).

GCC will begin rolling out in late April (previously late March) and complete by early May (previously early April).

GCC-H will begin rolling out in late May (previously late April) and complete by early June (previously early May).

DoD will begin rolling out in early June (previously early May) and complete by mid-June (previously mid-May).

 

How this will affect your organization:

Users who raise their hand in a Teams meeting and speak in the meeting will see a notification informing them that their hand will automatically be lowered soon. They will be able to choose to keep their hand raised. If the user doesn't take action on the notification, their hand will automatically lower. This should ensure smoother meeting facilitation for organizers and presenters.

 

Jesse_Tedoff_82-1684527552417.png

 

What you need to do to prepare:

You may want to notify your users about this new capability and update your training and documentation as appropriate.

 

MC499441 — (Updated) The Room Remote feature for desktop

Jesse_Tedoff_83-1684527552417.png

>60 Days

Microsoft 365 Roadmap ID 95482

 

Updated April 18, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

The Room Remote feature enables touchless meetings by allowing users to control a nearby shared meeting room device from their Desktop/PC with Teams client. 

 

This feature was first launched on Mobile and will now be available on your Desktop device formfactor. 

 

When this will happen:

Rollout is expected to start mid-February (previously mid-January) and will complete mid-December (previously late March).

 

How this will affect your organization:

This new feature will be automatically available on the Teams Desktop Client on your Windows Desktop PC so long that the Room Remote feature is enabled on the shared meeting room device and in TAC. 

 

What you need to do to prepare:

No preparation work required. 

 

MC494734 — (Updated) Teams update: Expanded view of the profile card in Teams

Jesse_Tedoff_84-1684527552418.png

30-60 Days

Microsoft 365 Roadmap ID 109526

 

Updated April 27, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

Beginning in March, users in your organization will be able to use expanded views of the profile card in Teams. The expanded view is already available in Outlook and includes more information, like an overview of the profile, contact information, organizational chart, and LinkedIn tab. 

 

When will this happen:

We will begin rolling out this feature in late May (previously late April) and expect to complete the rollout in late June (previously early May). 

 

What you need to do to prepare:

No preparation is needed for this change. For more information about what users can see on profile cards, see Profile cards in Microsoft 365

 

MC492903 — (Updated) Microsoft Teams: Presenter Window Improvements in Screen Sharing

Jesse_Tedoff_85-1684527552418.png

Rolled Out

Microsoft 365 Roadmap ID 100392

 

Updated April 11, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

In Microsoft Teams, presenters will soon have the new Presenter window at their disposal while screen sharing.

 

When this will happen:

Preview: We will begin rolling out for preview in early January 2023 and expect to complete rollout in mid-January 2023. - Complete

Production: We will begin rolling out in early February 2023 and expect to complete rollout by late February 2023. - Complete

GCC: Starts in early March and expected to complete by mid-March. - Complete

GCC-H: We will begin rolling out in mid-March (previously late February) and expect to complete rollout by mid-April (previously late March).

DoD: We will begin rolling out in mid-April (previously early March) and expect to complete rollout by late April (previously mid-April).

 

How this will affect your organization:

The new presenter window will give more awareness of meeting activity while users are sharing screen or multitasking away from the main meeting window.

 

In the new presenter window, controls are docked at the top, which makes active speakers' faces clearly visible. Raise hands and other important meeting notifications are surfaced for easier recognition.

 

Note: Presenter window updates are for desktop clients only.

 

Jesse_Tedoff_86-1684527552451.png

Jesse_Tedoff_87-1684527552462.png

 

What you need to do to prepare:

There is no action required from you at this time to enable this feature. You may want to consider updating your training and documentation as appropriate. 

 

MC450203 — (Updated) My Activity retirement in Teams desktop and web clients

Jesse_Tedoff_88-1684527552462.png

30-60 Days

Updated April 26, 2023: We have updated the timeline below. Thank you for your patience.

 

As announced in MC411679 (August '22) we are retiring "My Activity" feature within the Activity app from Microsoft Teams desktop and web clients.

 

Activity will now support only activities directed to you (the option to view activities initiated by you will be retired), where we will continue to invest our development resources.

 

When this will happen:

We will begin rolling this out mid-March (previously late February) and expect to complete by late June (previously late March).

 

How this affects your organization:

Once this change is implemented Teams desktop and web client users will no longer see the "My activity" dropdown.

 

What you can do to prepare:

You may consider updating your training and documentation accordingly.

 

Microsoft Purview

 

MC550037 — New functionality coming to Microsoft Purview Compliance Manager

Jesse_Tedoff_89-1684527552464.png

<30 Days

Microsoft 365 Roadmap ID 102404 and 124884

 

We're introducing new functionality to Microsoft Purview Compliance Manager to enable integration with Microsoft Defender for Cloud. Additionally, we're rolling out connectors for Salesforce and Zoom to enable increased visibility across your data estate.

 

When this will happen:

Rollout will begin in early May and is expected to be complete by end of May. 

 

How this will affect your organization:

Your current assessments will not be affected by this update. However, this update will allow you to add automated, resource-level testing across Azure, Google Cloud Platform (GCP), Amazon Web Services (AWS), Salesforce, and Zoom to our existing Microsoft 365 assessments. This will help you assess your compliance posture more comprehensively across your data estate.  

 

What you need to do to prepare:

To use the Microsoft Purview Compliance Manager integration with Microsoft Defender for Cloud, you will need to enable either the Foundational CSPM or Defender CSPM plan and assign the standards you wish to assess to your Azure subscriptions. For GCP and AWS environments, you would also need to set up relevant connector(s) in Defender for Cloud.

 

Get started with Compliance Manager in the Microsoft Purview compliance portal:

 

Learn more: Microsoft Purview Compliance Manager 

 

MC549346 — Information Protection: Service-side auto-labeling shows progress for turned on policies in SharePoint and OneDrive

Jesse_Tedoff_90-1684527552464.png

<30 Days

Microsoft 365 Roadmap ID 124850

 

We're introducing a new feature to enable admins to monitor the progress of active auto-labeling policies in SharePoint and OneDrive.

 

When this will happen:

Rollout will begin in mid-May and is expected to be complete by mid-June.

 

How this will affect your organization:

After your auto-labeling policy is turned on, you can view the labeling progress for files in your chosen SharePoint and OneDrive locations. Emails aren't included in the labeling progress because they're automatically labeled as they're sent.

 

The labeling progress includes the files to be labeled by the policy, the files labeled in the last seven days, and the total files labeled. Because of the maximum of labeling 25,000 files a day, this information provides you with visibility into the current labeling progress for your policy and how many files are still to be labeled.

 

What you need to do to prepare:

View auto-labeling and sensitivity label settings in the Microsoft Purview compliance portal:

 

Learn more: Automatically apply a sensitivity label in Microsoft 365

 

MC547640 — Microsoft Purview eDiscovery (Premium): Review set grouping usability enhancements

Jesse_Tedoff_91-1684527552465.png

<30 Days

Microsoft 365 Roadmap ID 115470

 

We are excited to introduce several usability enhancements for grouping items in review sets within the eDiscovery (Premium) solution in the Microsoft Purview compliance portal. These updates address the limitations of the previous Family ID and Conversation ID grouping options and provide improved organization and display of items in review sets, making it easier to manage and review related content.

 

When this will happen:

Rollout will begin in early May and is expected to be complete by end of May.

 

How this will affect your organization:

The following enhancements will soon be available for review set grouping:

  1. New grouping options using Group ID and Thread ID for better organization of related content. Group ID is a superset of Family ID, addressing its limitation of not grouping non-email family documents together (e.g., embedded docs, container files like ZIP). Thread ID is a superset of Conversation ID, extending its grouping capabilities beyond Teams and Yammer conversations to include email conversations as well. 

