29-October-2024 Below you will find a collection of news published yesterday. This news consists of Microsoft’s Roadmap when it is updated it will be below with items. Then there will be a section with the message center, if there is anything new there, this will be automatically included. And it contains a piece from blogs that I follow myself and would like to share with you. If I miss something in the blogs that do have an RSS feed, please let me know.
This entire post was automated via Microsoft Flow
have fun reading!
The blogs of this day are:
Office 365 Roadmap Updated: 2024-10-28
Additions : 1
Updates : 0
More Details At: www.roadmapwatch.com
New Features | Current Status | |||
---|---|---|---|---|
Microsoft Teams: New Microsoft Teams chat and channels experience | In Development | |||
Office 365 Roadmap Updated: 2024-10-28
Additions : 0
Updates : 4
More Details At: www.roadmapwatch.com
Updated Features | Current Status | Update Type | ||
---|---|---|---|---|
Microsoft Defender for Identity: Public API for Defender for Identity settings through MS Graph | Cancelled | Status, Description | ||
Microsoft Viva: Viva Learning – In-app search relevance improvement to increase matching results | Cancelled | Status, Description | ||
Microsoft Purview compliance portal: Endpoint Data Loss Prevention – Contextual evidence match for endpoint DLP | Cancelled | Status, Description | ||
Microsoft Viva: Viva Glint – Access to Viva App Bar | Cancelled | Status, Description |
Office 365 Roadmap Updated: 2024-10-29
Additions : 9
Updates : 6
More Details At: www.roadmapwatch.com
Items from the MessageCenter in Microsoft 365
(Updated) New cmdlet for Content ExplorerCategory:Microsoft 365 suite Microsoft 365 appsNummer:MC698421Status:stayInformed | Updated October 22, 2024: We have updated the rollout timeline below. Thank you for your patience. The current Content Explorer Export feature has a limitation of exporting data only after drilling down to specific location. The new feature coming to General Availability will allow admins to use a new cmdlet within the Security and Compliance PowerShell, Export-ContentExplorerData, to export all rows of data for the content that are scanned and shown on Content Explorer. This message is associated with Microsoft 365 Roadmap ID 117546 [When this will happen:] Rollout will begin mid-March 2025 (previously mid-October) and is expected to be complete by mid-May 2025 (previously late November). [How this will affect your organization:] This feature can be accessed through the Security and Compliance PowerShell, Export-ContentExplorerData. [What you need to do to prepare:] There are no additional settings needed for this feature. You may want to notify your users about this change and update any relevant documentation as appropriate. |
(Update) Microsoft Purview | Information Protection: Improved Data Loss Prevention policy tipsCategory:Microsoft 365 suite Microsoft 365 appsNummer:MC790795Status:stayInformed | Updated October 28, 2024: We have updated the rollout timeline below. Thank you for your patience. Through Microsoft Purview | Information Protection, and for greater consistency and reliability, Microsoft Word, Excel, and PowerPoint for Windows will soon display the same Data Loss Prevention policy tips that admins have set in their tenants for files on Microsoft SharePoint Online and Microsoft OneDrive sites. This message is associated with Microsoft 365 Roadmap ID 383018. [When this will happen:] Public Preview: We will begin rolling out early June 2024 and expect to complete by mid-June 2024. General Availability (Worldwide): We will begin rolling out mid-July and expect to complete by mid-December (previously late October). [How this will affect your organization:] DLP policy tips will no longer be shown when a user is offline. [What you need to do to prepare:] This rollout will happen automatically by the specified date with no admin action required before the rollout. You may want to update any relevant documentation as appropriate We will update this comm before rollout with revised documentation. You can access the Information Protection solution in the Microsoft Purview compliance portal. |
(Updated) Microsoft Teams: Enhanced discovery of apps and one-click app installation across TeamsCategory:Microsoft TeamsNummer:MC888049Status:stayInformed | Updated October 28, 2024: We have updated the rollout timeline below. Thank you for your patience. We are rolling out enhanced app discovery for Microsoft Teams. This rollout allows users to easily discover and use apps that they have previously used in group chats, channels, and meetings, enabling users to consent to use the app everywhere in Teams with one click. This message applies to Teams on Windows and Mac desktops and to Teams on the web. This message is associated with Microsoft 365 Roadmap ID 397089. [When this will happen:] General Availability (Worldwide): We will begin rolling out mid-December 2024 (previously mid-November) and expect to complete by early January 2024 (previously late November). [How this will affect your organization:] In Teams, when one user installs an app to a group chat, channel, or meeting, others in the group can use it without installing the app. Before this rollout, it is not easy for others in the group to rediscover these apps for use everywhere in Teams. After this rollout, users can more easily find and use apps they previously used in Teams, because these apps will appear at the top of the list of apps in Teams menus:
