Microsoft Roadmap, messagecenter en blogs updates van 17-09-2024

het nieuws van Microsoft message center roadmap en blogs - KbWorks - SharePoint & Teams Specialist

17-September-2024 Below you will find a collection of news published yesterday. This news consists of Microsoft’s Roadmap when it is updated it will be below with items. Then there will be a section with the message center, if there is anything new there, this will be automatically included. And it contains a piece from blogs that I follow myself and would like to share with you. If I miss something in the blogs that do have an RSS feed, please let me know.

This entire post was automated via Microsoft Flow
have fun reading!

Office 365 Roadmap Updated: 2024-09-17

Additions : 4
Updates : 12

More Details At: www.roadmapwatch.com


New FeaturesCurrent Status
Microsoft Copilot (Microsoft 365): Copilot in Excel with PythonIn Development
Microsoft Purview compliance portal: Insider Risk Management- Adaptive scopesIn Development
Outlook: Prioritize my inbox by CopilotIn Development
SharePoint: SharePoint site content & policy comparison using AIIn Development
 
Updated FeaturesCurrent StatusUpdate Type
OneDrive: Annotate PDFs with TextLaunchedStatus
Bookings: SMS Notifications for Staff scheduled appointments in Bookings (Premium)Rolling OutStatus
Microsoft Teams: Share content from webapp (browser) to Teams chats, channels, and meetingsRolling OutStatus
Microsoft Copilot (Microsoft 365): Microsoft Viva – Microsoft Copilot Dashboard in Viva Insights Product UpdatesLaunchedStatus
SharePoint: eSignature sequential signingLaunchedStatus
Microsoft Viva: Viva Insights homepage and navigation refresh for organizational leadersLaunchedStatus
Microsoft Intune: Create EPM rules based on a support approve requests and reporting entriesLaunchedStatus
Outlook: Meeting recap and meeting artifacts available in Microsoft OutlookLaunchedStatus
Microsoft Viva: Viva Amplify – Advanced analyticsRolling OutStatus
Microsoft Viva: Viva Learning – Detailed error description for LMS setup failuresIn DevelopmentTitle
Microsoft Viva: Viva Learning – Manual sync trigger options for provider dataIn DevelopmentTitle
Microsoft Viva: Viva Learning – Sync provider data from a specific date rangeIn DevelopmentTitle

Items from the MessageCenter in Microsoft 365

(Updated) Microsoft Purview | Insider Risk Management: Public preview of policy deletion enhancement
Category:Microsoft 365 suite
Nummer:MC757609
Status:stayInformed

Updated May 31, 2024: We have updated the rollout timeline below. Thank you for your patience.

Coming soon to public preview, Microsoft Purview Insider Risk Management will be rolling out a policy deletion enhancement.

This message is associated with Microsoft 365 Roadmap ID 171598.

[When this will happen:]

Public Preview: We will begin rolling out late July 2024 (previously mid-May) and expect to complete by late August 2024 (previously mid-June).

General Availability (Worldwide): We will begin rolling out mid-September 2024 (previously mid-July) and expect to complete by late September 2024 (previously late July).

[How this will affect your organization:]

With this update, admins with appropriate permissions will be able to delete all associated alerts and users in scope when deleting a policy, to help quickly reset and remove inactive policies. Cases will not be impacted.

[What you need to do to prepare:]

No action is needed to enable these features.

Microsoft Purview Insider Risk Management correlates various signals to identify potential malicious or inadvertent insider risks, such as IP theft, data leakage, and security violations. Insider Risk Management enables customers to create policies based on their own internal policies, governance, and organizational requirements. Built with privacy by design, users are pseudonymized by default, and role-based access controls and audit logs are in place to help ensure user-level privacy.

You can access the Insider Risk Management solution in the Microsoft Purview compliance portal.

Learn more: Create and manage insider risk management policies | Microsoft Learn

(Updated) Microsoft Copilot to update to enterprise data protection
Category:Microsoft 365 suite Microsoft Copilot (Microsoft 365)
Nummer:MC862983
Status:planForChange

Updated September 16, 2024: The updates to Microsoft Copilot as outlined in MC862983 will start rolling out today with an expected completion date of September 30, 2024.

As Microsoft Copilot updates, users will begin to see the new simplified user experience designed for work and education. During the rollout, the updates may not happen to all users—or on all Copilot surfaces—at the same time. As noted above, all updates are expected to be completed by September 30, 2024.