 

  1. New case-level review set settings: by default, new cases created after March 15, 2023, will use the new Group ID and Thread ID options. Admins can revert to Family ID and Conversation ID grouping if desired. Cases created before March 15, 2023, will not have the new grouping options available. 

 

  1. New grouping options apply to expand selections for tagging and export, ensuring a more consistent and efficient review process. 

 

  1. Improved display of nested items in review sets for easier navigation. 

 

  1. Streamlined filter application for more accurate display of related items, allowing admins to see all related items even if the children items do not strictly match the applied filter. 

 

What you need to do to prepare:

No action is needed to enable these updates. Once the rollout is complete, you can take advantage of the new grouping options and configurations in your eDiscovery (Premium) review sets. You may wish to share documentation with your organization's eDiscovery admins and managers for a better understanding of the new enhancements.

 

Get started with eDiscovery (Premium) in the Microsoft Purview compliance portal: 

 

 

Learn more: View documents in a review set in eDiscovery (Premium) 

 

MC546441 — (Updated) Licensing Check implementation for Teams DLP

Jesse_Tedoff_92-1684527552465.png

<30 Days

Updated May 2, 2023: We have updated the content below for clarity. Thank you for your feedback.

 

Final reminder for License enforcement for Teams DLP

 

Starting May 30, 2023, Teams DLP will only be available for tenants with E5 licenses for Microsoft Security and Compliance (E5/A5/G5/F5). For the license information, please see “DLP Licensing for Microsoft Teams” in Data loss prevention and Microsoft Teams (Data Loss Prevention on Microsoft Teams)

 

Note: If you have E5 licenses, kindly ignore this message.

 

When this will happen:

May 30, 2023

 

How this will affect your organization:

You are receiving this message as a cautionary alert for upgrading to E5 licenses for your users for continuing the usage of Teams DLP capability in case you don’t have them. 

 

After May 30, 2023, if you don’t have the required E5 licenses, existing Teams DLP policies will become dormant and not process any Teams messages for data loss prevention.

 

Do note, the policies will not be deleted and will be visible in the compliance portal for future usage in case the licenses are procured.

 

Please click Additional Information to learn more.

 

Data Loss Prevention on Microsoft Teams

 

MC541158 — Azure Information Protection Unified Labeling add-in for Office is retiring

Jesse_Tedoff_93-1684527552466.png

<30 Days

We are announcing the upcoming retirement of the Azure Information Protection (AIP) Unified Labeling add-in for Office on April 11th 2023, and will reach retirement after 12 months.

 

How this will affect your organization:

You are receiving this message [in case] your organization owns one or more licenses for Azure Information Protection. To continue using sensitivity labels powered by Microsoft Purview Information Protection in Office applications, you must transition to the built-in labeling experience in Microsoft 365 Apps.

 

Important retirement milestones are:

AIP Unified Labeling add-in is disabled by default starting in version 2302 of Office. Customers can opt-out of this change (see https://aka.ms/AIP2MIP/Newsletter).

 

May 11th 2023: Release of AIP Unified Labeling client version 2.16. Organizations that have previously never used the AIP Unified Labeling add-in for Office will be blocked from using the add-in with version 2.16 or higher. To get an exception to start using the AIP Unified Labeling add-in after May 11th, reach out to support.

 

April 11th 2024: AIP Unified Labeling add-in permanently disabled in Office. Extensions will be granted on a case-to-case basis; please reach out to Microsoft Support or your account team.

 

What you need to do to prepare:

For detailed migration steps, refer to our playbook: https://aka.ms/AIP2MIP/HowTo/GetStarted.

 

For the announcement and FAQs of the retirement, refer to our blog: https://aka.ms/AIPRetireBlog

 

MC545912 — Microsoft Purview Insider Risk Management: New alerts report, updated policy management, and start scoring change

Jesse_Tedoff_94-1684527552466.png

30-60 Days

Microsoft 365 Roadmap IDs 122281122282, and 124778

 

Coming soon to general availability, Microsoft Purview Insider Risk Management will provide a new alerts report to help you identify the number of alerts that still require attention, an updated policy management experience to summarize actions that can improve policy health, and a change of start scoring feature.

 

When this will happen:

Rollout to general availability will begin in mid-May and be complete by end of June 2023.

 

How this will affect your organization:

The following capabilities will soon be available for Insider Risk Management admins:

  • New alerts report provides alert status summary to help admins readily identify the number of alerts with "Needs Review" status that still require action.
  • Policy management experience updates include a new policy health warning that prioritizes urgent actions to improve policy health. This update also includes a new entry point to quickly launch the policy wizard.
  • Start scoring activity feature will move from the Users page to the Policies page. With this feature, admins with the right permissions can manually add users that may potentially cause a data security incident to one or more insider risk policies to have Insider Risk Manager start assigning risk scores for a specific period of time. 

 

What you need to do to prepare:

No action is required to enable these updates.

 

Microsoft Purview Insider Risk Management correlates various signals to identify potential malicious or inadvertent insider risks, such as IP theft, data leakage and security violations. Insider Risk Management enables customers to create policies based on their own internal policies, governance and organizational requirements. Built with privacy by design, users are pseudonymized by default, and role-based access controls and audit logs are in place to help ensure user-level privacy.

 

You can access the Insider Risk Management solution in the Microsoft Purview compliance portal:

 

Learn more: Learn about insider risk management 

 

MC545909 — Microsoft Purview Insider Risk Management multiple feature enhancements

Jesse_Tedoff_95-1684527552467.png

<30 Days

Microsoft 365 Roadmap IDs 117605122283122284, and 122285

 

Coming soon to general availability, Microsoft Purview Insider Risk Management is rolling out enhancements to alert experience, policy wizard, quick policies onboarding experience, and recommended actions.

 

When this will happen:

Rollout will begin in early May and is expected to be completed by the end of May 2023.

 

How this will affect your organization:

The following capabilities will soon be generally available within Insider Risk Management:

  • Enhanced alert experience will display alert details such as an explanation of why an alert was created so you are able to review the riskiest user actions that may result in a data security incident in an alert.
  • Policy wizard enhancements will simplify configuration of indicators, sequence detection, cumulative exfiltration detection, and risk score boosters.
  • Enhancements to the Insider Risk Management quick policies onboarding experience will enable administrators to create a policy with a new one-step process. 
  • Recommended actions enhancements will include the ability to turn on weekly or daily email notifications for key events such as high severity alerts and all warnings summary along with additional suggestions to help optimize policy configurations.  

 

What you need to do to prepare:

No action is required to enable these capabilities.

 

Microsoft Purview Insider Risk Management correlates various signals to identify potential malicious or inadvertent insider risks, such as IP theft, data leakage and security violations. Insider Risk Management enables customers to create policies based on their own internal policies, governance and organizational requirements. Built with privacy by design, users are pseudonymized by default, and role-based access controls and audit logs are in place to help ensure user-level privacy.

 

Get started with Insider Risk Management in the Microsoft Purview compliance portal:

 

Learn more: Learn about insider risk management 

 

MC543872 — Microsoft Purview compliance portal: Additional classifiers for Communication Compliance

Jesse_Tedoff_96-1684527552468.png

<30 Days

Microsoft 365 Roadmap ID 109531

 

We're rolling out several new classifiers for Communication Compliance to assist you in detecting various types of regulatory compliance violations.

 

When this will happen:

Rollout will begin in early May and is expected to be complete by end of May. 