After this rollout, users will be able to find apps they used in a group experience, but did not install themselves. If users click such an app, a consent screen appears. If the user agrees, the app will be installed and be available everywhere in Teams, including group chats, channels, and meetings:
[What you need to do to prepare:] Admins should ensure that their tenant’s app permission policies are configured to allow users to add and use apps in group experiences. No additional admin configuration is needed for this feature This rollout will happen automatically by the specified date with no admin action required before the rollout. You may want to notify your users about this change and update any relevant documentation. |
General availability of Manage Security in the Power Platform admin centerCategory:Power PlatformNummer:MC919800Status:stayInformed | We are announcing the general availability of the Security page in the Power Platform admin center. The latest enhancements for the security page will begin rolling out on November 1, 2024, and will be available in all public regions by November 15, 2024. How does this affect me? The Security page in the Power Platform admin center will serve as a centralized location for managing security recommendations, evaluating your organization’s security score, and implementing policies for network security, access control, compliance, and threat detection. By leveraging deep industry expertise and best practices, Security for Power Platform provides your administrators with guided, actionable recommendations to enhance the overall security of your organization. What do I need to do to prepare? The Security page has been updated with new changes and will be made available to your administrators as part of the Power Platform admin center. This message is for awareness and no action is required. Learn how to Manage security with the Security page in the Power Platform admin center. |
Upcoming changes to email service notification recipientsCategory:Dynamics 365 AppsNummer:MC920104Status:planForChange | Message Center is the primary channel to receive updates about your Microsoft services. Occasionally, we will send email service notifications regarding upcoming changes that require customer action, planned maintenance, or other important announcements. To expand access and help you manage recipients in your organization, we will be implementing a new policy for receiving these transactional, email service notifications. How does this affect me? Previously, email service notifications were sent to users who were assigned the System Administrator role in an environment, with the option for admins to add additional recipients via a PowerShell cmdlet. Starting December 1, 2024, only users assigned a Dynamics 365 administrator or Power Platform administrator role in the Microsoft 365 admin center, or Microsoft Entra admin center, will receive email notifications. Important note: This change does not affect message center email notifications. What actions do I need to take? Please ensure users who are intended to receive the email service notifications have one of the required roles assigned by December 1, 2024, to avoid any disruption in service communications. To assign a service admin role to a user, follow refer to the following articles: Additionally, review the other ways of receiving email from Message Center, or the Service health dashboard, to ensure visibility of the primary communication channels. |
Microsoft Teams: The new streamlined Chat and Channels experienceCategory:Microsoft TeamsNummer:MC920179Status:planForChange | We’ve been listening to user feedback on the pace of work and the challenges of keeping up with conversations, managing messages scattered across different locations, and triaging quickly. To address this, we’ve streamlined the chats, teams, and channels experience to make it easier for users to stay on top of what matters most. For more details and screenshots, refer to Microsoft Teams announces out a new chat and channels experience | Microsoft 365 Blog This message applies to Teams on Windows desktops, Mac desktops, the web, and iOS and Android devices. This message excludes Education tenants. We will send a future post with an update on the plan for Education tenants. This message is associated