These user interface updates include:

  • A shield outline at the top of the user interface to indicate enterprise data protection (this was previously green with commercial data protection)
  • The ‘New chat’ button moving to the top of the user interface next to the shield outline
  • New prompt cards in the center of the user interface to help users get started
  • A new ‘Chats’ pane on the right side of the user interface for users to refer back to previous chats

Image of UI on copilot.cloud.microsoft:

RW1p7F8?ver=bf28 - KbWorks - SharePoint & Teams Specialist

Image of UI in the Microsoft 365 web app (if Copilot has been pinned):

RW1oXls?ver=3ceb - KbWorks - SharePoint & Teams Specialist

Additionally, the Microsoft Copilot documentation has been updated to reflect the updates rolling out: https://aka.ms/Copilot/Docs 

We recommend that you read the documentation to further understand the updates and to prepare your organization.

—Original message—

Next month, we are making several updates to the free Microsoft Copilot service for users with a Microsoft Entra account to enhance data security, privacy, and compliance and simplify the user experience. For users signed in with an Entra account, Microsoft Copilot will offer enterprise data protection (EDP) and redirect users to a new simplified, ad-free user interface designed for work and education. Learn more here: Updates to Microsoft Copilot to bring enterprise data protection to more organizations.

Note: There is no change for Copilot for Microsoft 365 graph-grounded chat or any Copilot experience in the Microsoft 365 productivity apps like Word, Excel, and PowerPoint. Enterprise data protection is already provided as part of these experiences.

Note: Government cloud customers and students under 18 are not yet eligible.

[When this will happen:]

These updates will begin to roll out in mid-September 2024 and expect to complete by mid-October 2024.

[How this will affect your organization:]

Microsoft Copilot will offer enterprise data protection and redirect users to a new simplified, ad-free user interface designed for work and education when they are signed in with an Entra account. Users will be able to navigate to Microsoft.com/copilot to access this experience. For existing users who are logged in with their Entra account they will automatically be redirected as follows:

  • Web: Users signed into Bing.com/chat and copilot.microsoft.com with an Entra account will be redirected to the simplified experience on Microsoft.com/copilot.
  • Windows: Users signed in to Windows with an Entra account will be redirected to the Microsoft 365 app and will be able to opt in to Microsoft Copilot.
  • Mobile: Users signed into Copilot mobile app with an Entra account will be redirected to the Microsoft 365 mobile app and will be able to opt in to Microsoft Copilot.

Note: Please see “What you need to do to prepare” for instructions on how to manage pinning Microsoft Copilot in your organization.

[What you need to do to prepare:]

Users who sign in with an Entra account to Microsoft Copilot will be redirected automatically—no action is required.

To ensure people across your organization have easy access to Microsoft Copilot and can benefit from the security and experience updates to Copilot, we recommend you enable in-app access today by pinning Microsoft Copilot. If you elect to pin Microsoft Copilot for your users, it will appear in the Microsoft 365 app starting mid-September, and it will be coming soon to Microsoft Teams and Outlook. The option to pin Copilot can be found under Settings on the Copilot page in the Microsoft 365 admin center (Global Admin permissions required).

Note: This setting is for users who don’t have a license for Copilot for Microsoft 365; licensed users will have it pinned by default just as it is today.

Additionally, if your organization manages app distribution for mobile devices, you should push the Microsoft 365 mobile app to these users before mid-September. For self-managed devices, you should encourage users to download the Microsoft 365 mobile app before mid-September or they will be prompted to do so when this change happens.

If you wish to inform your users prior to the change, you can use the below message:

“Microsoft Copilot provides a powerful, web-grounded AI chat experience for work with enterprise data protection. Starting mid-September, you’ll be redirected from copilot.microsoft.com and bing.com/chat to microsoft.com/copilot to access a simplified, ad-free Microsoft Copilot experience. If you use the Copilot mobile app, you will be redirected to the Microsoft 365 mobile app. If you do not have the Microsoft 365 app installed, you should do so.”

If you elect to pin Copilot, you can also include the following:

“Microsoft Copilot will also be pinned inside the apps you use every day like the Microsoft 365 app, Outlook, and Teams to make it easier to use Copilot in your flow at work.”

Note: If you do not make a pinning selection by mid-September, your users will be prompted to pin Microsoft Copilot themselves. While not recommended, you can disable the prompt for end users with the same setting.

[Additional Information:]

If you would like to try the updated Microsoft Copilot with enterprise data protection prior to mid-September, a private preview is available (space limited). To apply, please visit here: Private Preview: Microsoft Copilot with enterprise data protection 

For additional information about these changes, please visit the FAQ: Frequently asked questions about Copilot 

For information on how to configure the Windows taskbar:

Changes coming to the Copilot experience for Windows
Category:Windows
Nummer:MC890878
Status:stayInformed
The Copilot experience on Windows is changing in response to your feedback. Moving forward, users with work or school accounts will access Microsoft Copilot through the Microsoft 365 app. In addition, Microsoft Copilot will offer enterprise data protection (EDP) at no additional cost for all users signed in with an Entra account. This means that security, privacy, and compliance controls and commitments available for Microsoft 365 Copilot will extend to Microsoft Copilot prompts and responses.  