 

How this will affect your organization:

The following new classifiers will soon be generally available for use with your Communication Compliance policies:

  • Corporate sabotage: Detects messages that may mention acts to damage or destroy corporate assets or property. This classifier can help customers manage regulatory compliance obligations such as NERC Critical Infrastructure Protection standards or state by state regulations like Chapter 9.05 RCW in Washington state.
  • Gifts & entertainment: Detects messages that may suggest exchanging gifts or entertainment in return for service, which violates regulations related to bribery. This classifier can help customers manage regulatory compliance obligations such as Foreign Corrupt Practices Act (FCPA), UK Bribery Act, and FINRA Rule 2320.
  • Money laundering: Detects signs that may suggest money laundering or engagement in acts to conceal or disguise the origin or destination of proceeds. This classifier can help customers manage regulatory compliance obligations such as the Bank Secrecy Act, the USA Patriot Act, FINRA Rule 3310 and Anti-Money Laundering Act of 2020.
  • Stock manipulation: Detects signs of possible stock manipulation, such as recommendations to buy, sell, or hold stocks that may suggest an attempt to manipulate the stock price. This classifier can help customers manage regulatory compliance obligations such as the Securities Exchange Act of 1934, FINRA Rule 2372, and FINRA Rule 5270.
  • Unauthorized disclosure: Detects sharing of information containing content that is explicitly designated as confidential or internal to unauthorized individuals. This classifier can help customers manage regulatory compliance obligations such as FINRA Rule 2010 and SEC Rule 10b-5. This classifier can help customers manage regulatory compliance obligations such as the Securities Exchange Act of 1934, FINRA Rule 2372, and FINRA Rule 5270.
  • Regulatory collusion: Detects messages that may violate regulatory anti-collusion requirements such as an attempted concealment of sensitive information. This classifier can help customers manage regulatory compliance obligations such as the Sherman Antitrust Act, Securities Exchange Act 1933, Securities Exchange Act of 1934, Investment Advisers Act of 1940, Federal Commission Act, and Robinson-Patman Act. 

 

What you need to do to prepare:

Microsoft Purview Communication Compliance provides the tools to help organizations detect business conduct and regulatory compliance violations (e.g. SEC or FINRA), such as sensitive or confidential information, harassing or threatening language, and sharing of adult content. Built with privacy by design, usernames are pseudonymized by default, role-based access controls are built in, investigators are opted in by an admin, and audit logs are in place to help ensure user-level privacy.

 

You can access the Communication Compliance solution in the Microsoft Purview compliance portal:

 

Learn more:

 

MC542838 — General availability of Microsoft Purview data loss prevention (DLP) policies for Power BI

Jesse_Tedoff_97-1684527552468.png

<30 Days

Microsoft 365 Roadmap ID 115474

 

Currently available in public preview, we're rolling out data loss prevention (DLP) policies for Power BI to general availability.

 

When this will happen:

Rollout will begin in mid-April and is expected to be complete by mid-May.

 

How this will affect your organization:

With DLP policies in Power BI, the organization can detect sensitive information as it is being uploaded into the Power BI service, show end users policy tips in the Power BI interface and trigger admin alerts. This update includes the upgraded experience to define complex conditions using AND/OR/NOT operators, defining custom sensitive info types using keywords. 

 

What you need to do to prepare:

Once rollout is complete, you can configure DLP policies to specify Power BI as a location.

 

Get started with Data Loss Prevention in the Microsoft Purview compliance portal: 

 

 

Learn more: Get started with DLP for Power BI 

 

MC542835 — Microsoft Purview eDiscovery (Premium): Collections options settings enhancements

Jesse_Tedoff_98-1684527552469.png

30-60 Days

Microsoft 365 Roadmap ID 109543

 

Now available in public preview, we're introducing enhancements to the Collections options settings in Microsoft Purview eDiscovery (Premium).

 

When this will happen:

Rollout to general availability will begin in mid-April and is expected to complete by early June.  

 

How this will affect your organization:

With this update, eDiscovery administrators can define default collection settings, enable eDiscovery managers to customize those defaults for each case and collection, and for each collection the eDiscovery manager can choose from a range of options to ensure the right content is collected per the requirements of the case. These options will include collection of cloud attachments, Teams as conversations, partially indexed items, and more. 

 

What you need to do to prepare:

Assess whether these changes will impact your organization's eDiscovery workflow, then update internal documentation and provide user training as needed.

 

Get started with eDiscovery (Premium) in the Microsoft Purview compliance portal:

 

Learn more: 

 

MC536892 — (Updated) Microsoft Purview | eDiscovery Premium - Collections progress, statistics, and workflow enhancements (GA)

Jesse_Tedoff_0-1684553942541.png

30-60 Days

Microsoft 365 Roadmap IDs 93381 and 93382

 

Updated April 18, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

Currently available in public preview (MC423139), we're rolling out enhancements for eDiscovery (Premium) Collections to simplify workflow and provide additional insights for eDiscovery admins.    

 

When this will happen:

Rollout will begin in early May (previously mid-April) and is expected to be complete by late June (previously late May).

 

How this will affect your organization:

With this update, eDiscovery admins can better understand the progress of Collections, see statistics on what content contributed to changes between estimated items with hits and actual collected items, and commit the collection directly from the estimate without navigating through the entire collection wizard.   

 

What you need to do to prepare:

Get started with eDiscovery (Premium) in the Microsoft Purview compliance portal:

 

Learn more: Overview of collections in eDiscovery (Premium) 

 

MC535701 — (Updated) Microsoft Purview Information Protection: Extend sensitivity labels to meetings (GA)

Jesse_Tedoff_1-1684553942542.png

30-60 Days

Microsoft 365 Roadmap ID 117507

 

Updated May 2, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

You will soon be able to extend Microsoft Purview Information Protection sensitivity labels to meetings.  

 

When this will happen:

Rollout will begin in early May and is expected to be complete by late June (previously late May).

 

How this will affect your organization:

With this update, admins will be able to extend sensitivity labels to Microsoft Outlook appointments, meeting invites in Microsoft Teams and Outlook, and Teams online meetings*. This enables admins to include labeled meetings in the scope of Information Protection policies.

 

*Note: Applying sensitivity labels to protect Teams online meetings requires Teams Premium licensing.  

 

What you need to do to prepare:

Get started by configuring sensitivity labels in the Microsoft Purview compliance portal:

 

Learn more: 

 

MC500902 — (Updated) Configuration Change: Azure Information Protection Add-in will be disabled by default for Office apps

Jesse_Tedoff_2-1684553942543.png

>60 Days

Updated April 11, 2023: We have updated the availability timing outlined below. Thank you for your patience.

 

This is a follow up to MC500902 (January '23), we're making some changes to how Microsoft 365 Apps choose between the built-in client for sensitivity labels and the legacy Azure Information Protection (AIP) Add-in.

 

Starting with version 2302, all users of this add-in will be migrated to the modern, built-in interface for sensitivity labels in Office. Review the earliest availability dates.

 

!! Updated release information for Monthly Enterprise Channel !!

 

  • Beta Channel: Already available since October 2022 (min version 2210+)
  • Current Channel Preview: Already available since November 2022 (2211+)
  • Current Channel: Already available since March 2023 (min version 2302+)
  • Monthly Enterprise Channel: May 9, 2023 (min version 2303+)
  • Semi Annual Enterprise Channel: July 11, 2023 (min version 2303+)

 

This will simplify admin configuration of sensitivity labels for Office documents and substantially improve end-user productivity from improvements to performance. For users who need to continue using the AIP Add-in during its support lifecycle, you need to deploy a new configuration for Office to explicitly allow the AIP Add-in to be used for viewing and applying labels in Office.