with Microsoft 365 Roadmap ID 415249. [When this will happen:] Public Preview / Targeted Release: We will begin rolling out mid-November 2024 and expect to complete by mid-November 2024. General Availability (Worldwide): We will begin rolling out early February 2025 and expect to complete by late January 2025. General Availability (GCC, GCC High, DoD): We will begin rolling out mid-April 2025 and expect to complete by late April 2025. [How this will affect your organization:] Before this rollout, users have separate Chat and Teams views (apps) with no option to unify these views; custom sections of chats and channels were not possible; and there was no view for collecting all personal mentions in one list across chats and channels. The new experience brings chat, teams, and channels into one place, in Chat, so users can easily navigate between all conversations without switching between contexts. Users start in the combined Chat view but can opt to keep chat separate from teams and channels like before. In the Chat view, users will see these sections (in order):
Also, users can create custom sections to organize projects and topics that can include individual, group, and meeting chats, as well as channels. Favorites, Chats, and Teams and channels in one list in Teams for Windows:
Favorites, Chats, and Teams and channels in one list in Teams for iOS (also available for Android):
New filters for Unread, Chat, Channels, Meetings and more help users focus on relevant conversation in their list. Filters persist until turned off. The new @mention view gathers all personal @mentions into one interactive list. Users can quickly access messages with @mentions across chats, channels, and meetings. Customizing the experience Users can tailor their chat and channels experience in Teams Settings. Users can choose to keep chat, teams, and channels combined in Chat (default) or switch to separate Chat and Teams views. In the combined Chat view, message previews are off by default to simplify the list. Users can turn on message previews in Settings. When using the separate Chat and Teams views, users can still use the new filters and the @mentions view to triage and organize topics with custom sections.
Starting the new experience A self-service guided onboarding flow in Teams will help users discover the new experience and configure it to their preferences. Users who prefer to keep chat and channels separate can easily do so during the onboarding process or later, without IT assistance. When the new experience is available in your tenant, this screen will display to users:
The Get started button will take users to the new combined chat, teams, and channels experience in Chat, and highlight the location of settings. Users will have the option to defer the new experience up to three times over the course of approximately three days, providing flexibility while also moving an organization to the new experience overall. This feature is on by default. The new experience has no admin policy. Each user can make choices to optimize for how they work best. [What you need to do to prepare:] This rollout will happen automatically by the specified date with no admin action required before the rollout. Review your current configuration to determine the impact for your organization. To help prepare organizations for the new features, product guides for admins and users will be available on the adoption web page The new Microsoft Teams chat and channels experience before rollout begins. For admins who opt in to emails for recommended Microsoft 365 training, an email for users will summarize the update when released. |
Microsoft 365 Copilot: Save prompts in Business Chat (BizChat) and Microsoft Copilot LabCategory:Microsoft Copilot (Microsoft 365)Nummer:MC920294Status:planForChange | This feature will let users save and reuse their prompts in Microsoft 365 Copilot Business Chat (BizChat). A Microsoft 365 Copilot license is required to use this feature. [When this will happen:] General Availability (Worldwide): We will begin rolling out mid-November 2024 and expect to complete by late-November 2024. General Availability (GCC): We will begin rolling out as Microsoft Copilot (BizChat) is made available to customers in late November 2024 and expect to complete by early December 2024. [How this will affect your organization:] Users with a Microsoft 365 Copilot license will have the option to save their prompts in BizChat. Users can recall prompts in BizChat through the Copilot Lab prompt browser or go to the Copilot Lab website and select the Prompts to try tab. Note: Users will need to log into the Copilot Lab website to access saved prompts. BizChat users can hover over a submitted prompt and selecting the Save prompt icon:
In BizChat, users can share a Microsoft prompt or a saved prompt from Copilot Lab. Access the prompts by selecting View prompts above the Copilot chat box in BizChat.