When will this happen?  
The update to Microsoft Copilot to offer enterprise data protection is rolling out now—and is replacing the current Copilot in Windows experience. The shift to the Microsoft 365 app as the entry point for Microsoft Copilot will align with the annual Windows 11 feature update release. Changes will be rolled out to managed PCs starting with the optional non-security preview release on September 24, 2024, and following with the monthly security update release on October 8 for all supported versions of Windows 11. These changes will be applied to Windows 10 PCs the month after. 

How this will affect your organization 
If your organization hasn’t enabled Copilot in Windows (in preview), your existing preferences will be respected. Neither the Microsoft Copilot app nor the Microsoft 365 app are pinned to the taskbar. 

If you had previously activated Copilot in Windows (in preview) for your workforce, to provide the best Copilot experience for your employees moving forward, we won’t automatically pin the Microsoft 365 app to the taskbar in Windows. Rather, we’ll ensure that you have control over how you enable the Copilot experience within your organization. If you want your users to have uninterrupted access to Microsoft Copilot after the update, use the configuration options to pin the Microsoft 365 app to the taskbar as the Copilot in Windows (preview) icon will be removed from the taskbar as part of the update. 

Users signing into new PCs with work or school accounts can access Microsoft Copilot using the Microsoft 365 app, which comes pre-installed with all Windows PCs. For additional details, see Users signing in to new PCs with Microsoft Entra accounts

What you need to do to prepare 
You can enable the Microsoft Copilot experience for your users now by using the TurnOffWindowsCopilot policy and pinning the Microsoft 365 app using the existing policies for Taskbar pinning. 

Additional resources 
For more information on this change, please read Enhanced data protection with Windows and Microsoft Copilot. For details on how to enable and manage Microsoft Copilot for your users, please see the following resources: 
Copilot pages available and enabled in your tenant
Category:Microsoft Copilot (Microsoft 365)
Nummer:MC890882
Status:planForChange

If you have opted-in to the Copilot experience, we are excited to announce that Microsoft has released Copilot Pages as default enabled. It comes with admin controls should you need to control the experience differently within your tenant.

[When this will happen:]

General Availability (Worldwide) to Microsoft 365 Copilot subscribers: We will begin rolling out today, September 16, 2024, and expect to complete by late September 2024.

[How this will affect your organization:]

Today we announced Copilot Pages, a first step in our new design system for knowledge work. Copilot Pages is a dynamic, persistent canvas in Copilot chat designed for multi-player collaboration. With Pages, you can turn insightful Copilot responses into something durable with a side-by-side page that you can edit and, when ready, share with your team to collaborate.

Copilot Pages starts rolling out today for Microsoft 365 Copilot users and soon for Microsoft 365 subscribers.

If you have a Microsoft 365 Copilot license, you and your team can work with Copilot directly on the page when you open it in full screen. In a multiplayer approach, prompt Copilot together as a team to improve and expand responses, learn from each other’s prompts, and organize complex information. With Copilot Pages, human to AI interactions come to life. We see collaborative prompting as the next great step forward in evolving Copilot from an individual, point-in-time exercise into a collaborative experience.

You can return to pages at any time by clicking the link in chat or the Open Page icon at the top of the associated Copilot session. Additionally, users can view all their pages in the Pages module in Microsoft365.com where they can also collaborate with others. Microsoft 365 Copilot users can use Copilot to refine the content on a page.

Created pages are stored in a user-owned SharePoint Embedded container. The container is lifetime-managed with the user account, so like OneDrive, the container and its content are deleted when the user account is deleted.

[What you need to do to prepare:]

There is nothing you need to do to prepare, the feature is automatically enabled. If you wish to change the configuration of the feature, there are three ways to consider based on your needs.

You can (1) assign or unassign Copilot licenses to users that you do or do not want to have this experience, (2) use a Cloud Policy setting to prevent users from creating new Copilot pages in Copilot Business Chat, and/or (3) use Conditional Access or Information Barriers policies to block certain users from accessing Copilot pages as needed.