 

The new configuration setting is already available for you to deploy via group policy or cloud policy. Use this to configure an exception to allow the AIP Add-in to continue providing sensitivity labels once the minimum version is deployed.

 

How this will affect your organization:

You are receiving this message because our reporting indicates your organization may be using the Azure Information Protection Add-In for Office. For organizations that use the Microsoft 365 Add-Ins Health Dashboard, you can view the list of affected devices for your organization.

 

When this change is implemented:

  • If you've previous disabled "Use the Sensitivity feature in Office to apply and view sensitivity label": Users will not be able to view or apply sensitivity labels in Office apps. To avoid losing access to sensitivity labels, you must deploy the new setting "Use the Azure Information Protection add-in for sensitivity labeling".
  • If you hadn't configured "Use the Sensitivity feature in Office to apply and view sensitivity label", the AIP Add-in will be disabled automatically and replaced with sensitivity labels using the built-in labeling client.

 

What you need to do to prepare:

The new policy setting "Use the Azure Information Protection add-in for sensitivity labeling" is available for you to configure at any time, even if the minimum applicable version of Office is not yet deployed. When this change takes effect, you will need to configure the policy setting "Use the Azure Information Protection add-in for sensitivity labeling" to keep using the Add-in.

 

Please click Additional Information to learn more.

 

MC499443 — Microsoft Purview Data Loss Prevention: Upcoming migration of policy sync engine for Exchange, SharePoint, and OneDrive

Jesse_Tedoff_3-1684553942543.png

<30 Days

Updated April 13, 2023: We have updated the content below with additional details. Thank you for your patience.

 

We’re making changes to the Microsoft Purview Data Loss Prevention (DLP) Policy Synchronization API.

 

Starting February 2023, we will replace and retire the legacy “Policy Sync Version V1” for DLP that applies to Exchange Online, SharePoint, and OneDrive for Business workloads and migrate all DLP policies from the previous “Policy Sync Version V1” to an upgraded “Policy Sync Version V2”.

 

When this will happen:

Rollout will begin in early May (previously late February) and is expected to be complete by late May (previously late March).

 

How this will affect your organization:

The DLP “Policy Sync Version V2” is a more secure and flexible solution that will enable you to access the latest and upcoming features across the entire Microsoft Purview Information Protection solution. This will be a back-end infrastructure upgrade activity that will be carried out by Microsoft.

 

Once this change is implemented, admins will see the following changes:

  1. “Last Modified Timestamp” column as the DLP policies* will be updated per the timestamp when Microsoft will be performing the migration on your consent. Changes will be visible in both PowerShell and the Microsoft Purview compliance portal (UX).
  2. In the Audit Events and Alerts pipeline, a DLP Policy update event performed by a Microsoft Service Account.

*Indicates DLP policies that are scoped to workloads – Exchange Online, SharePoint, OneDrive

 

What you need to do to prepare:

No action is needed to prepare for this change.

 

Get started with Information Protection and Data Loss Prevention in the Microsoft Purview compliance portal

 

Learn more:

 

Microsoft Defender / Identity / Intune

 

MC548095 — Planned Maintenance: Intune Service - GCCH

Jesse_Tedoff_4-1684553942543.png

<30 Days

We have an upcoming service maintenance planned for Intune to improve performance and scalability in the next month. Due to the nature of the maintenance, there will be a brief downtime (up to one hour) where some features and capabilities will be unavailable.

 

How this will affect your organization:

As part of this planned maintenance, the following feature areas will be affected:

  • Reporting: Policy reporting may be unavailable. Additionally, admins may observe stale data for Data Warehouse and app reporting.
  • Apps: Admins may be unable to create or edit apps in the Intune admin center.
  • Customization policies: Admins may be unable to create or edit customization policies in the Intune admin center.
  • Apple Volume Purchase Program (VPP): Admins will not be able to manually sync Apple VPP apps in the Intune admin center.

 

This maintenance is planned outside of normal business hours, to help minimize any impact to your organization. For organizations with users around the globe, we recognize that "outside of normal business hours" might affect you differently. We apologize for the impact this may have on your admins or users.

 

What you need to do to prepare:

Review the information above and notify your admins and users about the upcoming maintenance and functionality that may be impacted. We will post another message 5 days before this maintenance, with an exact downtime window for your planning purposes.

 

MC543877 — New Alert for Microsoft 365 Defender Password Spray Detection

Jesse_Tedoff_5-1684553942544.png

Rolled Out

Microsoft 365 Defender is introducing a new "Password spray attacks originating from single ISP" alert to detect password spray attacks originating from authentic cloud service providers. E5 P2 licensed customers will be impacted with this roll out.

 

When this will happen:

Rollout will begin in mid-April and will be complete by late April.

 

How this will affect your organization:

 If your team is impacted, please follow these steps:

  • Validate the sign in attempts from the ISP.
  • Validate user's typical logon patterns.
  • Identify if any users are compromised.
  • Decommission compromised accounts or reset passwords. 
  • Contact your incident response team or contact Microsoft support for investigation and remediation services.

 

What you need to do to prepare:

 This alert will be enabled automatically. For additional information, please visit this documentation.

 

MC522581 — (Updated) New My Groups Experience

Jesse_Tedoff_6-1684553942544.png

<30 Days

Updated April 18, 2023: Based on customer feedback, we are no longer removing an admin's ability to use the existing \"self service group management\" admin controls. Thank you for your feedback.

 

We will be replacing the existing My Groups experience at mygroups.microsoft.com with a new and improved My Groups, now available at myaccount.microsoft.com/groups in mid-May 2023. 

 

My Groups enables end users to easily manage groups, such as finding groups to join, managing groups they own, and managing existing group memberships. Based on customer feedback, we’ve also added:

  • sorting and filtering on lists of groups and group members,
  • a full list of group members in large groups, and
  • an actionable overview page for membership requests.

 

When this will happen:

Beginning in mid-May and expect to complete by late May.

 

How this will affect your organization:

In May, users will no longer be able to access the existing My Groups and will need to adjust to the new experience. Today, end users can get the richer benefits of the new My Groups by proactively switching to myaccount.microsoft.com/groups. Navigation between the old and new experiences is available via notification banners on each site.   

 

In May, the old experience will be retired. The previous URL (mygroups.microsoft.com) will redirect users to the new experience at myaccount.microsoft.com/groups. 

 

In addition, in May, admins will not be able to restrict owners or users from accessing or using My Groups. Admins can still manage end users' ability to create Microsoft 365 and Security groups using the settings described here: Set up self-service group management in Azure Active Directory

 

What you need to do to prepare:

You may consider updating your training and documentation so users can adjust to the new experience.

 

Please click Additional Information to learn more.

 

Exchange Online / Microsoft Defender for Office

 

MC550048 — AntiMalware: Default Policy (only): Common attachment filter: Configuration Change

Jesse_Tedoff_7-1684553942545.png

<30 Days

We're making some changes to common attachment filter settings for the Default policy (only) in the Anti-malware policy. The earlier default selection value of the 'Quarantine the message' is changed to 'Reject the message with NDR'.

 

In Anti-malware policies, under the protection settings for ‘Enable the common attachment filter’, there are two notification options when an email contains any attachment matching the configured file types. They are:

  • Reject the message with a non-delivery receipt (NDR)
  • Quarantine the message.

 

These two notification options are added to the common attachments filter couple of months ago. When this was added, the option ‘Quarantine the message’ was selected in the default policy.