[What you need to do to prepare:] The feature will be available to users by default. This rollout will happen automatically by the specified date with no admin action required before the rollout. Review your current configuration to determine the impact for your organization. You may want to notify your users about this change and update any relevant documentation. To align with our Microsoft commitment to manage data, administrators will be able to export prompts that users have saved. Learn how: Export prompts users have saved | Microsoft Copilot (will be updated before the rollout) Learn more
|
Microsoft 365 Copilot: Web mode to extend to Teams and OutlookCategory:Microsoft Copilot (Microsoft 365)Nummer:MC920296Status:stayInformed | We are releasing Web mode to Microsoft 365 Copilot users when they access the Copilot app in Microsoft Teams and Outlook. This message is associated with Microsoft 365 Roadmap ID 420330.
[When this will happen:] General Availability (Worldwide): We will begin rolling out mid-November 2024 and expect to complete by late November 2024. [How this will affect your organization:] Microsoft 365 Copilot users will be able to toggle between Web and Work modes when using the Copilot app in Teams and Outlook. Note: The Copilot app is pinned automatically in Teams and Outlook when a user is assigned a Microsoft 365 Copilot license. [What you need to do to prepare:] This rollout will happen automatically with no admin action required. You may want to notify your users about this change and update any relevant documentation as appropriate. Tenant admins can refer to MC910984 to learn more about how to control web grounding. |
Microsoft Teams admin center: Admins can disable the ability to send messages in meeting chat before and after a meetingCategory:Microsoft TeamsNummer:MC920298Status:planForChange | Coming soon for Microsoft Teams admin center: For the existing Meeting chat control, we will add two new options that allow admins to disable meeting chat before and after a meeting, In-meeting only for everyone and In-meeting only except anonymous users. This message applies to Teams for Windows desktops and Mac desktops, Teams on the web, and Teams for iOS/Android. This message is associated with Microsoft 365 Roadmap ID 422808. [When this will happen:] Targeted Release: We will begin rolling out early December 2024 and expect to complete by mid-December 2024. General Availability (Worldwide): We will begin rolling out early January 2025 and expect to complete by mid-January 2025. General Availability (GCC, GCC High): We will begin rolling out mid-January 2025 and expect to complete by late January 2025. General Availability (DoD): We will begin rolling out late January 2025 and expect to complete by early February 2025. [How this will affect your organization:] After this rollout, admins will find the two new options in the Teams admin center > Meetings > Meeting policies > Meeting engagement > Meeting chat. Admins can select from five Meeting chat options:
Admins can select the In-meeting only options to disable the ability of meeting participants to send messages in the meeting chat before or after the meeting, for meetings organized by specific users in their tenant. When one of the In-meeting only options is selected, participants can read past chat history, but they can only send messages in the meeting chat while the meeting is active. The new options will be available for admins to configure. This rollout will respect the options selected by admins before the rollout. To use the new options, admins must select one of them.