More information can be found here: Copilot pages for IT Admins – Sep 2024 update

Instructions for using the Cloud Policy to enable/disable Copilot pages in your tenant repeated here for ready reference:

  1. Sign in to https://config.office.com/ with your Microsoft 365 admin credentials.
  2. Select Customization from the left pane.
  3. Select Policy Management.
  4. Create a new policy configuration or edit an existing one.
  5. From the Choose the scope dropdown list, choose either All users or select the group for which you want to apply the policy. For more information, See Microsoft 365 Groups for Cloud Policy.
  6. In Configure Settings, choose this setting:
    1. For Create and view Loop files in Microsoft 365 Copilot Chat:
      1. Enabled: Copilot chat experience is available to the users.
      2. Disabled: Copilot chat experience isn’t available to the users.
      3. Not configured: Copilot chat experience is available to the users.
  7. Save the policy configuration.
  8. Reassign priority for any security group, if required. (If two or more policy configurations are applicable to the same set of users, the one with the higher priority is applied.)

In case you create a new policy configuration or change the configuration for an existing policy, there can be a delay in the change being reflected as described below:

  • If there were existing policy configurations prior to the change, then it may take 90 mins for the change to be reflected.
  • If there were no policy configurations prior to the change, then it may take 24 hours for the change to be reflected.


Changes coming to the Copilot experience for Windows
Category:Microsoft 365 suite Microsoft Copilot (Microsoft 365)
Nummer:MC890889
Status:planForChange

The Copilot experience on Windows is changing in response to your feedback. Moving forward, users with work or school accounts will access Microsoft Copilot through the Microsoft 365 app. In addition, Microsoft Copilot will offer enterprise data protection (EDP) at no additional cost for all users signed in with an Entra account. This means that security, privacy, and compliance controls and commitments available for Microsoft 365 Copilot will extend to Microsoft Copilot prompts and responses.

[When will this happen?]

The update to Microsoft Copilot to offer enterprise data protection is rolling out now—and is replacing the current Copilot in Windows experience. The shift to the Microsoft 365 app as the entry point for Microsoft Copilot will align with the annual Windows 11 feature update release. Changes will be rolled out to managed PCs starting with the optional non-security preview release on September 24, 2024, and following with the monthly security update release on October 8 for all supported versions of Windows 11. These changes will be applied to Windows 10 PCs the month after.

[How this will affect your organization:]

If your organization hasn’t enabled Copilot in Windows (in preview), your existing preferences will be respected. Neither the Microsoft Copilot app nor the Microsoft 365 app are pinned to the taskbar.

If you had previously activated Copilot in Windows (in preview) for your workforce, to provide the best Copilot experience for your employees moving forward, we won’t automatically pin the Microsoft 365 app to the taskbar in Windows. Rather, we’ll ensure that you have control over how you enable the Copilot experience within your organization. If you want your users to have uninterrupted access to Microsoft Copilot after the update, use the configuration options to pin the Microsoft 365 app to the taskbar as the Copilot in Windows (preview) icon will be removed from the taskbar as part of the update.

Users signing into new PCs with work or school accounts can access Microsoft Copilot using the Microsoft 365 app, which comes pre-installed with all Windows PCs. For additional details, see Users signing in to new PCs with Microsoft Entra accounts.

[What you need to do to prepare:]

You can enable the Microsoft Copilot experience for your users now by using the TurnOffWindowsCopilot policy and pinning the Microsoft 365 app using the existing policies for Taskbar pinning.

Additional resources

For more information on this change, please read Enhanced data protection with Windows and Microsoft Copilot. For details on how to enable and manage Microsoft Copilot for your users, please see the following resources:

Windows enrollment will include quality updates during OOBE
Category:Windows
Nummer:MC891140
Status:stayInformed
In the coming weeks, the Windows enrollment experience for managed devices will be updated to automatically enable quality updates during the out-of-box experience (OOBE). This change ensures that devices are fully patched and ready to use as soon as they are enrolled. 

When will this happen: 
This change is scheduled to roll out with the October 2024 security update for Windows 11, version 22H2 and later. 
 
How this will affect your organization: 
After this update, all devices running Windows 11, version 22H2 or later that are enrolled with a mobile device management (MDM) solution, such as Microsoft Intune, will automatically download and install quality updates during the OOBE. This applies to all enrolled Windows devices, regardless of whether they are pre-registered with Windows Autopilot or not. The updates will be applied before the user reaches the desktop, ensuring that the device is fully patched before logging in. 

Note that device setup may require additional time due to quality update installation during the OOBE. The amount of time required will vary, depending on when the device was most recently updated, internet speed, and device performance. 

What you need to do to prepare: 
Plan accordingly for additional device setup time. If you are using Temporary Access Passes, we recommend extending the validity period during enrollment to prevent passcodes from expiring. For more information, review Important changes to the Windows enrollment experience coming soon

Leave a Comment

Your email address will not be published. Required fields are marked *

Scroll to Top