 

The change now being introduced is to update this option to ‘Reject the message with a non-delivery receipt (NDR)’ for all customers. This change is to allow faster response on the part of the sender to resend any important emails which might be quarantined (and delayed to the intended receipt) due to any attachment with matching blocked file type. We’re also aligning the setting for this control in the Standard and Strict preset security policies to ‘Reject the message with a non-delivery receipt (NDR)’. This change will also reduce the messages in quarantine. Quarantined messages need to be reviewed and released by the SecOps team and allow the sender to take action.

 

When this will happen:

We will begin rolling this out in early June and expect to complete by mid-June.

 

How this will affect your organization:

This change will update the specific setting in the default policy. Any message which was quarantined until now because of the matching file type will now be rejected with an NDR.

 

If you would rather quarantine the messages, then you are requested need to create a new policy with ‘Quarantine the message’ selected Or, you need to revert the selection to ‘Quarantine the message’ after this change is rolled out.

 

Jesse_Tedoff_8-1684553942549.png

 

What you need to do to prepare:

If you would rather quarantine the messages, then you are requested need to create a new policy with ‘Quarantine the message’ selectedOr, you need to revert the selection to ‘Quarantine the message’ after this change is rolled out.

 

Please click Additional Information to learn more.

 

MC549533 — Microsoft Defender for Office 365: Priority Account User tags filtering in the URL protection report

Jesse_Tedoff_9-1684553942550.png

<30 Days

Microsoft 365 Roadmap ID 124852

 

We are adding a new filter to the URL protection report that will allow security admins to easily filter for Users who are in the Priority Account tag of their organization.

 

When this will happen:

Standard: we will begin roll out by Early- May 2023 and be complete by Mid-May 2023

Government: we will begin roll out by Mid – May 2023 and be complete by Late May 2023

 

How this will affect your organization:

This capability will be extremely valuable in helping security teams prioritize focus on critical individuals within the organization while reviewing the URL threat details in the report.

 

Jesse_Tedoff_10-1684553942554.png

 

What you need to do to prepare:

You may consider updating your training and documentation as appropriate.

 

MC546447 — Bulk Complaint Level (BCL) Filtering in Threat protection status report

Jesse_Tedoff_11-1684553942554.png

30-60 Days

Microsoft Roadmap ID 124784

 

We are adding a new filter to the Threat protection status report that will allow security admins to easily filter for bulk related email catches at their different complaint level in the organization. With this capability, security admins can take confident bulk email management steps for users in their organization that is backed by the data in the Threat protection status report.

 

When this will happen:

Preview: We will begin rollout in early May 2023 and expect to complete rollout by mid-May 2023.

Standard: We will begin rollout in early June 2023 and expect to complete rollout by mid-June 2023.

Government: We will begin rollout in mid-June 2023 and will complete rollout by late June 2023.

 

How this will affect your organization:

The security Admin will notice a Bulk complaint level filtering slider in the “Email>Spam” View of the Threat protection status report.

 

Jesse_Tedoff_12-1684553942565.png

 

We will also be updating the Get-MailDetailATPReport cmdlet of the Threat protection status report to include the “Bulk complaint level” of the email message as well as seen in below: 

 

Jesse_Tedoff_13-1684553942570.png

 

What you need to do to prepare:

No additional action is required at this time. For more information, please visit this documentation.

 

MC543870 — (Updated) Microsoft Defender for Office 365: DMARC Handling

Jesse_Tedoff_14-1684553942570.png

TBD

Microsoft 365 Roadmap ID 117533

 

Updated April 27, 2023: We are not proceeding with this rollout at this time and will communicate via Message center when we are ready to proceed. Thank you for your feedback.

 

In order to better protect our customers from exact domain spoofing attacks and improve deliverability of email, we are making changes to how we handle DMARC p=reject and p=quarantine.

 

For the enterprise customers, we are also making updates to how DMARC policy-based reject can be handled. This change will help Security Administrators be able to choose how DMARC policy-based reject and quarantine can be applied within their organization. 

 

For the consumer service, this means that if an email fails DMARC validation, it will be dropped and will not be delivered to the recipient's inbox. This change will help to ensure that only emails from verified senders are delivered to our customers' inboxes.

 

When this will happen:

We will communicate via Message center when we are ready to proceed.

 

How this will affect your organization:

For enterprise customers, within the actions section of the Anti-Phishing policy, the new setting to honor DMARC policy will be disabled by default. In this case, currently if DMARC p=reject, the action specified when spoof intelligence detects a message is applied. (Note: it is set to go to junk by default). 

 

Moving forward, using the updated actions for spoof intelligence settings within the Anti-Phishing policy, the recipient tenant admin will be able to choose how they want to honor DMARC policy settings. 

 

If the tenant admin chooses to enable this new setting to honor DMARC policy, by default, the action applied will be “quarantine” in case of DMARC p=reject or p=quarantine. The tenant admin can change it as desired to either “reject” or “junk” the message instead (respectively).

 

What you need to do to prepare:

If you wish to honor DMARC, before turning on the feature, you may choose to review spoof intelligence insight to identify legitimate senders who are sending DMARC reject or quarantine emails. Based on your organization’s email sending business, you may override the sender domain pairs to the Tenant allow block lists – Spoofed Senders. You may want to notify your users about this change and update your training and documentation as appropriate.

 

MC542834 — Enhancements in Threat Explorer by Microsoft Defender for Office 365

Jesse_Tedoff_15-1684553942570.png

<30 Days

With the recent Threat Explorer V3 rolled out changes in user experience, we have also added 15 new filters in threat explorer filters section. The filters have been grouped into different categories: Basic, Advanced, URLs, Files, and Authentication.

 

  • Basic filters are comprised of basic criteria, such as, subject, sender, and recipient.
  • Advanced filters include more complex criteria such as NetworkMessadeID, Sender IP, and Attachment SHA256.
  • URL filters focus on URLs or domains associated with threats or attacks.
  • File filters relate to attachments like file name and type that may be linked to a threat.
  • Authentication filters can identify DMARC, DKIM, SPF authentication results.

 

When this will happen:

Public Preview: We will begin rolling out in mid-April and expect to complete rollout by late May.

 

How this will affect your organization:

Apart from filters, the new enhancements also include customizable exports and end-user clicks data in Threat Explorer.

 

Jesse_Tedoff_16-1684553942575.png

 

Newly added filters are:

Jesse_Tedoff_17-1684553942576.png

 

Customizable exports:

The Threat Explorer export feature permits users to export supplementary data beyond what is visible on the data grid. With the latest export feature, users can now choose to export only the relevant data that meets their needs or is pertinent to their analysis or investigation, thus avoiding the hassle of sorting through irrelevant data. The new feature includes a set of basic fields that offer essential email metadata as pre-selected options, and users can add more fields or modify the existing selection based on their specific requirements. It will be available across all tabs in Threat Explorer, including All Email, Malware, Phish, Campaign, Content Malware and URL Clicks.

 

Jesse_Tedoff_18-1684553942579.png

 

End user clicks data in Threat Explorer:

The new URL clicks tab in Threat Explorer allows analysts to see end-user clicks across Email, Teams, and Office apps in a single location. The new tab also features the export functionality allowing security analysts to download the result set into a csv file for further analysis if required.

 

Jesse_Tedoff_19-1684553942584.png

 

This new tab provides security analysts with a guided tool for investigating and analyzing potentially malicious URLs that have been clicked by users within an organization with the Top clicks and Top targeted users tabs. The Top clicks tab displays the URLs that have been clicked the most by users within the organization, how many have been blocked and how many have been allowed if they are clean or as per the user settings. The “Top targeted users” tab displays the users who have clicked on the most URLs within the organization. This information will help the security analysts identify potential high-risk users who may be more susceptible to phishing or other types of attacks. 