[What you need to do to prepare:] This rollout will happen automatically by the specified date with no admin action required before the rollout. Review your current configuration to determine the impact for your organization. You may want to notify your users about this change and update any relevant documentation. Learn more: Manage chat in Teams meetings – Microsoft Teams | Microsoft Learn (will be updated before rollout) |
Microsoft Purview | Audit: Enable audit log search for content searches that target Microsoft SharePoint OnlineCategory:SharePoint Online Microsoft PurviewNummer:MC920299Status:planForChange | By default, searches conducted from various Microsoft 365 entry points into Microsoft SharePoint Online are not collected in the Microsoft Purview audit log search. You may enable these searches to be collected by following these instructions: Step 4: Enable SearchQueryInitiated events in Get started with auditing solutions | Microsoft Learn. [When this will happen:] General Availability (Worldwide, GCC, GCC High, DoD): Available now. [How this will affect your organization:] To capture searches initiated by users against SharePoint online, you must enable SearchQueryInitiatedSharePoint for each user. [What you need to do to prepare:] This rollout will happen automatically by the specified date with no admin action required before the rollout. Review your current configuration to determine the impact for your organization. You may want to notify your users about this change and update any relevant documentation. |
Microsoft Entra: Enablement of Passkeys in Authenticator for passkey (FIDO2) organizations with no key restrictionsCategory:Microsoft EntraNummer:MC920300Status:planForChange | Beginning mid-January 2025, after the General Availability of passkeys in the Microsoft Authenticator app, organizations with the passkey (FIDO2) authentication methods policy enabled with no key restrictions will be enabled for passkeys in the Microsoft Authenticator app in addition to FIDO2 security keys. This update aligns with the broader availability of passkeys in Entra ID, extending from device-bound passkeys on security keys to device-bound passkeys also on user devices. Users who navigate to aka.ms/MySecurityInfo will see “Passkey in Microsoft Authenticator” as an authentication method they can add. Additionally, when Conditional Access (CA) authentication strengths policy is used to enforce passkey authentication, users who don’t yet have any passkey will be prompted inline to register passkeys in Authenticator to meet the CA requirements. If an organization prefers not to enable this change for their users, they can work around it by enabling key restrictions in the passkey (FIDO2) policy. This change will not impact organizations with existing key restrictions or organizations that have not enabled the passkey (FIDO2) policy. [When this will happen:] General Availability (Worldwide, GCC, GCC High, DoD): Rollout will happen mid-January 2025. [How this will affect your organization:] Who will be impacted: Organizations with the passkey (FIDO2) authentication methods policy enabled with no key restrictions set. Who will not be impacted: Organizations that do not have the passkey (FIDO2) authentication methods policy enabled and organizations that have the passkey (FIDO2) authentication methods policy enabled and have key restrictions set. [What you need to do to prepare:] This rollout will happen automatically with no admin action required. You may want to notify your users about this change and update any relevant documentation as appropriate. |
Microsoft Viva Engage: Top questions in your communitiesCategory:Microsoft VivaNummer:MC920301Status:stayInformed | Coming soon for Microsoft Viva Engage: A new Top questions feature to highlight the most-viewed questions in a community over the last 90 days. This feature helps community members quickly find the most relevant and popular questions. It is accessible to all community members in their respective communities. This message is associated with Microsoft 365 Roadmap ID 422317. [When this will happen:] General Availability (Worldwide): We will begin rolling out mid-November 2024 and expect to complete in late December 2024. [How this will affect your organization:] Top questions in a community:
A closer view of Top questions:
This change will be on by default. [What you need to do to prepare:] This rollout will happen automatically by the specified date with no admin action required before the rollout. You may want to notify your users about this change and update any relevant documentation. Learn more: Use questions and answers in a Viva Engage community – Microsoft Support (will be updated before rollout) |
Microsoft Purview | Communication Compliance: Policy alerts improvementsCategory:Microsoft PurviewNummer:MC920304Status:stayInformed | Microsoft Purview Communication Compliance is improving the capabilities and customization of policy alerts. This message is associated with Microsoft 365 Roadmap ID 181825. [When this will happen:] Public Preview: We will begin rolling out mid-November 2024 and expect to complete by late December 2024. General Availability (Worldwide): We will begin rolling out early February 2025 and expect to complete by late February 2025. [How this will affect your organization:] Communication Compliance is improving the capabilities and customization of policy alerts. Admins will be able to customize the alert frequency per policy as well as adjust the email alerts frequency and recipients within the policy creation wizard by navigating to the new alerts page. This new feature is available by default. [What you need to do to prepare:] Microsoft Purview Communication Compliance provides the tools to help organizations detect business conduct and regulatory compliance violations (e.g. SEC or FINRA), such as sensitive or confidential information, harassing or threatening language, and sharing of adult content. Usernames are pseudonymized by default, role-based access controls are built in, investigators are opted in by an admin, and audit logs are in place to help ensure user-level privacy. You can access the Communication Compliance solution in the Microsoft Purview compliance portal. Learn more: • Learn about communication compliance • Create and manage communication compliance alert policies | Microsoft Learn |
Microsoft 365 Copilot: Share a Business Chat (BizChat) prompt with a co-workerCategory:Microsoft Copilot (Microsoft 365)Nummer:MC920305Status:planForChange | Coming soon: Users will be able to share prompts in the form of a link to Microsoft 365 Copilot Business Chat (BizChat), which others in your tenant can try for themselves. A Microsoft 365 Copilot license is required to use this feature. This message is associated with MC920294 Microsoft 365 Copilot: Save prompts in Business Chat (BizChat) and Microsoft Copilot Lab (October 2024). [When this will happen:] General Availability (Worldwide): We will begin rolling out late November 2024 and expect to complete by early December 2024. General Availability (GCC): We will begin rolling out as Microsoft Copilot (BizChat) is made available to customers in late November 2024 and expect to complete by late early December 2024. [How this will affect your organization:] Users with a Microsoft 365 Copilot license will have the option to share prompts that they have sent to Microsoft Copilot. Users can manage their prompts by logging in to the Copilot Lab website and selecting Manage Access in the top right corner. [What you need to do to prepare:] The feature will be available by default to users with a Copilot license. This rollout will happen automatically by the specified date with no admin action required before the rollout. Review your current configuration to determine the impact for your organization. You may want to notify your users about this change and update any relevant documentation. To align with our Microsoft commitment to manage data, administrators will be able to export prompts that users have shared. Learn how: Export prompts users have shared | Microsoft Copilot (will be updated before the rollout) In BizChat, users can share a prompt after they submit it.
In BizChat, users can share a Microsoft prompt or a saved prompt from Copilot Lab. Access the prompts by selecting View prompts above the Copilot chat box.
Users can un-share a prompt link at any time by logging in to the Copilot Lab website and selecting Manage Access in the top right corner.
Learn more
|
Categorize single items in conversation view in new Microsoft Outlook for Windows and webCategory:Microsoft 365 for the web Microsoft 365 appsNummer:MC920306Status:stayInformed | An updated feature in new Outlook for Windows and web will allow users to categorize individual emails within the conversation view, enhancing organization and tracking.
This message is associated with Microsoft 365 Roadmap ID 416450. [When this will happen:] General Availability (Worldwide): We will begin rolling out mid-November 2024 and expect to complete by mid-December 2024. General Availability (GCC, GCC High, DoD): We will begin rolling out mid-January 2025 and expect to complete by mid-February 2025. [How this will affect your organization:] Categories will continue to function as they currently do. This new functionality will allow users to add categories to individual email items when the user is using the conversion view mode, consistent with the functionality from the previous version of Outlook. [What you need to do to prepare:] This rollout will happen automatically with no admin action required. You may want to notify your users about this change and update any relevant documentation as appropriate. |
Copilot Pages coming to Microsoft CopilotCategory:Microsoft 365 suite Microsoft Copilot (Microsoft 365)Nummer:MC920307Status:planForChange | As communicated in MC862983, Microsoft Copilot with enterprise data protection is available to users who sign in with an Entra account. Starting early November 2024, Copilot Pages will become available for Microsoft Copilot users when signed in with an Entra account. This feature was previously only available for users with a paid Microsoft 365 Copilot license. Pages will be enabled by default and admin controls are available should you need to control the experience differently within your tenant. Note: In September 2024, Pages started to roll out for Microsoft 365 Copilot users in Work mode of Business Chat (MC890882). This update will also roll out Pages to Web mode in Business Chat for Microsoft 365 Copilot users. Note: Copilot Pages will only be available in Microsoft Copilot for users signed in with an Entra