 

Jesse_Tedoff_20-1684553942586.png

 

Jesse_Tedoff_21-1684553942588.png

 

URL clicks tab will help in identify potential threats and vulnerabilities, enabling security teams to take proactive measures to protect the systems data and the end users from malicious attacks. By analyzing this information, security analysts can identify potential phishing attempts or other malicious activity that may be targeting users within the organization. This can help security teams take proactive measures to protect their systems and users from these threats.

 

What you need to do to prepare:

There is no action required from you at this time.

 

MC542832 — Microsoft 365 Defender: Quarantine Customize Columns and Filters preference Saved for re-use

Jesse_Tedoff_22-1684553942589.png

<30 Days

We are saving the Customize Columns and Filters preference for re-use by admins or end users when triaging the Quarantine folders for false positive email messages.

 

When this will happen:

Standard: We will begin rolling out in mid-April 2023 and will complete rollout by late April 2023.

 

Government: We will begin rolling out in early May 2023 and will complete rollout by mid-May 2023.

 

How this will affect your organization:

Quarantine, Security, or Global Admins who triage the Quarantine folders for users in their organization will notice that their Customize Columns and Filters preference selection will remain when they leave the Quarantine folder interface (Security.microsoft.com/quarantine) and visit it again.

 

Previously, these columns and filters were reset whenever the admin or end user left the Quarantine folder interface and visited it again. 

 

Customize Columns and Filters before admins leave the Quarantine folder:

Jesse_Tedoff_23-1684553942591.png

 

Default columns and Filters when admins visit the Quarantine folder again:

Jesse_Tedoff_24-1684553942594.png

 

We believe that with these changes, the admin and end-user false positive email triage experience will be more robust and easier for them to pick back up from where they left off.

 

What you need to do to prepare:

No Additional action is required. For additional information, please visit this documentation or this blog page.

 

MC535260 — (Updated) Microsoft Defender for Office allows submission of up to 100 emails

Jesse_Tedoff_25-1684553942594.png

30-60 Days

Microsoft 365 Roadmap ID 115509

 

Updated April 27, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

Applicable to Tenants with Exchange Online Protection, Microsoft Defender for Plan 1 or Plan 2 or Microsoft 365 Defender plan. 

 

Coming soon, Microsoft Defender for Office 365 will allow you to submit up to 100 emails at once from quarantine, threat explorer (or real-time detections tool) and User reported page to Microsoft for analysis.

 

When this will happen:

This change will start rolling out early May (previously late April) and will be completed by early July (previously mid-May).

 

How this will affect your organization:

This will allow you to make fewer manual submissions while increasing the number of emails you can submit at once. 

 

What you need to do to prepare:

There is no action needed to prepare for this change. You may want to notify your users about this change and update any relevant documentation as appropriate.

 

MC540243 — Outlook for Android will require Android 9.0 or above starting July 10, 2023

Jesse_Tedoff_26-1684553942595.png

>60 Days

Beginning July 10, 2023, Outlook for Android will no longer support Android 8.x or below. Users will need to upgrade their Android operating system to Android 9.0 or newer.

 

When this will happen:

July 10, 2023

 

How this will affect your organization:

If users in your organization are using Outlook for Android on phones running an older version of Android, they will no longer be able to update to newer versions of Outlook for Android when this change is implemented.

 

What you need to do to prepare:

Please ensure that all users in your organization update their operating system to Android 9.0 or newer.

 

MC550035 — Microsoft Defender for Office 365: Enabling malware filter bypass for SecOps Mailboxes

Jesse_Tedoff_27-1684553942595.png

30-60 Days

Microsoft 365 Roadmap ID 124818

 

We are adding the ability for security admins and security operations (SecOps) teams to triage messages with malware verdicts for their own review and analysis. This update enables malware filter bypass on messages delivered to configured SecOps mailboxes in the advanced delivery policy.

 

When this will happen:

We will begin rolling out at the end of May and complete by end of June.

 

How this will affect your organization:

Security admins can now review messages with malware verdicts delivered to configured SecOps mailboxes in the advanced delivery policy. With this update, messages with malware verdicts will be delivered for any existing or newly configured mailboxes.

 

What you need to do to prepare:

Please review configured SecOps mailboxes in the advanced delivery policy to add or remove any mailboxes. No additional actions are required to enable this update.

 

Learn more about how to the configure advanced delivery policy: Configure the delivery of third-party phishing simulations to users and unfiltered messages to SecOp...

 

MC545904 — (Updated) Web links in Outlook for Windows to open side-by-side with email in Microsoft Edge; Teams experience to follow

Jesse_Tedoff_28-1684553942595.png

<30 Days

Updated April 28, 2023: We have updated the message below with additional information. 

 

To help increase productivity while working online, web links from Azure Active Directory (AAD) accounts and Microsoft (MSA) accounts in the Outlook for Windows app will open in Microsoft Edge in a single view showing the opened link side-by-side with the email it came from. The web link will open in Microsoft Edge as a new tab, and the email will open next to it in the Edge sidebar, so users can easily reference the opened link and the email side-by-side without switching back and forth between apps.

 

Note: Web links from all accounts in the Outlook for Windows app will open in Microsoft Edge with this change, but the side-by-side experience will not be available for non-AAD or non-MSA accounts at this time.

 

Note: This change does not affect the default browser setting in Windows.

 

In the future, a similar experience will arrive in Teams, with web links from chats opening side-by-side with those chats in Microsoft Edge. The policy described below will manage the change across both apps and the chosen policy option will apply to both apps.

 

When will this affect your organization:

  • Timing:
    • Outlook for Windows: This change will begin rolling out 30 days after the date of this communication.
    • Teams: This change will happen at a future date and will be preceded by a separate communication notifying you of its timeline.

 

 

How this will affect your organization:

Web links from emails in the Outlook for Windows app will open side-by-side with the email in Microsoft Edge so users can easily reference the link and email without switching back and forth between apps. The email will open in the Outlook app in the Edge sidebar. Links will open in Microsoft Edge even if it is not the system default browser in Windows.

 

  • Only links set to open via a web browser are affected. Links that are set to open in a client app or within Outlook itself will continue to do so.
  • User experiences will vary by policy configuration; please see the next section.
  • Web links from all accounts in the Outlook for Windows app will open in Microsoft Edge, but the side-by-side experience is not available for non-AAD or non-MSA accounts at this time.

 

Teams will not receive the change at this time.

 

What you need to do to prepare:

To manage this change, you will need to configure the Choose which browser opens web links policy within 30-days of this communication. You will be able to configure this policy at any point.

 

The Choose which browser opens web links policy is available today using the Cloud Policy service for Microsoft 365 (formerly known as the Office Cloud Policy Service). The policy will also be available in the upcoming release of the Administrative Templates for Microsoft 365 Apps (scheduled for release on April 21, 2023).

 

  • To open web links from the Outlook for Windows app using the system default browser (current default behavior):
    • Enable the policy and select "System default browser" from the policy options.Users will not be able to disable or change this setting.

 

  • To open web links from the Outlook for Windows app using Microsoft Edge (future default behavior):
    • Enable the policy and select "Microsoft Edge" from the policy options. Users will not be able to disable or change this setting.
    • Users will receive a notification of this change on the first occurrence.

 

  • To allow users to manage the change:
    • Disable the policy or leave the policy unconfigured. Please note that the future default behavior for web links will be to open in Microsoft Edge. Users will see a notification informing them of this change on the first occurrence. This notification provides users with the option to learn more about the change, accept it, or to manage the change. An example of the user notification experience is provided below.
    • The user’s selection will also apply to the experience in Teams once it arrives.
    • Users may manage this setting at any time in the Outlook for Windows app via File > Options > Advanced > Link Handling. When the experience in Teams arrives, users will also be able to manage this setting within the Teams app.

 

Update: If your organization uses a Microsoft 365 for business plan, your users will need to manage this change individually. They can either click “Manage my settings” in the Edge notification banner when the experience first opens, or they can manage the change through the Outlook settings menu: File > Options > Advanced > Link Handling.

 

Note: This policy manages the change in the Outlook for Windows app and will also manage the change in Teams when it arrives--however you choose to configure the policy will apply to both applications.

 

Example of the user notification experience

 

Jesse_Tedoff_29-1684553942596.png

 

Jesse_Tedoff_30-1684553942598.jpeg

 

Additional Information

 

 

We always value feedback and questions from our customers. Please feel free to submit either feedback or questions via Message Center.

 

MC545900 — Microsoft Defender for Office 365: Auto Allow of Third-Party Phish Simulation URLs in Email Message Body

Jesse_Tedoff_31-1684553942598.png

30-60 Days

Microsoft 365 Roadmap ID 124820

 

We're enabling automatic allow of URLs present in the email message body for third-party phishing simulation campaigns. With this update, security admins no longer need to configure the “Simulation URLs to allow” field in the advanced delivery policy as previously required to ensure URLs are not blocked at time of click. These URLs will now be automatically allowed as part of the phishing simulation allow on the email message (based on configured sending domain and sending IP in the advanced delivery policy)

 

When this will happen:

We will begin rolling out in late May and expect to complete rollout by late June.

 

How this will affect your organization:

The update to the advanced delivery policy enables durable, simplified configurations for customers to safely run third-party phishing simulation campaigns with Defender for Office 365. As long as the domain (P1 sending or DKIM) and sending IP are configured in the advanced delivery policy, URLs present in the phishing simulation email message body will now be automatically allowed.

 

Note: This update will be enabled for email-based third-party phishing simulation campaigns only. The “Simulation URLs to allow” field is still available in the advanced delivery policy for non-email phishing simulation use cases such as time of click allows needed for Teams or Office applications.

 

What you need to do to prepare:

No action is required.

 

Learn more about how to the configure advanced delivery policy: Configure the delivery of third-party phishing simulations to users and unfiltered messages to SecOp....

 

MC535702 — (Updated) Upcoming behavior change to the "DoNotRewrite" List

Updated April 25, 2023: Based on customer feedback, we are not proceeding with this change at this time. Thank you for your patience.

 

With the deployment of the Tenant Allow/Block List, as being the single source of truth for Tenant Allows, other mechanisms for Tenant Allows are being removed. This will give SecOps teams one place to manage all Tenant Allows.

 

Today, the “DoNotRewrite” list is used to Skip:

  • Wrapping URLs
  • Detonation
  • Verdicts

 

The intended purpose of "DoNotRewrite" is to give tenants the ability to skip the wrapping of URLs. With the deployment of the Tenant Allow Block List, it is expected that all tenant allows (ex Detonation and Verdicts) shall be managed there.

 

When this will happen:

We will not be proceeding with this change at this time.

 

How this will affect your organization:

With this change, the "DoNotRewrite" list behavior will be changed back to its intended purpose to skip the wrapping of URLs: Learn More here.

 

What you need to do to prepare:

Review your "DoNotRewrite" URLs list(s) and ensure you have not added entries to it for uses other than to skip wrapping of URLs.

 

MC522572 — (Updated) Microsoft Defender for Office 365: Introducing the new Post-delivery Activities Report

Jesse_Tedoff_32-1684553942599.png

<30 Days

Microsoft 365 Roadmap ID 117516

 

Updated April 27, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

The new Post-delivery activities report will provide you with information on all things Zero Hour Auto-Purge (ZAP). From the report, you can view messages that were initially delivered but were later moved due to a threat.

 

When this will happen:

Standard Release: We will begin rolling this out in early March and expect to complete rollout by late May (previously late April).

 

How this will affect your organization:

The new report will display all the ZAP events that occurred in your organization. If the verdict assigned to a message has been changed, the new report will display this updated data, making it easier to investigate the messages. 

 

You can find the Post-delivery activities report under Email & collaboration reports

 

What you need to do to prepare:

You may want to consider updating your training and documentation as appropriate.

 

 You can review the following resources to learn more:

 

MC383901 — (Updated) Microsoft Defender for Office 365: Hourly option for notifications

Jesse_Tedoff_33-1684553942599.png

30-60 Days

Microsoft 365 Roadmap ID 93304

 

Updated May 2, 2023: We have updated the timeline below. Thank you for your patience.

 

We are adding a new hourly option to end user quarantine notifications, which will allow users to rely on receiving prompt notifications about quarantined items when appropriate. With this feature, users will be updated frequently once new items land in their quarantine folder.

 

When this will happen:

Standard: will begin rolling out in late November 2022 (previously early October 2022) and be completed by late June 2023 (previously late February 2023).

Government: will begin rolling out in early June 2023 (previously early July 2023) and be completed by late June 2023 (previously late July 2023).

 

How this will affect your organization:

Using the quarantine policy, Admins will be able to configure an hourly notification frequency for users in their organization. 

 

What you need to do to prepare:

You might want to notify your users about this change and update your training and documentation as appropriate. 

 

MC383875 — (Updated) Microsoft Defender for Office 365: updates to quarantine folder storage

Jesse_Tedoff_34-1684553942600.png

<30 Days

Microsoft 365 Roadmap ID 93302

 

Updated April 20, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

Microsoft Defender for Office 365 is making some changes to quarantine folder storage. The experience for users will remain the same and users can leverage the delete action to maintain the storage folder for their quarantined messages.

 

When this will happen:

Standard: will begin rolling out in mid-June and be completed by mid-November (previously mid-September). - Complete

Government: will begin rolling out in mid-January 2023 (previously mid-November 2022) and be completed by late May 2023 (previously early April).

 

How this will affect your organization:

Non delivery report (NDR):

In the case that a user’s quarantine storage is full, new incoming messages routed to quarantine will be rejected and an NDR will be generated for those messages.

 

In the case of Zero hour Auto Purge, where malicious items need to be zapped from inbox to quarantine but there is no space, these messages will be instead, added to the junk mail folder.

 

Note: When there is a False positive Zero hour Auto Purge, messages wrongly moved to the Junk mail folder can be added back to their original location. 

 

New hard delete experience:

Previously, when messages were deleted by users from quarantine, those deleted messages could still be retrievable within a 30-day period after deletion was made. To help users better manage their storage, we will be introducing a hard delete experience whereby once the messages are hard deleted, they can’t be recovered. 

 

Note: End users will only be able to delete quarantine messages that their Administrators has given them access to through the quarantine policy. 

 

What you need to do to prepare:

The goal for this communication is mostly for informational awareness. You may consider updating your training and documentation as appropriate.

 

Microsoft 365

 

MC550046 — Multi account support will be available for Microsoft To Do on iOS

Jesse_Tedoff_35-1684553942600.png

30-60 Days

Microsoft 365 Roadmap ID 98121

 

You will now be able to use multiple accounts with Microsoft To Do iOS. You will only see data from one account at a time. Easily switch between accounts from the settings page.

 

When this will happen:

We will begin rolling out early June 2023 and expect to complete by late June 2023.

 

What you need to do to prepare:

You can inform your users about the new functionality.

 

MC545896 — Pride Themes in New Mac Outlook

Jesse_Tedoff_36-1684553942600.png

30-60 Days

Microsoft 365 Roadmap ID 88536

 

We’ve created colorful themes inspired by the flags of the LGBTQI+ communities to help you show your Pride in the New Mac Outlook. When you’re using the Pride theme, you’ll see rainbow accent colors applied in the app.