account who have an underlying SharePoint license. [When this will happen:] General Availability (Worldwide): We will begin rolling out Copilot Pages in early November 2024 and expect to complete by late November 2024. [How this will affect your organization:] Recently, we announced Copilot Pages, a first step in our new design system for knowledge work. Copilot Pages is a dynamic, persistent canvas in Copilot chat designed for multi-player collaboration. With Copilot Pages, you can turn insightful Copilot responses into something durable with a side-by-side page that you can view and edit and, when ready, share with your team to collaborate. In a multiplayer approach, you can work together as a team to learn from each other’s prompts, and organize complex information. We see collaboration using Copilot Pages as the next great step forward in evolving Copilot from an individual, point-in-time exercise into a collaborative experience. You can return to a page at any time by clicking the link in chat or the Open Page icon at the top of the associated Copilot session. Additionally, users can view all their pages in the Pages module in Microsoft365.com where they can also collaborate with others. Created pages are stored in a user-owned SharePoint Embedded container. The container is lifetime-managed with the user account, so like OneDrive, the container and its content are deleted when the user account is deleted. [What you need to do to prepare:] The feature will be automatically enabled when it rolls out unless you’ve used the following controls to manage the experience. If you wish to change the configuration of the feature, there are two ways to consider based on your needs. You can use a Cloud Policy setting to prevent users from creating new Copilot pages in Microsoft Copilot, and/or use Conditional Access or Information Barriers policies to block certain users from accessing Copilot pages as needed. Note: The controls for Copilot pages are the same for both free Microsoft Copilot (when signed in with an Entra account) and the paid Microsoft 365 Copilot license. More information can be found here: Copilot pages for IT Admins – Sep 2024 update Instructions for using the Cloud Policy to enable/disable Copilot pages in your tenant repeated here for ready reference:
In case you create a new policy configuration or change the configuration for an existing policy, there can be a delay in the change being reflected as described below:
|
Microsoft Purview | Information Protection: Auto-labeling policies will support “Fingerprint based SIT”Category:Microsoft 365 suite Microsoft PurviewNummer:MC920308Status:planForChange | Coming soon to Microsoft Purview | Information Protection: Admins will be able to use auto-labeling policies to automatically label files and emails with Fingerprint based SIT (sensitive info type). This message is associated with Microsoft 365 Roadmap ID 396173. [When this will happen:] General Availability (Worldwide, GCC, GCC High, DoD): We will begin rolling out late November 2024 and expect to complete by mid-December 2024. [How this will affect your organization:] Before this rollout, admins are not able to use auto-labeling policies to automatically label files and emails with Fingerprint based SIT. After this rollout, you can configure Fingerprint based SIT using the condition Content contains sensitive information types. Files that match Fingerprint based SIT will show in simulation.
Note: Contextual summary is not available for Fingerprint based SITs. This change will be on by default and available for admins to configure. [What you need to do to prepare:] This rollout will happen automatically by the specified date with no admin action required before the rollout. Review use cases and set up for configuring document fingerprinting. Learn more |
Introducing Meeting Prep for Financial Services (Preview)Category:Microsoft Teams Microsoft Copilot (Microsoft 365)Nummer:MC920310Status:stayInformed | We announced the launch of Meeting Prep for Financial Services as public preview in Microsoft. We’re proud to be partnering with the London Stock Exchange Group (LSEG) to bring you this new app, designed to revolutionize how investment bankers prepare for meetings. [When this will happen:] Preview: Available now General Availability (Worldwide): We will begin rolling out in early December 2024 and expect to complete by mid-December 2024. [How this affects your organization:] Why Meeting Prep? For investment bankers, being prepared for meetings is crucial. Meeting Prep centralizes all necessary information, ensuring nothing is overlooked, saving time and effort. Key features:
How it works:
Licensing requirements in order to use Meeting Prep:
In addition, Copilot for Microsoft 365 and/or Microsoft Teams Premium: not required for public preview but recommended. For GA, Copilot for Microsoft 365 will be required. With these licenses, users will be able to access summaries of previous meetings, as part of the Suggested content section of the report. To learn more, go to Microsoft Copilot for Microsoft 365. [What you can do to prepare:] You may consider updating your training and documentation as appropriate. For more information on how to set up Meeting Prep, go to Configure Meeting Prep. To learn more, go to Overview of Meeting Prep for Financial Services (preview). |