 

You can celebrate Pride by choosing one of five different themes inspired by the Pride, Lesbian, Bisexual, Non-binary, and Transgender flags. (The Outlook themes will be available on a year-round basis, not just during the month of June.) 

 

When this will happen:

Preview: We will begin rolling out mid-May 2023 to the Preview channel. 

 

Standard Release: We will begin rolling out mid-May to early June 2023 and expect to complete by early June. 

 

How this will affect your organization:

Users can now select Pride theme from the settings or during onboarding.  

 

What you need to do to prepare:

If you prefer to not show Pride themes in the settings for your users, then you can do so by using the pref key: DisablePrideTheming  

 

MC543863 — (Updated) Introducing Microsoft Whiteboard App in Teams

Jesse_Tedoff_37-1684553942600.png

<30 Days

Updated May 2, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

The new Microsoft Whiteboard app in Teams allows you to create, collaborate and share right within Teams, outside of Teams meetings.

 

You can now easily access all your whiteboards in one single place inside Teams, pre-prep a board for your next meeting or add a whiteboard tab to your favorite chat/channels to collaborate with your team asynchronously. 

 

When this will happen:

Rollout will begin in early May (previously late-April) and will be completed by late May (previously early May). 

 

How this will affect your organization:

There are no changes required, the Whiteboard app comes pre-installed in Teams to supercharge your visual collaboration with a seamless experience.  

 

What you need to do to prepare:

There is no action required. You have an option to pre-pin the Whiteboard app for users in your tenant. To pre-pin Whiteboard, a setup policy can be created and assigned to the users in Teams Admin Center. 

 

Please click Additional Information to learn more.

 

MC541159 — (Updated) Microsoft 365 admin center: Viva Goals Usage Report

Jesse_Tedoff_38-1684553942601.png

30-60 Days

Microsoft 365 Roadmap ID 117599

 

Updated April 20, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

A new report will be made available to help you understand how Viva Goals is used within your organization. The new usage report in the Microsoft 365 admin center will provide metrics on the number of active users including trial and paid licenses and platform distribution (Teams, Slack, Azure DevOps, and Web) with the ability to view 7/30/90/180 day timeframes.

 

When this will happen:

Rollout will begin in late May (previously late April) and is expected to be complete by late June (previously late May).

 

How this will affect your organization:

Using the Viva Goals usage report, Admins will be able to view metrics for how people in your organization are using Viva Goals and in which platforms. 

 

Jesse_Tedoff_39-1684553942605.png

 

What you need to do to prepare:

Admins can assign the available licenses in their tenant to individual users based on their usage and license requests, via the Microsoft admin center. Once released, you can view Viva Goals reports by going to the Microsoft 365 admin center -> Reports -> Usage -> Viva Goals.

 

For more information on Viva Goals visit Introduction to Microsoft Viva Goals.

 

MC538725 — New Microsoft Edge updater for macOS

Jesse_Tedoff_40-1684553942605.png

<30 Days

Starting with Edge 113, Microsoft Edge for macOS will begin using a new updater called EdgeUpdater.

 

Note: This change only affects Microsoft Edge on macOS.

 

Microsoft Edge on macOS

 

  • Timing: Beginning with Microsoft Edge version 113 (scheduled for the week of May 4, 2023)
  • Action: If you use update preferences for Microsoft Autoupdate to prevent browser updates, you will need to transition to the new EdgeUpdater UpdateDefault policy before Edge 113 to prevent future automatic updates.

 

How this will affect your organization:

If you do not transition before the new EdgeUpdater is deployed with Edge 113 (scheduled for the week of May 4. 2023), the new updater will default to updating Microsoft Edge automatically on your macOS devices.

 

What you need to do to prepare:

To maintain your desired update preferences, you will need to transition to the new EdgeUpdater UpdateDefault policy and set your preferences prior to Edge 113.

 

Additional information:

 

We always value feedback and questions from our customers. Please feel free to submit either feedback or questions via Message Center.

 

MC531738 — (Updated) Launching new way to open links in Edge from Outlook for iOS and Android

Jesse_Tedoff_41-1684553942605.png

<30 Days

Updated April 20, 2023: As shared previously, we are working on control for admins to manage this feature and expect it to be available in early May.

 

Currently users open links automatically from Outlook for iOS and Android in their default browser. This change will prompt users to choose their browser instead. Users can choose their default browser if they prefer and configure that preference in their Outlook Mobile settings.

 

We apologize for not communicating about this change sooner, per our commitment to proactive change communication. 

 

When will this happen:

This is currently rolling out.

 

How will this affect your organization:

  • Users will be seeing this experience launch when they open a link.
  • If Edge is not installed, they will have the option to download it.
  • We are working on a configuration for you to manage this feature if there is a browser your workplace already uses and expect this to be available in early May.

 

Jesse_Tedoff_42-1684553942607.jpeg

 

MC295027 — (Updated) Rich text and images in Planner task notes

Jesse_Tedoff_43-1684553942608.png

30-60 Days

Microsoft 365 Roadmap ID 85688

 

Updated April 11, 2023: We have updated the rollout timeline below. Thank you for your patience.

 

We are adding support for rich text (bold, italics, underline, etc.) in the Planner task notes field. Support for images is coming in the future.

 

NOTE: We will update this post once we have Microsoft Graph documentation for the new rich text task notes field available.

 

When this will happen:

We expect to begin rolling out the new rich text task notes field in mid-June (previously late March) and we expect to complete the rollout by early July (previously mid-April).

 

How this will affect your organization:

To support this capability, we are introducing a new rich text enabled task notes field in the Planner Microsoft Graph API. This will result in two task notes fields in our API – the new “rich text task notes field” and the existing “plain text task notes field.” When this feature launches, Planner for the Web and for Teams (Tasks app) will support rich text in task notes. Other Planner experiences in iOS, Android, SharePoint, and Power Automate will only support plain text task notes, but we plan to update these apps to support rich text at a later date.

 

When this feature update is deployed, all existing task notes content will be preserved in the new rich text enabled task notes field, so users will be able to continue viewing and editing notes without interruption.

 

We will maintain compatibility between the rich text task notes field and plain text task notes field by ensuring both fields’ contents stay in sync.

 

If a user edits the rich text task notes field, all content is synced to the plain text task notes field automatically. Any rich content is converted to plain text and synced to the plain text task notes field.

 

If a user edits the plain text task notes field via the Microsoft Graph API or via a client which only supports the plain text field, the contents in the plain text task notes field is synced to the rich text task notes field without modification. Therefore edits to the plain text task notes field will result in the removal of any pre-existing rich text, or text formatting in the rich text notes field.

 

What you need to do to prepare:

If your organization has custom applications interacting with our Microsoft Graph Planner API, make sure to update the apps to support the rich text task notes field as soon as it is available to take advantage of the new notes capabilities. We will maintain support for the existing plain text task notes field in our Microsoft Graph Planner API for at least 36 months.

 

If your organization has applications or workflows which parse the task notes to trigger logic based off contents in the notes field, we recommend users continue to input only plain text in task notes and not apply text formatting into task notes. Such apps should also be updated to avoid parsing task notes or applying logic to contents in the task notes as these are not recommended uses of the task notes field in our API.

 

 

Microsoft 365 IP and URL Endpoint Updates

 

Documentation - Office 365 IP Address and URL web service

 

April 28, 2023 - GCC

March 1, 2023 – GCC High

March 1, 2023 - DOD

Co-Authors
Version history
Last update:
‎May 22 2023 09:14 AM
Updated by: