06-September-2025 Below you will find a collection of news published yesterday. This news consists of Microsoft’s Roadmap when it is updated it will be below with items. Then there will be a section with the message center, if there is anything new there, this will be automatically included. And it contains a piece from blogs that I follow myself and would like to share with you. If I miss something in the blogs that do have an RSS feed, please let me know.
This entire post was automated via Microsoft Flow
have fun reading!
Office 365 Roadmap Updated: 2025-09-05
Additions : 3
Updates : 14
More Details At: www.roadmapwatch.com
Items from the MessageCenter in Microsoft 365
Microsoft Viva: AI-generated audio briefings for SharePoint news in Viva ConnectionsCategory:SharePoint Online Microsoft VivaNummer:MC1143997Status:stayInformed | Introduction We’re introducing a new feature that enables AI-generated audio briefings for SharePoint news in Viva Connections. This feature provides users with a hands-free way to catch up on top news items using playback controls such as play, pause, skip, and speed adjustment. A Microsoft 365 Copilot license is required to access this summarization capability. This new feature applies to Teams, Surface Devices, and Web. This message is associated with Microsoft 365 Roadmap ID 497142. When this will happen Targeted Release (Production tenants): The rollout begins on August 28, 2025, and is expected to complete by September 3, 2025. General Availability (GCC, GCC High, DoD): The rollout begins on August 28, 2025, and is expected to complete by September 15, 2025. How this affects your organization This feature introduces a new way for users to consume SharePoint news through AI-generated audio summaries of the top 10 news items. These clips will play sequentially in the Viva Connections app on Teams desktop and in the browser experience. This hands-free format supports accessibility and productivity for users who prefer audio content. The feature will be on by default for users with a Microsoft 365 Copilot license. What you can do to prepare
Learn more: The news reader in Viva Connections | Viva Connections | Microsoft Viva | Microsoft Learn Screenshot 1 – The audio briefing interface in Viva Connections offers a hands-free way to catch up on top SharePoint news items:Screenshot 2 – Playback speed controls allow users to adjust the pace of audio briefings to suit their listening preferences: Compliance considerations
| ||||||||||||||
Azure Information Protection: Enable multifactor authentication for your Azure tenant by October 1, 2025Category:Microsoft EntraNummer:MC1143999Status:stayInformed | Introduction To strengthen security across Azure environments, Microsoft is introducing enforcement of multifactor authentication (MFA) for all Azure resource management actions. This change helps protect your organization from unauthorized access and aligns with industry best practices for identity protection. This effort is part of Microsoft’s commitment to enhance security for all customers and follows Azure’s Phase 1 rollout completed last year. Phase 2 enforcement ensures that all Azure clients – including CLI, PowerShell, SDKs, and REST APIs – are protected against unauthorized access. When this will happen Phase 2 enforcement will begin rolling out on October 1, 2025, and will be applied gradually across tenants. Customers may postpone enforcement until July 2026 if additional time is needed to become compliant. How this will affect your organization Users will be required to set up MFA before performing Azure resource management actions (via Azure CLI, PowerShell, Mobile App, Identity SDK, IaC tools, or REST APIs). Enforcement applies to all Azure tenants in the public cloud and all users. This includes automation and scripts using user identities (instead of application IDs). The Phase 2 Azure Portal experience will show when enforcement is active on a tenant. If your organization cannot meet the enforcement deadline, you can postpone your tenant’s enforcement date. What you need to do to prepare
This change will happen automatically. No admin action is required unless you need to delay enforcement. Learn more:
Compliance Considerations No compliance considerations identified, review as appropriate for your organization. | ||||||||||||||
Microsoft Dataverse – Service Update 9.2.25084.00000 for EURCategory:Microsoft DataverseNummer:MC1144349Status:stayInformed | We have a minor service update planned for your Microsoft Dataverse environment hosted in EUR. This service update will occur within your region’s scheduled maintenance timeline, on the scheduled date listed for Microsoft Dataverse. How does this affect me? The version number for your Microsoft Dataverse environment will update to version 9.2.25084.00000 or higher. There is no expected degradation to service performance or availability, however, during this maintenance window users may see short, intermittent impact such as transient SQL errors or a redirect to the login screen. What action do I need to take? This message is for awareness and no action is required. | ||||||||||||||
Power Apps – Fill forms faster with smart pasteCategory:Power AppsNummer:MC1144354Status:stayInformed | We are announcing the ability to fill forms faster with smart paste for Power Apps. This feature will reach general availability on October 1, 2025. How does this affect me? Users can select the smart paste button or use the keyboard shortcut to receive suggestions for fields. The suggestions appear inline in their model-driven app’s form based on text they’ve copied. The user can choose to accept or ignore the suggestions. This new smart paste option makes it easier and faster to enter data in forms. What do I need to do to prepare? This message is for awareness and no action is required. If you would like more information on this feature, please visit the Fill forms faster with smart paste article. | ||||||||||||||
The August 2025 Windows non-security preview update is now available for Windows 11, version 24H2Category:WindowsNummer:MC1144470Status:stayInformed | The August 2025 non-security preview update is now available for Windows 11, version 24H2. Information about the contents of this update is available from the release notes, which are accessible from the Windows 11 update history page. To learn more about the different types of monthly quality updates, see Windows monthly updates explained. Looking to explore upcoming features and improvements in Windows 11? Check out the Windows roadmap. It includes what’s coming to the Windows Insider Program, what’s gradually rolling out, and what’s generally available. Highlights for the Windows 11, version 24H2 update:
* Experiences for Copilot+ PCs only For instructions on how to install this update, see the KB for your operating system listed below:
| ||||||||||||||
Dynamics 365 Contact Center – Streamlined menu navigation in out-of-box analyticsCategory:Dynamics 365 AppsNummer:MC1144563Status:stayInformed | We are announcing streamlined menu navigation for out-of-box analytics in Dynamics 365 Contact Center. This feature reached general availability on August 26, 2025. How does this affect me? This feature provides a refreshed Analytics UI experience, designed to enhance clarity, usability, and efficiency. The redesigned sub-report menu offers a more intuitive and focused way to explore your data. Key benefits of this feature include:
This message is for awareness and no action is required. | ||||||||||||||
Power Apps – Enhanced experience for form filling with CopilotCategory:Power AppsNummer:MC1144567Status:stayInformed | We are announcing the ability to fill out forms quickly by using images, files, and emails in Power Apps. This feature will reach general availability on October 1, 2025. How does this affect me? Copilot helps you fill out forms quickly by using images, files, and emails. Model-driven app users will be able to add a file (including images) or email for Copilot to generate form field suggestions through the Power Platform admin center. What action do I need to take? This message is for awareness and no action is required. If you would like more information on this feature, please visit the Enhanced experience for form filling with Copilot article. | ||||||||||||||
Power Apps – Find records and filter views using natural languageCategory:Power AppsNummer:MC1144594Status:stayInformed | We are announcing the find records and filter views using natural language feature for Power Apps. This feature enables you to find, filter, and sort data using natural language in views for model-driven apps. This feature will reach general availability on September 30, 2025. How does this affect me? You can find, filter, and sort your data using natural language grid filtering, which eliminates the need for advanced filters by allowing you to describe what you’re looking for. What do I need to do to prepare? This message is for awareness and no action is required. | ||||||||||||||
Dynamics 365 Contact Center – Mask sensitive data and prevent unauthorized accessCategory:Dynamics 365 AppsNummer:MC1144599Status:stayInformed | We are announcing the ability to mask sensitive data and prevent unauthorized access in Dynamics 365 Contact Center. This feature will reach general availability on September 30, 2025. How does this affect me? Leveraging the sensitive data redaction capabilities from Microsoft Copilot Studio, AI agent makers can now define specific variables as sensitive. This ensures that information assigned to these variables is protected throughout end-user interaction with an agent. What action do I need to take? This message is for awareness, and no action is required. If you would like more information on this feature, please visit the Mask sensitive data and prevent unauthorized access learn article. | ||||||||||||||
(Updated) New Microsoft Outlook for Windows: People Hub improvementsCategory:Exchange Online Microsoft 365 appsNummer:MC927963Status:stayInformed | Updated August 29, 2025: We have updated the timeline. Thank you for your patience. You are receiving this message because our reporting indicates you may be using new Microsoft Outlook for Windows in your organization. Coming soon for new Outlook for Windows: an updated People Hub with a modern contact management experience that will retrieve and display high-quality, complete, coherent, and up-to-date information about the people that matter the most to you. This message is associated with Microsoft 365 Roadmap ID 413114. [When this will happen:] Targeted release: We have initiated roll out and we’re currently at 50%. We expect to complete by mid-September 2025 (previously end of August 2025) General Availability (Worldwide): We will begin rolling out mid-October 2025 (previously mid-September 2025) and expect to complete by early November 2025 (previously early October 2025) [How this will affect your organization:] Before this rollout: The People Hub can contain multiple entries for the same contact and organizational profile information may not be included. After this rollout: The People Hub will contain a unified view of a person with profile enriched contacts and auto-hidden duplicates. To access the People Hub, select the People icon from the left side of the new Outlook for Windows. As part of the new contact management experience, your contacts will automatically be enriched with profile information from your organization’s directory and other sources. We have updated the profile card with a new Manage sources feature where a user can manage links to the contact sources:
After a user selects Manage sources, the user can manually Unlink contact sources, Edit contact sources that are not from their organization, and manage sources.
Also, to improve the contact management experience, contacts that are exact duplicates will be automatically hidden. These changes will be on by default. [What you need to do to prepare:] This rollout will happen automatically by the specified date with no admin action required before the rollout. You may want to notify your users about this change and update any relevant documentation. After the feature is rolled out, please ensure that you are using new Outlook for Windows to get access to the updated People Hub. Learn more: Add, find, edit, or delete a contact in Outlook – Microsoft Support (will be updated when rollout begins) #newoutlookforwindows | ||||||||||||||
Microsoft 365 Copilot for Sales – Access Copilot for Sales from Outlook mobileCategory:Power PlatformNummer:MC1144603Status:stayInformed | We are announcing the ability to access Microsoft 365 Copilot for Sales from the Microsoft Outlook mobile app. This feature will reach general availability on August 31, 2025. How does this affect me? Users will be able to launch Copilot from Sales under the ellipsis menu from emails within the Microsoft Outlook mobile app. This mobile version will include functionality from the Copilot from Sales desktop application such as:
This message is for awareness and no action is required. If you would like more information on this feature, please visit Mobile support for Copilot for Sales. | ||||||||||||||
Dataverse – AI-powered Dataverse search enhancement updateCategory:Microsoft DataverseNummer:MC1144612Status:stayInformed | This is an update regarding the previous Message Center Post about Dataverse search from April 8th, 2025, which stated that the change would lead to an increase in Dataverse storage capacity consumption for database and file storage on May 12th, 2025. This roll out was paused on April 10, 2025. What is Dataverse search? Dataverse search currently supports global searches for all model-driven apps using the “RelevanceSearch” index in the Power Platform Admin Center. Going forward, it will include both relevance and semantic indexes, reported as “DataverseSearch”, improving the quality and knowledge experience for agents in Copilot Studio and other Power Platform features. How does this affect me? As of June 30th, 2025, Dataverse search started to be enabled automatically for all environments that utilize Dataverse search or any of the AI-enabled experiences that use uploaded files or Dataverse tables to ensure business continuity across the platform, subject to Copilot feature availability. The rollout is still in progress. GCC and GCC High regions will be enabled in September. All Dataverse indexes will be reported at the Dataverse Database Capacity rate. This change will result in an increase in consumption of storage capacity. This is applicable only to Dataverse search and does not turn on any other setting of the experiences that is enabled by Dataverse search. What are the experiences enabled by Dataverse search? Currently, these experiences include: Microsoft Copilot Studio AgentsDynamics 365 CopilotsPower Apps – Model-Driven AppsExperiences across the Power Platform
How will Dataverse search be reported? Storage consumed by Dataverse search is already reported at the Environment level as a table called “RelevanceSearch”. RelevanceSearch can be viewed at the Dataverse Environment report in Power Platform Admin Center and will be renamed to DataverseSearch. For more information see Dataverse capacity-based storage details. It is recommended to have Dataverse search enabled so users can leverage the benefits of generative AI experiences for an improved search experience in model-driven apps. What action do I need to take? This message is for awareness and no action is required. | ||||||||||||||
Microsoft Teams: Captions enhancements on Teams Rooms on AndroidCategory:Microsoft TeamsNummer:MC1144650Status:planForChange | Introduction Coming soon to Microsoft Teams Rooms on Android: We are excited to announce that captions will soon support additional languages and translation capabilities. This enhancement aims to improve accessibility and inclusivity of meetings for non-English speaking users using Teams Rooms on Android. This message is associated with Microsoft 365 Roadmap ID 499800. When this will happen
How this affects your organization Before the rollout: Currently, captions in Teams Rooms on Android only support the English language, which limits usability for non-English speaking users as the captions will result in gibberish if the actual spoken language in the meeting is non-English. There is also no way for admins to set default caption settings. After the rollout:
Note that you can also control this feature using calling and meeting policies in the Teams admin center. Learn more:
What you can do to prepare After your Teams Rooms on Android devices are updated to the latest version, configure the desired policy and setting, notify your users about this change, and update your training and documentation as appropriate. This rollout will happen automatically by the specified date with no admin action required before the rollout. Compliance considerations
| ||||||||||||||
Retirement of Editor Browser Extensions for Microsoft Edge and Google ChromeCategory:Microsoft 365 suiteNummer:MC1144651Status:stayInformed | Introduction Microsoft Editor browser extensions for Microsoft Edge and Google Chrome—AI-powered writing assistants offering grammar, spelling, and style suggestions—will be retired and no longer supported after October 31, 2025. This change reflects our ongoing efforts to consolidate writing assistance into the built-in proofing experience in Microsoft Edge. When this will happen The Microsoft Editor browser extensions will be retired on October 31, 2025. After this date, they will no longer receive updates or support. Why this change? Microsoft Editor extensions have helped users write with clarity, correctness, and confidence. As we continue to evolve our AI capabilities, we are consolidating writing assistance into the built-in proofing tools in Microsoft Edge. This approach simplifies the experience and ensures users benefit from the latest AI-powered enhancements without needing separate installations. What’s next? The core capabilities of Microsoft Editor—such as grammar checks and spelling corrections—are now part of the standard Edge experience. This transition will offer:
How this affects your organization
What you can do to prepare
We appreciate your continued use of Microsoft 365 and look forward to supporting your writing with even more powerful tools. Compliance considerations
| ||||||||||||||
Teams Rooms on Windows: Support for facilitator agent in scheduled and ad hoc meetingsCategory:Microsoft Teams Microsoft Copilot (Microsoft 365)Nummer:MC1144653Status:stayInformed | Introduction We are enhancing the hybrid meeting experience in Microsoft Teams Rooms with the introduction of the Facilitator Agent. When a Facilitator Agent is invited to a scheduled meeting, participants joining from a Teams Rooms device will see a more structured and interactive view on the front-of-room display. This includes the agent’s chat interactions, real-time AI-generated notes, and an agenda timer. This message is associated with Roadmap ID 499891. When this will happen Public Preview (Worldwide): Rollout began late March 2025 and completes by late September 2025. General Availability (Worldwide): Rollout begins late September 2025 and completes by late October 2025. Meeting experience:
What you can do to prepare No action is needed Compliance considerations No compliance considerations identified, review as appropriate for your organization. | ||||||||||||||
(Updated) Updates to custom scripting in sites and Classic Publishing site creationCategory:SharePoint OnlineNummer:MC1117115Status:planForChange | Updated September 2, 2025: Upcoming SharePoint Online changes may impact your organization. Please review the below. We are implementing the following changes to custom scripting and classic publishing in SharePoint Online. 1. Disablement of custom scripting Custom scripting will be disabled by default (setting DenyAddAndCustomizePages to 1 or $true) for sites created with the following templates:
NOTE:
Refer to this documentation to learn more about the security considerations of ungoverned scripting. 2. Ability to set site property bag valued without requiring custom scripting enablement. Users no longer need to set DenyAddAndCustomizePages to $false or 0 (i.e. enable custom scripting) in a site to manage site property bag values. We have introduced a new AllowWebPropertyBagUpdateWhenDenyAddAndCustomizePagesIsEnabled setting at the site level and at the tenant level to allow adding/managing site property bag values. Please see documentation here for tenant level setting and here for the site level setting. 3. Classic publishing sites creation and feature activation changes Users will no longer be able to create new classic publishing related site collections or activate publishing features in existing site collections. This applies to both UX and API interactions. Sites collections with the following templates cannot be created:
Existing classic publishing enabled site collections are unaffected and can continue regular usage, including creation of sub sites. [When this will happen] Both changes, the extended custom scripting governance and the new classic publishing restrictions, will take effect starting September 15, 2025. [How this will affect your organization]
[What you need to do to prepare] We recommend taking the following actions to prepare for these upcoming changes.
1. Inform owners of the classic publishing sites in your organization of these upcoming changes. Promote switching to use of Modern sites. Refer to this guide. 2. To temporarily opt out of the custom scripting enforcement in classic publishing sites for your tenant until March 15, 2026, use the following PowerShell command:
3. To temporarily opt out of custom scripting enforcement for a specific site (with any template) with tenant admin approval (effective for 24 hours), use the following PowerShell command:
4. If you need to allow the creation of new classic publishing site collections or enable publishing feature activations, use the following PowerShell command set the flag to allow.
NOTE:
[Compliance considerations]
There is no impact or change to compliance. [Referenced content] Security considerations of allowing custom script – SharePoint in Microsoft 365 | Microsoft Learn Allow or prevent custom script – SharePoint in Microsoft 365 | Microsoft Learn SharePoint modernization guidance | Microsoft Learn
| ||||||||||||||
(Updated) Security Update: New Authentication Requirements for integration with Microsoft Teams PowerShell ModuleCategory:Microsoft TeamsNummer:MC1134747Status:planForChange | Updated September 2, 2025: We have updated the content. Thank you for your patience. Introduction We are reaching out to inform you of an important security and authentication update that may impact your integration with the Microsoft Teams PowerShell Module. As part of our ongoing commitment to strengthening security across Microsoft 365 services, we are updating the authentication requirements for application-based authentication with Administrative Units in the Teams PowerShell Module. These changes are designed to ensure that Entra applications with Administrative Units used for backend access to Teams PowerShell are properly scoped and secured. If your organization uses Entra applications to automate or manage Teams via PowerShell, action is required to avoid service disruption. When will this happen This change will take effect on Monday, September 15, 2025. How this affects your organization If your organization uses Entra applications to authenticate against the Microsoft Teams PowerShell Module, you must update the Application permissions to avoid disruption. Specifically:
No changes are required for delegated permissions. What you can do to prepare To ensure uninterrupted access: 1. Review your Entra applications:
2. Update API permissions:
3. Test your integrations to confirm continued functionality. Learn more: Application-based authentication in Teams PowerShell Module. Compliance considerations No compliance considerations identified, review as appropriate for your organization. | ||||||||||||||
Dynamics 365 Customer Insights – Journeys – Simplify forms by filtering choices based on previous answersCategory:Dynamics 365 AppsNummer:MC1138227Status:stayInformed | We are announcing the ability to simplify forms by filtering choices based on previous answers in Dynamics 365 Customer Insights – Journeys. This feature will reach general availability on September 1, 2025. How does this affect me? This feature enables you to set up a relationship between two lookup fields in the Customer Insights – Journeys form editor. After you select the relationship, a selection in one field will filter the values in the other field. Field filtering dynamically filters values of subsequent lookup field values based on the values selected in previous fields, so users see only relevant choices. What action do I need to take? This message is for awareness, and no action is required. | ||||||||||||||
Microsoft Viva: AI-generated audio briefings for SharePoint news in Viva ConnectionsCategory:SharePoint Online Microsoft Viva Microsoft Copilot (Microsoft 365)Nummer:MC1143997Status:stayInformed | Introduction We’re introducing a new feature that enables AI-generated audio briefings for SharePoint news in Viva Connections. This feature provides users with a hands-free way to catch up on top news items using playback controls such as play, pause, skip, and speed adjustment. A Microsoft 365 Copilot license is required to access this summarization capability. This new feature applies to Teams, Surface Devices, and Web. This message is associated with Microsoft 365 Roadmap ID 497142. When this will happen Targeted Release (Production tenants): The rollout begins on August 28, 2025, and is expected to complete by September 3, 2025. General Availability (GCC, GCC High, DoD): The rollout begins on August 28, 2025, and is expected to complete by September 15, 2025. How this affects your organization This feature introduces a new way for users to consume SharePoint news through AI-generated audio summaries of the top 10 news items. These clips will play sequentially in the Viva Connections app on Teams desktop and in the browser experience. This hands-free format supports accessibility and productivity for users who prefer audio content. The feature will be on by default for users with a Microsoft 365 Copilot license. What you can do to prepare
Learn more: The news reader in Viva Connections | Viva Connections | Microsoft Viva | Microsoft Learn Screenshot 1 – The audio briefing interface in Viva Connections offers a hands-free way to catch up on top SharePoint news items:Screenshot 2 – Playback speed controls allow users to adjust the pace of audio briefings to suit their listening preferences: Compliance considerations
| ||||||||||||||
Microsoft Copilot Studio – Information about hosted browser in computer useCategory:Power PlatformNummer:MC1146242Status:stayInformed | We are introducing a tenant level product feature setting, hosted browser in computer use, for Microsoft Copilot Studio. This feature allows administrators to control whether Copilot Studio’s computer use tool can be executed on a hosted browser powered by Windows 365. This feature will reach preview on September 10, 2025, for all Power Platform environments in the First Release and United States regions and will be enabled by default. Computer use is a powerful tool that automates interactions across websites and desktop applications, but it also comes with important security considerations. In some cases, the AI automates interactions but may cause unintended actions that compromise device, data, or account security. Please review the FAQ for computer use tool for more information. How does this affect me? Hosted browser enables Makers to get started with computer use tool without any infrastructure setup. It supports web automation and access to built-in Windows apps via a non-customer Entra joined Windows-based virtual machine. Learn more about computer use. Admins can centrally control the availability of hosted browser in computer use across the tenant. To access this setting:
This message is for awareness, and no action is required. | ||||||||||||||
Dynamics 365 Customer Insights – Journeys – View Profiles interactions on Customer Insights Journeys timelineCategory:Dynamics 365 AppsNummer:MC1146545Status:stayInformed | We are announcing the ability to view Profiles interactions on the Customer Insights – Journeys timeline in Dynamics 365 Customer Insights – Journeys. This feature will reach general availability on September 23, 2025. How does this affect me? This feature enables you to visualize historical customer activities directly within the timeline interface. Key functionality of this feature includes:
This message is for awareness and no action is required. | ||||||||||||||
Dynamics 365 Sales – Improve sales efficiency with Sales Qualification Agent’s email validationCategory:Dynamics 365 AppsNummer:MC1146561Status:stayInformed | We are announcing the ability to use the Sales Qualification Agent to validate email addresses in Dynamics 365 Sales. This feature will reach general availability on October 1, 2025. How does this affect me? Admins will be able to specify the email field on the lead form that the Sales Qualification Agent validates in its settings. Sellers will be able to use the information validated by the Sales Qualification Agent to:
This message is for awareness and no action is required. If you would like more information on this feature, please visit Sales Qualification Agent overview. | ||||||||||||||
Dynamics 365 Contact Center – Use optimized setting to update presenceCategory:Dynamics 365 AppsNummer:MC1146563Status:stayInformed | We are announcing the ability to use an optimized setting to update presence in Dynamics 365 Contact Center. This feature will reach general availability on October 1, 2025. How does this affect me? With this feature, customer service representatives can update their presence in two steps:
What action do I need to take? This message is for awareness, and no action is required. If you would like more information on this feature, please visit Use optimized setting to update presence. | ||||||||||||||
Power Apps – Visualize the data in your view easily with CopilotCategory:Power AppsNummer:MC1146566Status:stayInformed | We are announcing the ability to visualize data as a chart generated by Copilot in Power Apps. This feature will reach general availability on October 1, 2025. How does this affect me? From a grid page, users can select the ‘Visualize’ button at the top of the page and Copilot will generate a chart in a new pane on the page. From there, users can change the chart type, the columns that are displayed, or both. Copilot will actively regenerate the chart as users add or remove columns, and refresh data within the chart if filters are applied or removed. Once generated, users can also save the chart from the ellipsis menu at the top of the pane. Additionally, users will also be able to use natural language prompts in the Copilot bar on the grid page to generate these charts. What action do I need to take? This message is for awareness, and no action is required. If you would like more information on this feature, please visit Visualize data in a view with Copilot. | ||||||||||||||
Dynamics 365 Customer Service – Connect AI agents using Model Context Protocol serverCategory:Dynamics 365 AppsNummer:MC1146582Status:stayInformed | We are announcing the ability to connect to AI agents through the Model Context Protocol server in Dynamics 365 Customer Service. This feature will reach general availability on October 1, 2025. How does this affect me? With this feature you can now connect Dynamics 365 Customer Service to your agents with the Model Context Protocol server. This integration provides the following capabilities:
This message is for awareness and no action is required. If you would like more information on this feature, please visit the Connect AI agents using Model Context Protocol server learn article. | ||||||||||||||
Dynamics 365 Sales – Connect AI agents to sales workflows using Model Context Protocol serverCategory:Dynamics 365 AppsNummer:MC1146584Status:stayInformed | We are announcing the ability to connect Dynamics 365 Sales to your agents and assistants with the new Model Context Protocol server. This feature will reach general availability on October 1, 2025. How does this affect me? With this feature, AI agents can retrieve, update, and act on CRM data, automate tasks like qualifying leads or sending emails, and handle business processes without custom code. The Model Context Protocol server enables the following tools, with more to come:
This message is for awareness and no action is required. If you would like more information on this feature, please visit the Connect AI agents to sales workflows using Model Context Protocol server learn article. | ||||||||||||||
Dynamics 365 Field Service – Tailor Copilot chat experience with Copilot StudioCategory:Dynamics 365 AppsNummer:MC1146586Status:stayInformed | We are announcing the ability of makers being able to customize their experience of the Copilot side pane by using the customization capabilities of Copilot Studio in Dynamics 365 Field Service. This feature will reach general availability on October 1, 2025. How does this affect me?
This message is for awareness and no action is required. For more information, please review the following documentation: Use Copilot in the Dynamics 365 Field Service web application. | ||||||||||||||
Get started with August 2025 improvements in Windows 11Category:WindowsNummer:MC1146698Status:stayInformed | If you’re an IT professional or decision maker, start using the newest Windows 11 capabilities with helpful tips and actionable steps summarized in one place. Discover enhancements to the Windows out-of-box experience (OOBE) for quality updates, hotpatching, productivity features, update and driver management, AI, and more. Learn how to get started with these and other improvements across Microsoft Intune, Windows Server, and Windows security. When will this happen: Improvements summarized in this monthly recap are already available. Note that some of them are rolling out gradually. How this will affect your organization: You can start seeing improvements across various workflows in your organization with:
What you need to do to prepare: Read the new monthly recap and additional information to start benefiting from the latest improvements. Additional information: Read the monthly recap at Windows news you can use: August 2025. It includes highlights from the following channels: | ||||||||||||||
(Updated) Microsoft Teams admin center: App centric management for app installation and changes to app setup policiesCategory:Microsoft TeamsNummer:MC795355Status:planForChange | Updated September 2, 2025: We have updated the content. Thank you for your patience. Coming soon for Microsoft Teams: App centric management for admin app installation introduces new admin settings to control who in the tenant has specific Teams apps preinstalled. Similar to app centric management for app availability, as communicated in MC688930 (Updated) Teams admin center: App centric management and changes to app permission policies (November 2023), admins will be able to install apps for users, groups, or everyone in the organization. After rollout, app centric management will replace Installed apps in the Teams admin center and give admins the ability to install apps individually. The Installed apps in your app setup policies will be migrated to app centric management based on your current user and group assignments for each policy. The rest of your settings in app setup policies will remain unchanged and will continue to work based on app setup policies, including Pinned apps. After this rollout, you can install Teams apps for selected sets of users, groups, or all users in the organization, and Installed apps in app setup policies will no longer be available. This message is associated with Microsoft 365 Roadmap ID 394274 and 500637. [When this will happen:] App centric management will roll out in four General Availability phases.
[How this will affect your organization:] Before the rollout: If you install an app to a user, the user cannot actually use an admin preinstalled app if you did not take the additional step to allow the user to use it. After the rollout, if you install an app through app centric management, the user will immediately be able to use the app.
Before the roll out, a user will only have apps installed from a single app setup policy, following the policy resolution precedence rules. After the rollout, if you have multiple custom app setup policies assigned to users or groups, apps from every policy will be installed to the user or group assigned to that policy, regardless of the policy resolution precedence rules. [What you need to do to prepare:] No action needed for Phase 1 tenants. We will update this message with more information before the rollouts for Phases 2 tenants. You may want to update any relevant documentation as appropriate. Before rollout, we will update this post with revised documentation. | ||||||||||||||
(Updated) Microsoft Teams: Preview changes before making them visible to attendees with “Manage what attendees see”Category:Microsoft TeamsNummer:MC1058259Status:stayInformed | Updated September 3, 2025: We have updated the timeline. Thank you for your patience. Coming soon for Microsoft Teams: A new Manage what attendees see feature will help organizers and presenters deliver polished town hall events by simplifying the attendee view and keeping the focus on participants brought on screen. The new feature allows assigned organizers and presenters to preview changes before applying them all at once. This message applies to Teams for Windows desktop, Teams for Mac desktop, and Teams for the web. This message is associated with Microsoft 365 Roadmap ID 487431. [When this will happen:] Targeted Release: We will begin rolling out mid-July 2025 and expect to complete by late July 2025. General Availability (Worldwide): We will begin rolling out late July 2025 and expect to complete by late September 2025. [How this will affect your organization:] Before this rollout, when an organizer or presenter brings a participant or shared content on or off screen, the change is immediately reflected in the attendees’ view. After this rollout, organizers and presenters will have the option to preview their changes before applying them. This allows for smoother, more polished transitions in the attendee’s view, without showing every adjustment made by the organizer or presenter managing the screen. Organizers can go to the town hall Meeting options to locate the Manage what attendees see feature. We will change the Manage what attendees see option from a toggle to radio buttons. Manage what attendees see will have three options:
To use the new On with preview option, the organizer must select it before the event begins. By default, Manage what attendees see is set to Off when scheduling a meeting or webinar, and On when scheduling a town hall. The On with preview option is only available for town halls and does not require a Teams Premium license. Limitations
Any new meetings or events created after mid-June 2025 will receive the new updates by default to the Manage what attendees see feature. This feature will be available by default for meeting organizers to configure. Select the presenter or content you’d like to preview before sending live to your event:
Select Send live to seamlessly send the content from the Preview window to the attendee view:
[What you need to do to prepare:] This rollout will happen automatically by the specified dates with no admin action required before the rollout. You may want to notify your users about this change and update any relevant documentation. We recommend you review Manage what attendees see in Teams meetings (will be updated before rollout) for a comprehensive overview of the feature and conduct a test session with the feature turned on to get acquainted with the new controls. | ||||||||||||||
(Updated) Microsoft Purview | Insider Risk Management: Policy tuning analysis for priority content only policiesCategory:Microsoft PurviewNummer:MC1059679Status:stayInformed | Updated September 3, 2025: the rollout has been postponed for GCC, GCCHigh, and DoD environments to a later date. We apologize for any inconvenience. In Microsoft Purview | Insider Risk Management (IRM), policy tuning analysis provides admins with a real-time prediction of the number of users in a tenant that could potentially match a given set of policy conditions. After this rollout, policy tuning analysis will support insider risk policies that are scoped for priority content. This message is associated with Microsoft 365 Roadmap ID 378409. This message is associated with MC786326 (about the preview for this feature that started in May 2024). [When this will happen:] General Availability (Worldwide): We will begin rolling out late June 2025 (previously mid-June) and expect to complete by late August 2025 (previously late July). General Availability (GCC, GCCHigh, DoD): We will communicate via Message center when we are ready to proceed. [How this will affect your organization:] After this rollout, admins can use real-time analytics for policies scoped for priority content to help predict the number of users that could potentially match a given set of policy conditions. This feature enables admins to quickly adjust the selection of indicators and thresholds of activity occurrence so they can efficiently translate their insider risk strategies into pragmatic controls and keep from having too few or too many alerts. 1. In IRM, Navigate to Settings > Insider Risk Management > Analytics, turn on Analytics, and then select Save.
2. Create/edit a policy scoped to all users in the organization. 3. When you get to Content to prioritize in the policy wizard, select the priority content types you want to prioritize:
4. Select the items for each priority content type as applicable. 5. On the scoring page, select Get alerts only for activity that includes priority content:
6. Configure the rest of the policy as applicable and save it. 7. 1-2 days after the policy is saved, edit the policy again and navigate to the indicator thresholds page where insights on user activity containing the scoped priority content for each indicator will be visible under Choose your own thresholds:
[What you need to do to prepare:] This rollout will happen automatically by the specified date with no admin action required before the rollout. Review your current configuration to determine the impact for your organization. You may want to notify your users about this change and update any relevant documentation. This change will be available by default for admins to configure. To use this feature, admins will need to enable Analytics in Insider risk management > Settings. After Analytics is enabled and insights are populated, admins will be able to see real-time predictions in policies scoped to all users/groups and scored only for priority content. Microsoft Purview Insider Risk Management correlates various signals to identify potential malicious or inadvertent insider risks, such as IP theft, data leakage and security violations. Insider Risk Management enables customers to create policies based on their own internal policies, governance and organizational requirements. Built with privacy by design, users are pseudonymized by default, and role-based access controls and audit logs are in place to help ensure user-level privacy. You can access the Insider Risk Management solution in the Microsoft Purview compliance portal. Learn more: Configure policy indicators in insider risk management | Microsoft Learn | ||||||||||||||
(Updated) Microsoft Teams: Send messages to attendees in the meeting lobby with Lobby chatCategory:Microsoft TeamsNummer:MC1069555Status:planForChange | Updated September 3, 2025: We have updated the timeline. Thank you for your patience. Coming soon for Microsoft Teams: Meeting organizers will be able to send one-way messages to attendees in the meeting lobby using the Lobby chat. The Lobby chat is intended to optimize the lobby experience for all participants, ensuring that organizers are better equipped to run external meetings and external attendees are well informed about the meeting when it begins. This feature is on by default and admins can choose to disable it in the Teams admin center (TAC). This message applies to Teams on Desktop, Mac, Web iOS and Android will be released shortly This message is associated with Microsoft 365 Roadmap ID 480716. [When this will happen:] Targeted Release: We will begin rolling out mid-June 2025 and expect to complete by late June 2025. General Availability (Worldwide, GCC, GCC High, DoD): We will begin rolling out late June 2025 and expect to complete by late September 2025. [How this will affect your organization:] Admin controls: After this rollout, the policy for Lobby chat will be on by default in the TAC. Admins can enable or disable Lobby chat with a meeting policy in the TAC. Under Meeting policies > Global (Org-wide default) > Meeting engagement, admins will find a new toggle option for Organizers can chat with lobby participant. When the option is enabled, participants who can’t bypass the lobby due to meeting policy will be able to view messages sent by the organizer in a Lobby chat. To enable this policy, Meeting chat in the TAC must be set to On for everyone or On for everyone but anonymous users.
Meeting organizer experience: When someone joins the lobby, the meeting organizer will see a new Lobby tab in their Chat experience. The meeting organizer will be able to send one-way messages to attendees in the lobby in the Lobby tab:
Lobby attendee experience: When the meeting organizer sends a message to the lobby, a new Lobby chat panel will open in the right panel of the pre-join screen and display the message. Lobby attendees cannot reply to these messages: [What you need to do to prepare:] This rollout will happen automatically by the specified dates with no admin action required before the rollout. You may want to notify your users about this change and update any relevant documentation. For tenants where Meeting chat in the TAC is set to On for everyone or On for everyone but anonymous users, admins should assess the impact of the Lobby chat feature and update meeting policy settings as needed to suit their organization’s requirements. | ||||||||||||||
(Updated) Microsoft Teams: Unified attachment flow on Teams MobileCategory:Microsoft TeamsNummer:MC1070854Status:stayInformed | Updated September 3, 2025: We have updated the timeline. Thank you for your patience. Introducing a new content picker for Teams Mobile Android. Attach any type of content, whether files or media, from the paperclip icon in the compose overflow menu. Our unified attach flow makes it easy and intuitive to attach content from any source location. This message is associated with Microsoft 365 Roadmap ID 488091. [When this will happen:] General Availability (Worldwide): We will begin rolling out on Android early June 2025 and expect to complete by late June 2025. General Availability (GCC, GCC High, DoD) We will begin rollout on Android late June 2025 and expect to complete by late September 2025 [How this will affect your organization:] Users will see an improved content attach flow in the Teams Android app.
[What you need to do to prepare:] This rollout will happen automatically with no admin action required. You may want to notify your users about this change and update any relevant documentation as appropriate. | ||||||||||||||
(Updated) Microsoft Defender for Office 365: Two new data tables in Advanced hunting (preview)Category:Microsoft Defender XDRNummer:MC1088729Status:stayInformed | Updated September 3, 2025: We have updated the content. Thank you for your patience. Coming soon for Microsoft Defender for Office 365: We are excited to announce the new CampaignInfo and FileMaliciousContentInfo data tables in Advanced hunting under Email & collaboration schema. [When this will happen:]
Public Preview: We will begin rolling out early June 2025 and expect to complete by late June 2025. General Availability (Worldwide, GCC, GCC High, DoD): General Availability: We will begin rolling out early July 2025 and expect to complete by late November 2025, covering both Advanced Hunting and Sentinel availability. [How this will affect your organization:] The new tables will be available by default. SOC teams will be able to see two new data tables in Defender > Advanced hunting > Email & collaboration schema. 1. CampaignInfo The CampaignInfo table in the Advanced hunting schema contains information about email campaigns identified by Defender for Office 365. The table will have this schema to help the security teams to investigate threats targeting their users and organization:
2. FileMaliciousContentInfo The FileMaliciousContentInfo table in the Advanced hunting schema contains information about files that were identified as malicious by Defender for Office 365 in Microsoft SharePoint Online, Microsoft OneDrive, and Microsoft Teams. The table will have this schema to help the security teams to investigate threats targeting their users and organization:
Here are a few sample queries to get you started:
[What you need to do to prepare:] This rollout will happen automatically by the specified dates with no admin action required before the rollout. Review your current configuration to assess the impact on your organization. You may want to notify your users about this change and update your relevant documentation. After the Public Preview rollout, we will update this post with new documentation. | ||||||||||||||
(Updated) Teams Town hall screen management privileges in Teams Rooms on WindowsCategory:Microsoft TeamsNummer:MC1090688Status:planForChange | Updated September 3, 2025: We have updated the timeline. Thank you for your patience. We’re introducing enhanced presenter capabilities for Teams Rooms on Windows in Microsoft Teams Town Halls. When a Teams Room is assigned as a co-organizer or presenter, it can now start or end the event, manage what attendees see, and promote attendees to presenters. This update helps ensure a smoother, more organized event experience—especially in large-scale or hybrid meetings. This feature is available with Teams Rooms Pro. This message is associated with Microsoft 365 Roadmap ID 490050 [When this will happen:] General Availability (Worldwide, GCC): We will begin rolling out late June 2025 and expect to complete by early July 2025. General Availability (GCC High): We will begin rolling out mid-July 2025 and expect to complete by late July 2025. General Availability (DoD): We will begin rolling out late July 2025 and expect to complete by late September 2025. [How this will affect your organization:] Organizers of Teams Town Halls can now assign a Teams Room on Windows as a co-organizer or presenter, enabling it to manage key aspects of the event. This includes controlling the attendee view, starting or ending the session, and promoting attendees to presenters. These capabilities can help streamline event management and reduce the need for manual intervention by remote producers. This feature is available only with Teams Rooms Pro and is on by default once deployed. [What you need to do to prepare:]
Learn more: | ||||||||||||||
(Updated) Copilot Chat now offers better Search Refinement on CIQ Menu File TabCategory:Microsoft Copilot (Microsoft 365)Nummer:MC1108139Status:stayInformed | Updated September 3, 2025: We have updated the timeline. Thank you for your patience. Users will now be able to use File Type Filters and People Refiners to apply search criteria to get to relevant files faster. This message is associated with Microsoft 365 Roadmap ID 481136 [When this will happen:] General Availability (Worldwide): We will begin rolling out by early September 2025 (previously late August). [How this will affect your organization:] Users will now be able to refine their file searches more efficiently within the Files tab of the CIQ menu using two new filters:
These enhancements are designed to help users quickly locate relevant files, improving productivity and reducing time spent searching. [What you can do to prepare:] No admin action is required. This feature will be enabled by default for all users. You may consider notifying your users about this update to help them take advantage of the new filters. | ||||||||||||||
(Updated) New Tools feature coming to the Microsoft Copilot Chat prompt boxCategory:Microsoft 365 suite Microsoft Copilot (Microsoft 365)Nummer:MC1122153Status:planForChange | Updated September 3, 2025: We have updated the timeline. Thank you for your patience. Beginning mid-August 2025, we’re introducing a new Tools feature in the Copilot Chat prompt box. Tools acts as a lightweight entry point into high-value, task-specific Copilot features and capabilities directly from the prompt box. By selecting Tools, users get a menu where they can easily discover and trigger the right Copilot feature or capability for their current task, while also providing consistent interactions across tools. Based on the user’s license, Tools provides easy access to features and capabilities like Researcher, Analyst, Pages, and image generation. This message is associated with Microsoft 365 Roadmap 497298. When this will happen General Availability (Worldwide): We will begin rollout mid-September 2025 (previously late August) and expect to complete by late September 2025 (previously early September). How this affects your organization Once this update is rolled out, users will see a new Tools button in the Copilot Chat prompt box. Selecting this button opens a menu of AI-powered features tailored to the user’s license. This enhancement improves discoverability and usability of Copilot capabilities, helping users complete tasks more efficiently. This feature is on by default and does not require admin configuration. What you can do to prepare No admin action is required. However, you may want to:
Compliance considerations No compliance considerations identified, review as appropriate for your organization. | ||||||||||||||
(Updated) Microsoft Teams: Regional Settings SeparationCategory:Microsoft TeamsNummer:MC1129712Status:stayInformed | Updated September 3, 2025: We have updated the timeline. Thank you for your patience. Introduction We’re introducing the Regional Settings Separation feature in Microsoft Teams to improve the globalization experience and provide users with greater control over their regional preferences. With this update, users can independently configure UI language, date format, and time format within Teams, either by syncing with their operating system or manually selecting their preferences. This change helps eliminate synchronization issues and ensures a more personalized and consistent experience across devices. This update is associated with Microsoft 365 Roadmap ID 498895. When this will happen
How this affects your organization Once this feature is rolled out, users on Teams Desktop Client for Windows and Mac will be able to view and modify their date and time format settings directly in Teams by navigating to: Settings > General > Language and regional formats By default, Teams will continue to follow the operating system settings unless users choose to override them manually. This update does not change existing behavior unless users take action. What you can do to prepare No admin action is required. The feature will be available automatically once users update to the supported Teams client build. There are no admin controls or configuration options for this feature. You may consider notifying your users about this update to help them take advantage of the new customization options. Compliance considerations No compliance considerations identified, review as appropriate for your organization. | ||||||||||||||
(Updated) Microsoft 365 Copilot | New admin policy for harmful content access in Microsoft 365 CopilotCategory:Microsoft Copilot (Microsoft 365)Nummer:MC1133507Status:stayInformed | Updated August 13, 2025: We have updated the content below to show as intended. Thank you for your patience. This feature is designed to support specialized roles—such as legal, investigative, or moderation teams—where exposure to sensitive content may be necessary. It enables these users to reason over sensitive content using Copilot Chat while maintaining organizational safeguards.This feature requires a Microsoft 365 Copilot license. This message is associated with Microsoft 365 Roadmap ID 499809. When this will happen General Availability (Worldwide): Rollout will begin in early September 2025 and is expected to complete by early September 2025. How this affects your organization This update allows organizations to assign a new policy that enables specific users—such as those in legal or compliance roles—to interact with sensitive content in Copilot Chat. By default, this feature is turned off and will not affect users unless the policy is explicitly assigned. Admins will see a new policy setting in the Microsoft 365 admin center (shown below), which enables assignment of harmful content access in Copilot Chat.
Admin UX for assigning harmful content access policy in Microsoft 365 Copilot: For users who are assigned the policy:
What you can do to prepare No action is required unless your organization wants to enable this capability for specific users. Admins can assign the policy to appropriate users based on role requirements. For more information, refer to the Microsoft 365 Copilot documentation (link to be added when available). Compliance considerations No compliance considerations identified, review as appropriate for your organization. | ||||||||||||||
(Updated) Outlook Mobile for iOS and Android: Draft messages now minimize automatically when closedCategory:Microsoft 365 appsNummer:MC1134174Status:stayInformed | Updated September 3, 2025: We have updated the timeline. Thank you for your patience. Introduction We’re introducing a new behavior in Outlook Mobile that improves draft handling. When users close a draft message in progress, it will now automatically minimize instead of closing completely. This allows users to quickly resume editing via a new button in the message list, enhancing productivity and reducing accidental draft loss. When this will happen General Availability (Worldwide, GCC, GCC High, DoD): Rollout will begin in late September 2025 (previously early September) and is expected to complete by early March 2026. How this affects your organization Once this change is deployed, users will notice that closing a draft message no longer discards it or hides it from view. Instead, the draft will minimize and remain accessible via a button in the message list. This feature is on by default and does not require user or admin configuration. This change is designed to reduce interruptions and improve the user experience by making draft recovery more intuitive. What you can do to prepare No admin action is required. We recommend the following:
Compliance considerations No compliance considerations identified, review as appropriate for your organization. | ||||||||||||||
(Updated) Meeting Search in MS Teams DesktopCategory:Microsoft TeamsNummer:MC1134180Status:stayInformed | Updated September 3, 2025: We have updated the timeline. Thank you for your patience. Introduction: We’re enhancing the search experience in Microsoft Teams Desktop to help users quickly find and take action on meetings. With this update, users can search for meetings by name or participant and take key actions directly from the search interface—improving productivity and meeting engagement. This message is associated with Microsoft 365 Roadmap ID: 498496 When this will happen:
How this affects your organization: This update introduces new capabilities to the Teams Desktop search experience:
These features are enabled by default and require no admin configuration. What you can do to prepare: No admin action is required. The enhanced meeting search experience will be available automatically to all Teams Desktop users. Consider notifying your users about these improvements to help them take full advantage of the new capabilities. Compliance considerations: No compliance considerations identified, review as appropriate for your organization. | ||||||||||||||
(Updated) Collaborate with Microsoft Loop Pages in Teams ChannelsCategory:Microsoft TeamsNummer:MC1138796Status:stayInformed | Updated September 3, 2025: We have updated the timeline. Thank you for your patience. Introduction Loop Pages in Teams Channels introduces a flexible, integrated canvas for collaboration directly within Microsoft Teams. Users can create and organize Loop Pages as tabs in a channel, enhancing team workflows and content sharing across desktop and mobile platforms. This post is associated with Roadmap ID 500634. When this will happen
How this affects your organization This feature is on by default. Users will be able to:
You may see increased usage of Loop components and may want to review permissions and visibility settings to ensure alignment with organizational policies. What you can do to prepare
Compliance considerations
| ||||||||||||||
(Updated) Microsoft Teams: Choose to hide inactive channelsCategory:Microsoft TeamsNummer:MC1141958Status:planForChange | Updated September 3, 2025: We have updated the timeline. Thank you for your patience. As a follow up to MC804771, based on Admin feedback, we are updating the behavior for automated hiding of inactive channels to be opt-in (suggestions) only. With this update, Teams will offer users suggestions on channels that are inactive, and the user is prompted to review their inactive channels and hide them only if they choose. The user will also be able to view when they last visited the channel to help them decide if they would like to hide the channel. The settings support this opt-in workflow and there are no changes to the on demand hiding process. This message is associated with Microsoft 365 Roadmap ID: 325780
[When this will happen:] Targeted Release: Available now. General Availability (Worldwide, GCC, GCC High, DoD): We will begin rolling out in late August 2025.
[How this will affect your organization:] Before this rollout: Users had to manually manage their relevant channels list by hiding inactive and irrelevant channels. After this rollout: Manage preferences for automated suggestions via Teams Settings If users prefer to manage channels manually, they can opt out of the auto-suggestions process. Simply go to Teams settings, select General, and toggle off “Suggestions for hiding inactive channels.” Hide inactive channels on demand when needed Users can manually view which channels are inactive and choose to hide some or all of them whenever you need. This can be done from Settings, under General, by clicking the “Get Suggestions” button. Note that this action can be performed once every 24 hours.
Automated suggestions of inactive channels With this, Teams will suggest channels that have been inactive for the user. Once the inactive channels are identified, the user is notified with the coach mark message, “Looks like you haven’t visited some channels lately. Hide them to help you focus.” The user can select Review and Hide to see the details and decide which channels they would like to hide. The user can choose not hide any channels by selecting Not Now. If a user has less than or equal to 25 shown channels, no channels will be suggested for that user. This feature is on by default and all Teams users on the affected platforms will have access to it. [What you need to do to prepare:] Admins need to be aware of this feature, but no additional action is needed. | ||||||||||||||
(Updated) Microsoft Viva Engage: Smarter delivery of Community Announcement notificationsCategory:Microsoft VivaNummer:MC1143276Status:planForChange | Updated September 3, 2025: We have updated the timeline and content. Thank you for your patience. Introduction We hear your feedback about ways we can improve the notifications experience in Viva Engage. It’s always a fine balance between ensuring your users are notified of relevant content without notifications feeling too overwhelming or noisy. In response to your feedback, we’re rolling out an intelligent notifications experience. Specifically, this change will improve how Community Announcement notifications are delivered. This smarter delivery approach optimizes notifications delivery based on a user’s engagement behavior, helping to reduce notifications fatigue while ensuring timely visibility of announcements. When this will happen General Availability (Worldwide): We will begin rolling out this change in mid-September 2025 and expect to complete the rollout by the early November 2025. How this affects your organization Previously, when an admin created a new Community Announcement, this would send a notification in Teams and Mobile Push immediately, followed by an email notification two hours later if the announcement was not opened already in Teams and/or Mobile Push. With this new update:
We will continue to respect all user notification preferences and settings where applicable. If a notification channel is disabled or the app is not installed, it will not be selected as a potential notification channel for the Community Announcement delivery. Note that this change applies only to regular Community Announcements in Viva Engage and does not affect the “immediate” Community Announcement feature (where admins can still select the checkbox to send emails immediately —this functionality remains unchanged). Can I still notify Community users via email immediately (along with other notification channels)? Yes! In Viva Engage, we offer an option to send an “immediate” Community Announcement. With this feature, Community admins can choose to send email notifications immediately after posting a Community Announcement, even if a user has opted out of receiving emails. All other notification channels will also send immediately along with email, including Teams and Mobile Push. Therefore, we recommend admins to use this feature when there is a Community Announcement that requires immediate attention from users. Community Admins can find this “immediate” Community Announcement option by firstly navigating to the announcement publisher and selecting the hyperlinked “option to send emails immediately” at the bottom of the publisher. Upon clicking this option, an additional pop-up box will open called “Immediate email delivery”. By selecting this checkbox, this will ensure that all three notification channels – Email, Teams, and Mobile Push – will send to customers immediately after a Community Announcement is made. What you can do to prepare No admin action is required. However, we recommend:
| ||||||||||||||
Microsoft 365 Copilot for Sales – Access Copilot for Sales from Outlook mobileCategory:Power PlatformNummer:MC1144603Status:stayInformed | Update: Release of this feature has been updated. We are announcing the ability to access Microsoft 365 Copilot for Sales from the Microsoft Outlook mobile app. This feature will reach general availability on September 30, 2025. How does this affect me? Users will be able to launch Copilot from Sales under the ellipsis menu from emails within the Microsoft Outlook mobile app. This mobile version will include functionality from the Copilot from Sales desktop application such as:
This message is for awareness and no action is required. If you would like more information on this feature, please visit Mobile support for Copilot for Sales. | ||||||||||||||
(Updated) Teams Rooms on Windows: Support for facilitator agent in scheduled and ad hoc meetingsCategory:Microsoft Teams Microsoft Copilot (Microsoft 365)Nummer:MC1144653Status:stayInformed | Updated September 3, 2025: We have updated the timeline. Thank you for your patience. Introduction We are enhancing the hybrid meeting experience in Microsoft Teams Rooms with the introduction of the Facilitator Agent. When a Facilitator Agent is invited to a scheduled meeting, participants joining from a Teams Rooms device will see a more structured and interactive view on the front-of-room display. This includes the agent’s chat interactions, real-time AI-generated notes, and an agenda timer. This message is associated with Roadmap ID 499891. When this will happen Public Preview (Worldwide): Rollout began late March 2025 and completes by late September 2025. General Availability (Worldwide): Rollout begins late October 2025 and completes by late November 2025. Meeting experience:
What you can do to prepare No action is needed Compliance considerations No compliance considerations identified, review as appropriate for your organization. | ||||||||||||||
Power Apps – Fill forms faster with smart pasteCategory:Power AppsNummer:MC1146792Status:stayInformed | We are announcing the ability to fill forms faster with smart paste in Power Apps. This feature will reach general availability on October 1, 2025. How does this affect me? This feature enables you to copy content, select a button or use a keyboard shortcut to smart paste, and receive suggestions based on the copied content. The suggestions appear inline in the model-driven app form and may be accepted or ignored. What action do I need to take? This message is for awareness, and no action is required. If you would like more information on this feature, please visit Fill forms faster with smart paste. | ||||||||||||||
Retirement of “Add to existing remediation” option in Microsoft Defender for Office 365Category:Microsoft Defender XDRNummer:MC1146813Status:stayInformed | Introduction Starting October 1, 2025, we will retire the Add to existing remediation option under the Propose remediation action in Microsoft Defender for Office 365. This change is being made due to consistently low usage and is intended to streamline the remediation experience. When this will happen This change will take effect on October 1, 2025. How this affects your organization Our telemetry indicates negligible usage of the Add to existing remediation option. If users in your organization currently rely on this feature, they will need to transition to using the Create new remediation option under Propose remediation. No other functionality is impacted. What you can do to prepare No admin action is required. This change will occur automatically. We recommend:
Compliance considerations
| ||||||||||||||
Microsoft Copilot dashboard (in Viva Insights): New benchmarks to compare Copilot usage across organizationsCategory:Microsoft Viva Microsoft Copilot (Microsoft 365)Nummer:MC1146816Status:stayInformed | We’re introducing Benchmarks in the Microsoft Copilot dashboard (in Viva Insights). This new feature enables organizations to compare Copilot usage internally across cohorts and externally against similar companies. These insights help identify adoption trends and opportunities to improve Copilot engagement. This message is associated with Microsoft 365 Roadmap ID: 495464. When this will happen
Once available, the Copilot dashboard will include:
External benchmarks are calculated using randomized mathematical models to ensure privacy. Each benchmark group includes at least 20 companies and is not derived from any single company’s actual data.
| ||||||||||||||
Viva Engage Planned MaintenanceCategory:Microsoft VivaNummer:MC1146819Status:stayInformed | Planned Maintenance: Viva Engage To ensure continued reliability and performance, Viva Engage will undergo planned maintenance. During this period, Viva Engage will operate in read-only mode. Users will be able to view posts, messages, storylines, and communities, but will be unable to create posts, reply to conversations, post to their storyline, or make edits. Any attempt to perform these actions will result in error messages. While the maintenance is timed outside typical business hours to minimize disruption, global users may experience varying levels of impact. We recommend reviewing your schedule in advance, as no workarounds will be available during the maintenance windows. This is the first of three planned maintenance windows. We have maintenance planned for Viva Engage:
How this will affect your organization: During these maintenance windows, Viva Engage will operate in read-only mode. Users will be able to view posts, messages, storylines, and communities, but will be unable to:
When users attempt these actions during the maintenance windows, they will see error messages such as:
This maintenance is planned outside of normal business hours to help minimize any impact to your organization. For organizations with users around the globe, we recognize that “outside of normal business hours” might affect you differently. We apologize for the impact this may have on your users. We are working hard to improve Viva Engage and to minimize these maintenance windows. What you need to do to prepare: During these planned maintenance windows, please plan accordingly. No specific workaround is applicable. We appreciate your understanding and cooperation. Thank you, The Viva Engage Team | ||||||||||||||
Microsoft SharePoint Online: Tenant rename General Availability (GA) for tenants with up to 500K sitesCategory:SharePoint Online Microsoft OneDriveNummer:MC1146820Status:stayInformed | Introduction Organizations undergoing rebranding, mergers, acquisitions, divestitures, or tenant consolidations often need their SharePoint domain name in URLs to reflect their new identity. The SharePoint Online (SPO) Tenant Rename feature enables this change. We are announcing General Availability (GA) of Advanced Tenant Rename for tenants with up to 500K SharePoint sites, expanding support beyond the previous 100K site limit. When this will happen General Availability (Worldwide): We began rolling out in mid-August 2025 and expect to complete by early September 2025. This feature will be generally available worldwide starting September 1, 2025. How this affects your organization This update allows rename support for tenants with up to 500K total SharePoint sites. It maintains high reliability across rename operations and ensures business-as-usual continuity during and after the rename. It is compatible with top Microsoft 365 partner scenarios such as Microsoft Teams and PowerApps. Key capabilities include:
Please note the following limitations for this release:
What you can do to prepare Admins should:
Compliance considerations No compliance considerations identified, review as appropriate for your organization. | ||||||||||||||
Rewrite with Microsoft 365 Copilot Chat coming soon to Edge for Business usersCategory:Microsoft Copilot (Microsoft 365) Microsoft 365 Copilot ChatNummer:MC1146821Status:stayInformed | Introduction Microsoft Edge for Business will soon support Rewrite, a new feature powered by Microsoft 365 Copilot Chat. This capability helps users draft and rephrase editable text directly within Edge, enhancing productivity and writing quality. Users can access Rewrite by highlighting editable text and right-clicking to open the context menu. This message is associated with Microsoft 365 Roadmap ID 420335. When this will happen General Availability (Worldwide): Rollout will begin in late September 2025 and is expected to complete by late September 2025. How this affects your organization
![]() What you can do to prepare No admin action is required before rollout. We recommend:
Learn more about how DLP affects Copilot access to page content: Microsoft 365 Copilot Chat in Edge and Access to Page Content | Microsoft Edge | Microsoft Learn Compliance considerations
| ||||||||||||||
Microsoft Viva: Copilot Analytics – Unified Exclusion listCategory:Microsoft VivaNummer:MC1146822Status:stayInformed | Introduction We’re introducing a Unified Exclusion list in Copilot Analytics (Microsoft Viva Insights), a new feature that provides a single, consistent way to exclude specific users from all Viva Insights. With this update, administrators will have one consolidated exclusion list that applies across the Microsoft Copilot Dashboard (in Viva Insights), Manager and Team insights, Advanced Insights, and the upcoming Microsoft 365 Copilot Chat analytics (available in Copilot Dashboard). Admins can manage exclusions easily through one list, simplifying configuration and safeguarding sensitive user data without impacting other organizational HR data. This ensures consistent privacy controls and data reporting for both licensed and “free” (unlicensed) Copilot users in your organization. Admins can use CSV upload and Azure Active Directory (Entra ID groups) to manage exclusions in the tenant. This message is associated with Microsoft 365 Roadmap ID 500161. When this will happen General Availability (Worldwide): We will begin rolling out this feature update globally, starting late-September 2025 and expect rollout to be completed by early-October 2025. How this affects your organization All of Viva Insights experiences will now honor the excluded users (available in the Unified Exclusion list), eliminating the inconsistencies between different surfaces. For example, if an employee is on the Unified Exclusion list, that user’s data will be omitted from all Copilot Dashboards, manager insights, and analyst queries uniformly. This replaces the legacy approach where the Microsoft Copilot Dashboard had its own exclusion list and Advanced Insights relied on license or service plan removal. The AI administrators, Viva Insights Administrators and Global Administrators will have access to configure this updated setting.
Note: Any users whom you previously excluded (via the old Microsoft Copilot Dashboard exclusion list) will automatically remain excluded under the new mechanism. Those users will continue to be fully excluded from all Viva Insights data, including the new M365 Copilot Chat usage analytics, without any additional action on your part. This ensures continuity of privacy controls for existing tenants. Advanced insights will additionally, continue to exclude users for whom Viva insights service plan is not available. What you can do to prepare No immediate action is required to enable this feature. Once the updated Unified Exclusion list becomes available in your tenant, we recommend administrators:
Note: The currently implemented exclusion list under Setup > Microsoft Viva > Viva Insights is accessible to only AI administrators and Global Administrators. Learn more about Copilot Dashboard licensing requirements: Connect to the Microsoft Copilot Dashboard for Microsoft 365 customers | Viva Insights | Microsoft Viva | Microsoft Learn Before the release we will update the documentation about the Unified Exclusion list: https://learn.microsoft.com/viva/insights/advanced/admin/manage-settings-copilot-dashboard Compliance considerations
| ||||||||||||||
Microsoft Whiteboard: Azure to OneDrive migration progress updateCategory:Microsoft 365 appsNummer:MC1146823Status:preventOrFixIssue | Introduction The migration of Microsoft Whiteboard storage from Azure to OneDrive has begun and will reach all tenants by the end of August 2025. This change enhances data accessibility, security, and compliance by aligning Whiteboard storage with OneDrive’s enterprise-grade capabilities. This message is associated with Microsoft 365 Roadmap ID 117394. When this will happen
How this affects your organization
Users are strongly encouraged to complete their OneDrive migration by February 2026 to retain access to their whiteboards. What you can do to prepare Actions for users:
Action item for Admins:
Refer to:
Compliance considerations
| ||||||||||||||
Microsoft Teams | Enhanced privacy and improved stability for live captions and transcriptsCategory:Microsoft TeamsNummer:MC1146824Status:stayInformed | Introduction
To enhance privacy and improve meeting reliability, we’re updating how live captions and real-time text (RTT) behave in Microsoft Teams meetings. These updates ensure that captions are more secure when transcription is off and improve the stability of caption display across devices and scenarios. This message is associated with Microsoft 365 Roadmap ID 499616. When this will happen
![]()
Learn more:
Compliance considerations No compliance considerations identified, review as appropriate for your organization. | ||||||||||||||
Microsoft Teams | Customize live captions on mobile for improved accessibilityCategory:Microsoft TeamsNummer:MC1146825Status:stayInformed | Introduction Live captions in Microsoft Teams meetings are now available on mobile devices with enhanced customization options. Users can personalize captions by adjusting font color, background color, and caption height—making captions easier to read and follow, especially in varying lighting conditions or while on the go. This update aligns mobile capabilities with Teams on desktop and web, supporting a consistent experience across platforms. This message is associated with Microsoft 365 Roadmap ID 499620. When this will happen
How this affects your organization Teams’ mobile users will be able to customize live captions during meetings. These settings include:
Changes made on mobile will sync across Teams Desktop and Web, ensuring a consistent experience. These settings are saved locally and persist across sessions, so users do not need to reconfigure them each time they join a meeting. Additionally, caption customization respects mobile OS accessibility preferences such as system font size and contrast settings, helping users maintain a consistent experience across apps. Caption style settings are only available when captions are turned on during a meeting. This feature is on by default and requires no admin action. Caption customization is managed at the user level, and existing caption policies will continue to apply across all platforms. Screenshot 1 – Customized live captions displayed during a Teams meeting on mobile demonstrating enhanced accessibility: Screenshot 2 – Live caption customization settings on mobile showing options to adjust font color, background color, and caption height for improved readability: What you can do to prepare No admin preparation is required. We recommend informing your users about the new customization options to help them take advantage of improved accessibility and viewing comfort when joining meetings from mobile devices. Compliance considerationsNo compliance considerations identified, review as appropriate for your organization. | ||||||||||||||
Power Platform admin center – Manage agent security with enhanced admin controlsCategory:Power PlatformNummer:MC1147150Status:stayInformed | We are announcing the ability to govern Copilot agent development in your environments and enforce governance policies for Copilot agents. This feature will reach public preview on September 3, 2025. How does this affect me? This feature allows administrators to configure authentication for all agent interactions in the environment. Admins can select one of the following options:
Please note: If you block anonymous access in either one of the places, then at runtime the most restrictive behavior is enforced, and it will be blocked. If you’re using both the virtual connector and the Authentication for agents setting in the Security area of the Power Platform admin center, then access must be allowed in both places for it to be allowed at runtime. We recommend that you move towards using the Authentication for agents setting in the Power Platform admin center to leverage the capability of groups and rules. What do I need to do to prepare? This message is for awareness, and no action is required. | ||||||||||||||
Updates available for Microsoft 365 Apps for Current ChannelCategory:Microsoft 365 appsNummer:MC1147210Status:stayInformed | We've released updates to the following update channel for Microsoft 365 Apps:
[When this will happen:] We'll be gradually rolling out this update of Microsoft 365 Apps to users on that update channel starting September 3rd, 2025 (PST). [How this will affect your organization:] If your Microsoft 365 Apps clients are configured to automatically update from the Office Content Delivery Network (CDN), then no action is required. If you manage updates directly you can now download this latest update and begin deployment. [What you need to do to prepare:] To get more details about this update view the following release notes: | ||||||||||||||
Microsoft Copilot Studio – Build enhanced connectors with the Power Platform Connector SDK and PowerFxCategory:Power PlatformNummer:MC1147301Status:stayInformed | We are announcing the ability to create enhanced connectors for makers in Power Apps and Copilot Studio. This feature will reach general availability on October 3, 2025. How does this affect me? Enhanced connectors expand capabilities for makers in Power Platform by enabling knowledge grounding in Copilot Studio. They are essential for building low-code apps, automating workflows, and creating AI agents, offering access to various data sources. Developers can use the Connector SDK for structured data to create a Web API and register it as an enhanced connector, allowing makers to leverage Power Fx and integrate knowledge sources across Power Platform environments. What action do I need to take? This message is for awareness, and no action is required. If you would like more information on this feature, please visit Build enhanced connectors with the Power Platform Connector SDK and PowerFx . | ||||||||||||||
Power Automate – Analyze process mining results with a web clientCategory:Microsoft Power AutomateNummer:MC1147326Status:stayInformed | The Analyze process mining results with a web client feature for Power Automate has reached general availability. This feature allows you to view and analyze process mining results directly through a web-based interface in the Power Automate Process Mining page. How does this affect me? This feature offers an alternative to the Power BI default embedded report with a faster and more intuitive web-based experience, with functionalities including:
This message is for awareness and no action is required. | ||||||||||||||
(Updated) Microsoft Teams: Hiding inactive channelsCategory:Microsoft TeamsNummer:MC804771Status:stayInformed | Updated March 20, 2025: We have updated the content. Thank you for your patience Note: Users with EDU licenses assigned will not receive this change. Based on Admin feedback, we are updating the behavior for automated hiding of inactive channels to be opt-in (suggestions) only. With this update, Teams will offer users suggestions on channels that are inactive, and the user is prompted to review their inactive channels and hide them only if they choose. The settings are also updated to reflect this opt-in workflow. There are no changes to the on-demand hiding process.
This feature is enabled for Targeted Release, and we will roll out to General Availability later this year in 2025. In the interim, we are disabling the current generally available version of the feature which requires users to opt-out as well as the settings, for all users. Please note that all users in the public or general ring will not see the setting or have any of their channels hidden automatically. We will re-introduce the updated feature later this year in 2025. This message is associated with Microsoft 365 Roadmap ID 325780. [When this will happen:] Targeted Release: We will begin rolling out mid-July 2024 and expect to complete later in 2025. General Availability (Worldwide) and all clouds: We will begin rolling out later in 2025. [How this will affect your organization:] Before this rollout: Users had to manually manage their relevant channels list by hiding inactive and irrelevant channels. After this rollout in 2025: Manage preferences for automated suggestions via Teams Settings If users prefer to manage channels manually, they can opt out of the auto-suggestions process. Simply go to Teams settings, select General, and toggle off “Suggestions for hiding inactive channels.” Hide inactive channels on demand when needed Users can manually view which channels are inactive and choose to hide some or all of them whenever you need. This can be done from Settings, under General, by clicking the “Get Suggestions” button. Note that this action can be performed once every 24 hours. Automated suggestions of inactive channels With this, Teams will suggest channels that have been inactive for the user. Once the inactive channels are identified, the user is notified with the coach mark message, “Looks like you haven’t visited some channels lately. Hide them to help you focus.” The user can select Review and Hide to see the details and decide which channels they would like to hide. The user can choose not hide any channels by selecting Not Now. If a user has less than or equal to 25 shown channels, no channels will be suggested for that user. This feature is on by default and all Teams users on the affected platforms will have access to it. [What you need to do to prepare:] Admins need to be aware of this feature, but no additional action is needed. | ||||||||||||||
(Updated) Microsoft SharePoint Online: We will remove retired DISCO and WSDL web pagesCategory:SharePoint OnlineNummer:MC1055555Status:planForChange | Updated September 4, 2025: After further review, the original deprecation decision and goal remain unchanged. At this time, we are deferring the effective date. We will communicate the timeline when we are ready to proceed and remove these web pages. We apologize for any inconvenience. ASP.NET DISCO and WSDL pages were the web service APIs for customers who wanted to create a proxy for their web services. The retirement of ASP.NET web services was announced in 2013 and should not be used. We encourage customers to move away from consuming these pages and use Microsoft Graph for remote operations where possible. Please refer to the following information regarding the DISCO and WSDL endpoints
Learn more: Removal of deprecated DISCO & WSDL aspx pages from SharePoint Online – Microsoft 365 Developer Blog
| ||||||||||||||
Microsoft Purview: Sender email address update for Microsoft Teams Data Loss Prevention Generate Incident Report emailsCategory:Microsoft PurviewNummer:MC1064354Status:planForChange | Updated September 4, 2025: We have updated the timeline. Thank you for your patience. We’re making changes to the sender email addresses by which admins receive Teams Data Loss Prevention (DLP) Generate Incident Report (GIR) emails. [When this will happen:] This rollout will start on December 30, 2025 (previously August 20) and complete by January 30, 2025 (previously August 30). [How this will affect your organization:] You are receiving this message because our reporting indicates one or more users in your organization may be using this GIR email functionality available with Teams DLP. Currently, Teams DLP GIR emails are sent out via <[email protected]>.Starting June 2nd 2025 (for a period of 2 weeks), you will receive GIR emails from either <[email protected]> or <[email protected]>. After June 20th 2025, all Teams DLP GIR emails will be sent by the <[email protected]> email address. [What you need to do to prepare:] You will continue to receive Teams DLP GIR emails, but the sender email address will change. When this change takes effect, you will need to manage the downstream systems that you have configured (if any) by using the previous sender email address. Learn more: Data loss prevention and Microsoft Teams. | ||||||||||||||
(Updated) Microsoft Outlook: Summarize email attachments with CopilotCategory:Microsoft Copilot (Microsoft 365)Nummer:MC1073094Status:stayInformed | Updated September 4, 2025: We have updated the timeline. Thank you for your patience. Soon, users will be able to summarize PDF, Microsoft Word (.docx), and Microsoft PowerPoint (.pptx) email attachments with Copilot in Outlook. The new feature will be available in Microsoft Outlook for the web, the new Microsoft Outlook for Windows desktop, Microsoft Outlook for Android/iOS, and the new Microsoft Outlook for Mac desktop. A Microsoft 365 Copilot license is required to access this feature. This message is associated with Microsoft 365 Roadmap ID 475249. [When this will happen:] General Availability (Worldwide): We will begin rolling out mid-May 2025 and expect to complete by late July 2025. General Availability (GCC): We will begin rolling out mid-June 2025 and expect to complete by late September 2025 (previously late August).
[How this will affect your organization:] After this rollout, users will be able to pick a classic attachment from the email thread and summarize it with Copilot by selecting Summarize in the attachment’s three-dot context menu or in the attachment’s Preview, or by selecting Summarize a file in the Summary by Copilot card. The Copilot summary will display below the existing email summary inside the Summary by Copilot card:
We do not support encrypted files or files protected by Microsoft Information Protection (MIP). This feature will be available by default for users with a Copilot license, but this feature will respect the Copilot control toggle setting in Outlook. Users who have turned off this toggle will not see this feature.
[What you need to do to prepare:] This rollout will happen automatically by the specified dates with no admin action required before the rollout. Review your current configuration to assess the impact on your organization. You may want to notify your users about this change and update any relevant documentation. Learn more: Summarize an email thread with Copilot in Outlook – Microsoft Support (will be updated before rollout) #newoutlookforwindows | ||||||||||||||
(Updated) Microsoft SharePoint: New web part for FAQs powered by Microsoft 365 CopilotCategory:Microsoft Copilot (Microsoft 365)Nummer:MC1074972Status:stayInformed | Updated September 4, 2025: We have updated the timeline. Thank you for your patience. Coming soon for Microsoft SharePoint: A new web part for FAQs, to help assist content owners keep their content fresh and relevant. Powered by Microsoft 365 Copilot, this new web part can help content owner easily curate FAQ by working with agents and connected grounding data. Copilot license requirements:
This feature requires a SharePoint license and a Microsoft 365 Copilot license. This message is associated with Microsoft 365 Roadmap ID 482198. [When this will happen:] Public Preview: We will begin rolling out early August 2025 and expect to complete by mid-October 2025 (previously late August).
Targeted Release: We will begin rolling out late October 2025 and expect to complete by early November 2025. General Availability (Worldwide, GCC): We will begin rolling out mid-November 2025 and expect to complete by late November 2025. [How this will affect your organization:] After this rollout, authors can add the web part for FAQs directly to pages or news posts during editing:
By selecting one or more grounding source files, AI will automatically generate FAQ content, reducing the time and effort needed for manual creation of FAQs. The web part currently supports FAQ types such as Event, Product, and Policy, with the option for authors to provide additional descriptions to guide more targeted content generation. FAQs created using the web part can be indexed for search and shared via email, making it easier to distribute consistent, up-to-date information to your organization. This change will be available by default. [What you need to do to prepare:] This rollout will happen automatically with no admin action required. You may want to notify your users about this change and update any relevant documentation as appropriate. Before rollout, we will update this post with new documentation. | ||||||||||||||
(Updated) Microsoft 365 admin center: Email notifications for service health issues available in multiple languagesCategory:Microsoft 365 appsNummer:MC1091448Status:stayInformed | Updated September 4, 2025: We have updated the timeline. Thank you for your patience. Based on your feedback, we are excited to announce that Microsoft 365 service health email notifications for Issues in your organization that require action will soon be available by default in your preferred language. [When this will happen:]
General Availability (Worldwide): We will begin rolling out mid-July 2025 (previously late June) and expect to complete by late September 2025 (previously late August). [How this will affect your organization:] Before this rollout, service health email notifications for Issues in your organization that require action were only sent in English. With this update, admins will receive alerts in their preferred language, making it easier to understand and act on service health issues that affect your organization. This change improves accessibility and ensures critical service health information is actionable for all admins, regardless of their language preference. After this rollout, if you’ve already subscribed to service health notification alerts for Issues in your environment that require action, you will start receiving these email notifications in the language set in your Microsoft 365 admin center preferences. We will support these 72 languages for email translation:
To configure this feature:
| ||||||||||||||
(Updated) Researcher in Copilot NotebooksCategory:Microsoft Copilot (Microsoft 365)Nummer:MC1099685Status:planForChange | Updated September 4, 2025: We have updated the timeline. Thank you for your patience. We’re expanding the capabilities of the Researcher Agent by integrating it into Copilot Notebooks. This enhancement allows users to conduct complex, multi-step research across enterprise data sources—without leaving the Notebook experience—using OpenAI’s deep researcher model with chain-of-thought reasoning. This change is associated with Microsoft 365 Roadmap ID: 493288 [When this will happen:] General Availability (Worldwide): Rollout will begin in early September 2025 (previously late August) and is expected to complete by late October 2025 (previously late September). [How this affects your organization:] Users who currently have access to the Researcher Agent in Microsoft 365 Copilot Chat will now also be able to use it directly within Copilot Notebooks. This integration enables more seamless, in-context research workflows, especially for tasks that require iterative reasoning and synthesis across multiple data sources. This feature will be on by default for tenants with access to both Copilot Notebooks and the Researcher Agent. [What you can do to prepare:] No specific action is required at this time. This update builds on existing capabilities in Copilot Notebooks and the Researcher Agent. You may wish to inform users who rely on research-intensive workflows so they can take advantage of the enhanced experience. [Compliance considerations:]
| ||||||||||||||
(Updated) Offline Support for Calendar – Create, Edit and Delete Event supportCategory:Exchange OnlineNummer:MC1101906Status:planForChange | Updated September 4, 2025: We have updated the timeline. Thank you for your patience. We’re expanding offline capabilities in the new Outlook for Windows. Users will soon be able to create, edit, and delete single calendar events even when not connected to the internet. This enhancement improves productivity and flexibility when working offline. This change is associated with Microsoft 365 Roadmap ID: 490059 [When this will happen:] Targeted Release: Rollout will begin in late September 2025 and is expected to complete by late October 2025. General Availability (Worldwide): Rollout will begin in late October 2025 (previously mid-September) and is expected to complete by mid-December 2025 (previously mid-October). [How this will affect your organization:] Users with offline mode enabled in the new Outlook for Windows will be able to:
Note: Support for recurring (series) events while offline is not currently available. This functionality is controlled by the existing mailbox policy setting:
If this policy is set to True, offline calendar functionality will be available. If set to False, it will be disabled. This update does not change the default value of the policy. [What you need to do to prepare:] Ensure that offline mode is enabled for users who need this functionality. At the user level, this can be verified in the new Outlook under: Settings > General > Offline
Admins can manage this setting using the Set-OwaMailboxPolicy cmdlet. Learn more here: Set-OwaMailboxPolicy For end-user guidance, see: Work offline in Outlook [Compliance considerations:]
| ||||||||||||||
(Updated) Microsoft Copilot (Microsoft 365): Copilot Chat now offers meeting series selection on CIQ MenuCategory:Microsoft Copilot (Microsoft 365)Nummer:MC1108138Status:stayInformed | Updated September 4, 2025: We have updated the timeline. Thank you for your patience. We’re enhancing the meeting experience in Copilot Chat. Users will now be able to select both individual meeting instances and entire meeting series from the Calendar Insights Queue (CIQ) to include in their prompts to Copilot Chat. This provides more context and continuity for Copilot responses, improving productivity and relevance. This message is associated with Microsoft 365 Roadmap ID 481137
[When this will happen:] General Availability (Worldwide): Rollout has begun and is expected to complete by late September 2025 (previously late July). [How this affects your organization:] Users can now insert meeting series—alongside individual meeting instances—into their Copilot Chat prompts. This enhancement enables more comprehensive context for Copilot, especially when referencing recurring discussions or decisions. This feature is on by default and requires no admin action. [What you can do to prepare:] No preparation is required. This is a standard feature rollout. [Compliance considerations:]
| ||||||||||||||
(Updated) Copilot Chat now offers better Search Refinement on CIQ Menu File TabCategory:Microsoft Copilot (Microsoft 365)Nummer:MC1108139Status:stayInformed | Updated September 4, 2025: Following further review, this item has been identified as a duplicate of MC1048631. Please refer to that record for additional information. We apologize for any inconvenience. Users will now be able to use File Type Filters and People Refiners to apply search criteria to get to relevant files faster. This message is associated with Microsoft 365 Roadmap ID 481136. [When this will happen:] General Availability (Worldwide): We will begin rolling out by early September 2025 (previously late August). [How this will affect your organization:] Users will now be able to refine their file searches more efficiently within the Files tab of the CIQ menu using two new filters:
These enhancements are designed to help users quickly locate relevant files, improving productivity and reducing time spent searching. [What you can do to prepare:] No admin action is required. This feature will be enabled by default for all users. You may consider notifying your users about this update to help them take advantage of the new filters. | ||||||||||||||
(Updated) Microsoft Places: Built in Admin roles supportCategory:Microsoft 365 appsNummer:MC1108847Status:stayInformed | Updated September 4, 2025: We have updated the timeline. Thank you for your patience. We’re introducing Role-Based Access Control (RBAC) in Microsoft Places to help IT administrators securely delegate management responsibilities to centralized Places administrators or local stakeholders such as building or desk managers. This update enhances operational efficiency and aligns access with real-world roles. This change is associated with Microsoft 365 Roadmap ID: 488103
[When this will happen:] General Availability (Worldwide): Rollout is expected to begin and complete in September 2025 (previously August). [How this will affect your organization:] With this update, Microsoft Places will support RBAC through Exchange Online and Microsoft Entra. This enables:
Building and desk administrator roles are managed via the Exchange admin center. This change decentralizes Places management, reduces IT overhead, and ensures only authorized users manage specific resources. [What you can do to prepare:] If your organization is using or planning to onboard to Microsoft Places, review the updated documentation (to be published at rollout) and plan for role assignments to support onboarding and daily operations. [Compliance considerations:]
| ||||||||||||||
(Updated) Microsoft Teams | Know Your Customer (KYC) onboarding required for new phone number requestsCategory:Microsoft TeamsNummer:MC1117815Status:planForChange | Updated September 4, 2025: We have updated the timeline. Thank you for your patience. Introduction We’re streamlining the Know Your Customer (KYC) requirements for acquiring Microsoft telephone numbers in all markets. Teams administrators will need to submit general business information and supporting documents via Teams Admin Center before provisioning new telephone numbers. This is a one-time process that will allow Microsoft to validate businesses and fulfill regulatory requirements, helping protect our phone services from misuse, such as spam calls and voice phishing (vishing). When this will happen General Availability (Worldwide): We will begin rolling out in early August 2025 and expect to complete by early September 2025 (previously late August). How this will affect your organization This change updates the existing telephone number provisioning workflow. Teams administrators must now complete a KYC onboarding process in the Teams Admin Center before provisioning new telephone numbers.
These requirements apply globally and are consistent across all markets. What you need to do to prepare Ensure your Teams administrators are ready to provide the following information via the Teams Admin Center:
This process applies to all tenants, including those on free trials. No specific license tier is required to complete the KYC onboarding. Learn more: Teams Phone Know Your Customer overview – Microsoft Teams | Microsoft Learn Compliance considerations
| ||||||||||||||
(Updated) Microsoft Entra: Action Required – Update Conditional Access Policies for Azure DevOps Sign-insCategory:Microsoft EntraNummer:MC1123830Status:planForChange | Updated September 4, 2025: We have updated the timeline. Thank you for your patience. Introduction Microsoft Entra is updating how Conditional Access (CA) policies apply to Azure DevOps sign-ins. Azure DevOps will no longer rely on the Azure Resource Manager (ARM) resource during sign-in or token refresh flows. This change ensures that access controls are applied directly to Azure DevOps. Organizations must update their Conditional Access policies to explicitly include Azure DevOps to maintain secure access. When this will happen This change will take effect starting September 2, 2025, and will be fully enforced by September 18, 2025 (previously September 4), across all environments. How does this affect your organization? If your organization has Conditional Access policies targeting the Windows Azure Service Management API (App ID: 797f4846-ba00-4fd7-ba43-dac1f8f63013), those policies will no longer apply to Azure DevOps sign-ins. This may result in unprotected access unless these policies are updated to include Azure DevOps (App ID: 499b84ac-1321-427f-aa17-267ca6975798).
What do you need to do to prepare? To ensure continued protection of Azure DevOps sign-ins, administrators should:
Learn more:
Compliance considerations No compliance considerations identified, review as appropriate for your organization. | ||||||||||||||
(Updated) Microsoft OneDrive: Offline mode process renameCategory:Microsoft OneDriveNummer:MC1131075Status:planForChange | Updated September 4, 2025: We have updated the timeline. Thank you for your patience. Introduction To improve clarity and alignment with OneDrive branding, we are renaming the background process that powers offline mode in both OneDrive and Lists. This update also includes a refreshed icon to reflect the change. When this will happen General Availability (Worldwide): Rollout will begin in late August 2025 and is expected to complete by late September 2025 (previously late August). How this affects your organization The following changes will be introduced in OneDrive sync version 25.145.0727.0001:
These changes may impact any custom tooling, scripts, or monitoring systems that reference the previous process or task names, or the icon. What you can do to prepare
Compliance considerations No compliance considerations identified, review as appropriate for your organization.
| ||||||||||||||
(Updated) Microsoft Purview | eDiscovery cmdlet connectivity changeCategory:Microsoft PurviewNummer:MC1131771Status:planForChange | Updated September 4, 2025: We have updated the timeline. Thank you for your patience. Introduction Connectivity changes between cmdlets and other M365 services like SharePoint and Exchange will need a new flag to be specified. Starting August 31, 2025, customers will need to use at least Exchange Online PowerShell v3.9.0 and later, with – When this will happen This change will take effect on September 12, 2025 (previously August 31). How this affects your organization To maintain functionality and align with modern authentication standards, customers must use Exchange Online PowerShell v3.9.0 and later and include the EnableSearchOnlySession parameter when running
This change does not impact users accessing eDiscovery through the Purview portal. These cmdlets also remain incompatible with Certificate-Based Authentication (CBA). You are receiving this message because one or more users in your organization are actively using these eDiscovery features. What you can do to prepare
Compliance considerations No compliance considerations identified, review as appropriate for your organization. | ||||||||||||||
(Updated) Viva Glint: Focus area enhancements and retirement of goal periodsCategory:Microsoft VivaNummer:MC1138786Status:planForChange | Updated September 4, 2025: We have updated the timeline. Thank you for your patience. Introduction We’re introducing enhancements to the focus area experience in Viva Glint to improve how organizations track and act on employee feedback. With this update, focus areas will now be tied to survey cycles, and goal periods will be retired. This change simplifies reporting and aligns focus areas more closely with survey insights. This update is associated with Microsoft 365 Roadmap ID 498922. When this will happenGeneral availability: We will begin rolling out mid-November 2025 (previously mid-October) and expect to complete by late November 2025 (previously mid-October). How this affects your organizationAfter the update, focus areas will be organized by survey cycle instead of goal periods. Glint users will be able to create and report on focus areas based on survey cycles. Goal periods will be retired. Focus areas not linked to a survey cycle (for example, if the cycle has been deleted) will be labeled No survey cycle and remain accessible in the platform. No focus areas will be deleted as part of this change. This update will be enabled by default. What you can do to prepare
No compliance considerations identified, review as appropriate for your organization. | ||||||||||||||
(Updated) Microsoft Viva Engage: Smarter delivery of Community Announcement notificationsCategory:Microsoft VivaNummer:MC1143276Status:planForChange | Updated September 4, 2025: We have updated the timeline and content. Thank you for your patience. Introduction We hear your feedback about ways we can improve the notifications experience in Viva Engage. It’s always a fine balance between ensuring your users are notified of relevant content without notifications feeling too overwhelming or noisy. In response to your feedback, we’re rolling out an intelligent notifications experience. Specifically, this change will improve how Community Announcement notifications are delivered. This smarter delivery approach optimizes notifications delivery based on a user’s engagement behavior, helping to reduce notifications fatigue while ensuring timely visibility of announcements. When this will happen General Availability (Worldwide): We will begin rolling out this change in mid-September 2025 and expect to complete the rollout by early November 2025. How this affects your organization Previously, when an admin created a new Community Announcement, this would send a notification in Teams and Mobile Push immediately, followed by an email notification two hours later if the announcement was not opened already in Teams and/or Mobile Push. With this new update:
We will continue to respect all user notification preferences and settings where applicable. If a notification channel is disabled or the app is not installed, it will not be selected as a potential notification channel for the Community Announcement delivery. Note that this change applies only to regular Community Announcements in Viva Engage and does not affect the “immediate” Community Announcement feature (where admins can still select the checkbox to send emails immediately —this functionality remains unchanged). Can I still notify Community users via email immediately (along with other notification channels)? Yes! In Viva Engage, we offer an option to send an “immediate” Community Announcement. With this feature, Community admins can choose to send email notifications immediately after posting a Community Announcement, even if a user has opted out of receiving emails. All other notification channels will also send immediately along with email, including Teams and Mobile Push. Therefore, we recommend admins to use this feature when there is a Community Announcement that requires immediate attention from users. Community Admins can find this “immediate” Community Announcement option by firstly navigating to the announcement publisher and selecting the hyperlinked “option to send emails immediately” at the bottom of the publisher. Upon clicking this option, an additional pop-up box will open called “Immediate email delivery”. By selecting this checkbox, this will ensure that all three notification channels – Email, Teams, and Mobile Push – will send to customers immediately after a Community Announcement is made. What you can do to prepare No admin action is required. However, we recommend:
| ||||||||||||||
Plan for Change: Resource explorer pane will be renamed to Device inventoryCategory:Microsoft IntuneNummer:MC1147379Status:planForChange | Expected with Intune’s September (2509) service release, the Resource explorer pane (Devices > select a platform > select a device > Monitor) will be renamed to Device inventory in the Intune admin center. This change is intended to better reflect the purpose of the pane and align with terminology used in related experiences. [How this will affect your organization:] This is a user interface change only; there is no change in functionality and data within the pane remains unchanged. The rename will only be visible to you if you have at least one corporate owned device or a Windows device targeted by a properties catalog policy. [What you need to do to prepare:] Update your documentation and inform your IT admins as needed. Otherwise, no action is required. | ||||||||||||||
Microsoft Purview | Insider Risk Management – Personal email triggersCategory:Microsoft PurviewNummer:MC1147381Status:stayInformed | [Introduction] To enhance detection capabilities in Insider Risk Management (IRM), we’re adding two new email indicators as triggers for data exfiltration activities. These indicators help identify potential data leaks when users send business-sensitive attachments to personal or public email domains. This update supports stronger data protection and aligns with customer feedback requesting broader coverage of email-based risks. This message is associated with Microsoft 365 Roadmap ID 496149. [When this will happen:]General Availability (Worldwide, GCC, GCC High, GCC DoD): Rollout will begin in early September 2025 and is expected to complete by late September 2025. [How this affects your organization:]
No compliance considerations identified, review as appropriate for your organization. | ||||||||||||||
Microsoft Purview | eDiscovery – Guest access for export downloadsCategory:Microsoft PurviewNummer:MC1147383Status:stayInformed | [Introduction] A new capability of sharing export download links with external users will be available for Microsoft Purview eDiscovery (Premium) users. This feature enhances collaboration by allowing external legal counsel, auditors, or other stakeholders to securely access eDiscovery export files—without requiring tenant login credentials. This message is associated with Microsoft 365 Roadmap ID 498160. [When this will happen:] General Availability (Worldwide): We will begin rolling out mid-September 2025 and expect to complete by end of September 2025. General Availability (GCC, GCC High, DoD): We will begin rolling out early October 2025 and expect to complete by end of October 2025. [How this will affect your organization:] This feature will simplify the process of sharing eDiscovery export files with external parties, reducing manual steps and improving compliance workflows. Organizations can maintain strict control over data access while enabling secure collaboration with external users. [What you need to do to prepare:] Admins should review their organization’s policies for sharing sensitive data externally and familiarize themselves with the new export configuration options such as enabling link sharing and configuring link duration. Update internal guidance and training materials to reflect this new capability. | ||||||||||||||
Teams Q&A Planned MaintenanceCategory:Microsoft TeamsNummer:MC1147384Status:stayInformed | Planned Maintenance: Teams Q&A To ensure continued reliability and performance, Teams Q&A will undergo planned maintenance. During this period, Teams Q&A will operate in read-only mode. This is the first of three planned maintenance windows. We have maintenance planned for Teams Q&A:
How this will affect your organization: During this maintenance window, Teams Q&A will operate in read-only mode. Users will be able to view Q&A messages, but will be unable to:
When users attempt these actions during the maintenance windows, they will see error messages such as:
This maintenance is planned outside of normal business hours to help minimize any impact to your organization. For organizations with users around the globe, we recognize that “outside of normal business hours” might affect you differently. We apologize for the impact this may have on your users. We are working hard to improve Teams Q&A and to minimize these maintenance windows. What you need to do to prepare: During these planned maintenance windows, please plan accordingly. No specific workaround is applicable. We appreciate your understanding and cooperation. Thank you, The Teams Q&A Team | ||||||||||||||
Microsoft Defender for Office 365: Alert experience enhancements for faster triageCategory:Microsoft Defender XDRNummer:MC1147387Status:stayInformed | Introduction We’re improving the alert experience in Microsoft Defender for Office 365 (MDO) to help security teams triage alerts more efficiently. These updates reduce alert fatigue by consolidating related signals into single, richer alerts—without compromising detection fidelity or coverage. When this will happenGeneral Availability (Worldwide, GCC, GCC High, DoD): Rollout begins mid-September 2025 and will complete by late November 2025. Updates will be delivered incrementally during this period. How this affects your organization
This feature is on by default and requires no configuration changes. What you can do to prepare
No policy or configuration changes are required before rollout. Compliance considerationsNo compliance considerations identified, review as appropriate for your organization. | ||||||||||||||
Microsoft Teams: AI workflows powered by Microsoft 365 CopilotCategory:Microsoft TeamsNummer:MC1147389Status:stayInformed | Introduction AI Workflows in the Workflows app for Microsoft Teams provide users with intelligent automation templates powered by Microsoft 365 Copilot. These workflows are powered by scheduled Copilot prompts through predefined templates for easier setup, helping users automate complex tasks and streamline daily operations. Admins can enable this feature by allowing access to the Workflows app in Teams. This feature is available only to users with a Microsoft 365 Copilot license. This message applies to Teams for Web and Mac. This message is associated with Microsoft 365 Roadmap ID 500379. When this will happen Targeted Release: Rolling out late September 2025; expected completion by early October 2025. General Availability (Worldwide): Rolling out mid-October 2025; expected completion by late October 2025. How this affects your organization Users with a Microsoft 365 Copilot license and access to the Workflows app in Teams will see new workflow templates powered by scheduled Copilot prompts. These templates simplify setup and enhance productivity through intelligent automation. Screenshot 1 – Workflow setup experience showing Copilot-powered workflow: Screenshot 2 – Examples AI workflow templates on the homepage of the new Workflows app in Teams: This feature is off by default unless the Workflows app is enabled. What you can do to prepare To enable this feature for your users:
If you prefer to disable this feature, use Cloud Policy to set the “Allow the use of additional optional connected experiences in Office” policy to Disabled. This will also disable scheduled prompts in Microsoft 365 Copilot. For more information, see Admin controls for optional connected experiences. If the Workflows app in Microsoft Teams is available to users, then this will disable AI Workflows powered by Copilot for those users. Learn more:
Compliance considerations
| ||||||||||||||
Purview Information Protection – Support for Cross Cloud Protected FilesCategory:Microsoft PurviewNummer:MC1147390Status:stayInformed | Introduction We’re introducing support for sharing files protected with Microsoft Purview Information Protection sensitivity labels across Microsoft 365 cloud boundaries. This includes Worldwide, GCC High, and Microsoft 365 operated by 21Vianet. This enhancement enables secure collaboration across previously siloed environments, allowing recipients to view, edit, print, and more, based on the rights assigned by the document owner. This message is associated with Roadmap ID 495000. When this will happen Public Preview (Worldwide): Begins mid-August 2025, completes by late September 2025 General Availability (Worldwide, GCC, GCC High, DoD): Begins late September 2025, completes by late October 2025 How this affects your organization Organizations that need to collaborate across Microsoft 365 cloud boundaries will now be able to share Purview-encrypted documents securely. Once configured, recipients in other clouds will be able to access content based on the assigned rights. This feature is off by default and requires configuration to enable cross-cloud sharing. What you can do to prepare
Compliance considerations
| ||||||||||||||
Microsoft Outlook: Set up classic Outlook accounts and settings in new Outlook for Windows automaticallyCategory:Microsoft 365 appsNummer:MC1147392Status:stayInformed | Introduction To simplify the transition experience, starting in October 2025, Microsoft Outlook will automatically set up users’ classic Outlook accounts and settings in the new Outlook for Windows—seamlessly and in the background—if certain conditions are met. This enhancement enables users to work across both Outlook experiences without manual setup or toggling. Note: This update does not change the previously communicated migration opt-out timelines: January 2026 for EDU and April 2026 for Enterprise. Note: This update does not force the launch or usage of the new Outlook, nor does it modify any existing classic Outlook settings or defaults. When this will happen
How this affects your organization If a user’s primary account in classic Outlook is an Exchange Online account, and the new Outlook toggle is available (not hidden by policy), and the new Outlook is installed on their device, then their accounts and settings will be automatically configured in the new Outlook when they launch classic Outlook. This setup occurs in the background and does not alter existing accounts, settings, or defaults. Additional details:
Note: If this policy is configured by the admin, users will not be able to change the opt-out setting in Outlook. View the list of settings imported from classic Outlook. Screenshot 1 – Teaching callouts informing users about the new Outlook background set up: Screenshot 2 – Teaching callout shown after the new Outlook is successfully set up in the background: What you can do to prepare Admins can manage this experience using the following policy: Policy name: Manage automatic setup of classic Outlook accounts in new Outlook Registry path: Key: Values:
This setting can also be managed via:
Learn more:
Compliance considerations No compliance considerations identified, review as appropriate for your organization. | ||||||||||||||
(Updated) Microsoft Teams: Android Open Source Project (AOSP) – Device Management auto updatesCategory:Microsoft TeamsNummer:MC1066157Status:planForChange | Updated September 5, 2025: We have updated the timeline. Thank you for your patience. Android devices with Microsoft Teams will be commencing auto updates for firmware in order to migrate to Microsoft Intune Android Open Source Project (AOSP) device management. Unlike other firmware updates, these firmware updates cannot be paused. [When this will happen:] General Availability (Worldwide, GCC, GCC High): We will begin rolling out mid-May 2025 and expect to complete by early October 2025 (previously late August). [How this will affect your organization:] Devices will receive the firmware auto updates following the phases set in Teams admin center:
[What you need to do to prepare:] Please verify that all prerequisites for AOSP device management migration are completed for your organization to ensure a smooth process. Your devices may sign out during migration if the prerequisites are not carried out properly. Please see the blog for further details and the full schedule of auto updates for your devices: Moving Teams Android Devices to AOSP Device Management. There will be no exceptions to delay the auto updates further. | ||||||||||||||
Update: Microsoft Purview compliance portal | Insider Risk Management: Data Security Investigation integration (preview)Category:Microsoft PurviewNummer:MC1091445Status:stayInformed | Updated September 5, 2025: We have updated the timeline. Thank you for your patience. Coming soon: A new integration between Insider Risk Management (IRM) and Data Security Investigation (DSI) in Microsoft Purview. This enhancement allows data security admins to launch a pre-scoped DSI directly from an IRM case, enabling deeper investigation into risky user behavior and better post-incident impact assessment. DSI is a new AI-powered solution that enables data security teams to identify incident-related data, conduct deep content analysis, and mitigate risk within one unified solution. DSI enables data security admins to efficiently identify incident-relevant content by searching their Microsoft 365 data estate to locate emails, Teams messages, Copilot prompts and responses, and documents. Once the investigation is scoped, DSI’s generative AI capabilities allow admins to gain deeper insights into the impacted data, revealing critical security risks and sensitive information. Investigative capabilities include the ability to categorize evidence, perform vector searches, and examine impacted data for security and sensitive data risks. To mitigate identified risks, DSI facilitates secure collaboration between partner teams. Post-investigation learnings can be used to refine existing policies to strengthen an organization’s security practices. This message is associated with Microsoft 365 Roadmap ID 486827. [When this will happen:] Public Preview: We will begin rolling out mid-July 2025 and expect to complete by late July 2025. General Availability (Worldwide): We will begin rolling out late November 2025 (previously late August) and expect to complete by late December 2025 (previously late September). [How this will affect your organization:] After this rollout:
This change will be available by default. [What you need to do to prepare:] This rollout will happen automatically by the specified date with no admin action required before the rollout. Review your current configuration to determine the impact for your organization. DSI will need to be set up for successful investigation in DSI once an investigation is created from an IRM case. Prerequisite steps to configure DSI: Get started with Data Security Investigations (preview) | Microsoft Learn. You may want to notify your admins about this change and update any relevant documentation. Microsoft Purview Insider Risk Management correlates various signals to identify potential malicious or inadvertent insider risks, such as IP theft, data leakage and security violations. Insider Risk Management enables customers to create policies based on their own internal policies, governance and organizational requirements. Built with privacy by design, users are pseudonymized by default, and role-based access controls and audit logs are in place to help ensure user-level privacy. You can access the Insider Risk Management solution in the Microsoft Purview compliance portal. Learn more
| ||||||||||||||
(Updated) Microsoft Viva Insights: New prompt categories in the Microsoft Copilot DashboardCategory:Microsoft Viva Microsoft Copilot (Microsoft 365)Nummer:MC1092459Status:stayInformed | Updated September 5, 2025: We have updated the timeline. Thank you for your patience. Prompt categories will be available in Microsoft Copilot Dashboard in Microsoft Viva Insights on the web to help you understand key Copilot use cases for your organization. In Microsoft Copilot Chat (work), which is grounded in work data, these prompt categories will include Ask and find, Catch up, Draft and brainstorm, and Other. These metrics will be added to the metrics library in the advanced insights app.
Learn more about Copilot Dashboard licensing requirements in Connect to the Microsoft Copilot Dashboard for Microsoft 365 customers | Microsoft Learn This message is associated with Microsoft 365 Roadmap ID 486698. Public Preview: We will begin rolling out in early September 2025 (previously mid-September) and will complete by late September 2025 General Availability (Worldwide): We will begin rolling early October 2025 (previously mid-August) and will complete by late October 2025 (previously late August). [How this will affect your organization:] Users enabled to view Copilot dashboard will see these updates: 1. Adoption tab: Prompt categories will be available at Viva Insights > Microsoft Copilot Dashboard > Adoption > Adoption by app > Copilot Chat (work) dropdown:
2. Impact tab: Admins can go to Viva Insights > Microsoft Copilot Dashboard > Impact > Copilot chat card > Explore more button to access the prompt categories as metrics in the Copilot impact trend section and the Comparison between groups section:
This change will be available by default. [What you need to do to prepare:] This rollout will happen automatically by the specified dates with no admin action required before the rollout. You may want to notify your admins and/or users about this change and update internal documentation. Review and assess the impact for your organization. You might consider reviewing with your works council and updating your training and documentation as appropriate. Learn more: Connect to the Microsoft Copilot Dashboard for Microsoft 365 customers | Microsoft Learn | ||||||||||||||
(Updated) Microsoft Outlook for iOS/Android: Improved Contacts with profile enrichment and duplicate managementCategory:Exchange Online Microsoft 365 appsNummer:MC1093912Status:stayInformed | Updated September 5, 2025: We have updated the timeline. Thank you for your patience. We’re enhancing the contact experience in Microsoft Outlook Mobile (iOS and Android) by introducing profile-enriched contacts and automatic duplicate contact management. These improvements aim to streamline contact views and provide richer organizational context. This message is associated with Microsoft 365 Roadmap ID 493753. This feature has previously been released to the People Hub in new Outlook for Windows. More details in MC927963 (Updated) New Microsoft Outlook for Windows: People Hub improvements (published November 2024, updated April 2025). [When this will happen:] General Availability (Worldwide): We will begin rolling out mid-July 2025 (previously late June) and expect to complete by early October 2025 (previously mid-September). [How this will affect your organization:] Before this rollout, Outlook Mobile may have displayed multiple entries for the same contact and lacked organizational profile context. After this rollout:
[What you need to do to prepare:] This rollout will happen automatically by the specified dates with no admin action required before the rollout. You may want to notify your users about this change and update internal documentation. After the feature is rolled out, please ensure that users have updated to the latest version of Outlook for iOS or Outlook for Android. Learn more: Manage Outlook contacts in your organization – Microsoft Support | ||||||||||||||
(Updated) Outlook: Report junk + block or unsubscribe in one same actionCategory:Microsoft 365 appsNummer:MC1112455Status:stayInformed | Updated September 5, 2025: We have updated the timeline. Thank you for your patience. When users report an email as junk, they’ll now see an option to unsubscribe—if the sender supports it. This helps reduce unwanted messages at the source and keeps users’ blocked sender lists from growing unnecessarily. If unsubscribing isn’t available, users can still block the sender as usual. This update simplifies inbox management and gives users more control over their email experience. This change is associated with Microsoft 365 Roadmap ID: 495469 [When this will happen:] General Availability (Worldwide): Rollout will begin mid-July 2025 and is expected to complete by late September 2025 (previously late August). [How this will affect your organization:] This update enhances the junk email reporting experience by allowing users to unsubscribe from senders directly when reporting a message as junk (if supported by the sender). This reduces the need to manually manage blocked senders and helps keep inboxes cleaner. There are no changes to existing junk, phishing, blocking, or unsubscribing rules—this feature simply adds a more efficient action path for users. The feature will be on by default. [What you can do to prepare:] No admin action is required. You may wish to inform your users about this new option to help them take full advantage of the improved junk email handling experience. | ||||||||||||||
(Updated) Microsoft 365 Copilot: Enhanced presentation creation qualityCategory:Microsoft Copilot (Microsoft 365)Nummer:MC1125486Status:stayInformed | Updated September 5, 2025: We have updated the timeline. Thank you for your patience. We’re improving the presentation creation experience in Microsoft 365 Copilot. With this update, Copilot will generate presentations with greater depth in content, narrative flow, structure, and visual design—helping users create more compelling and professional presentations faster. Copilot will create a link to the presentation saved in your OneDrive for you to open and review. This enhancement builds on the existing “Create presentation” feature in Copilot Chat and interacts with Microsoft 365 services such as OneDrive and SharePoint. A Microsoft 365 Copilot license is required to use this feature. When this will happenGeneral Availability (Worldwide): Rollout will begin in mid-August 2025 and is expected to complete by mid-September 2025 (previously late August). How this affects your organization
After this rollout, users with Microsoft 365 Copilot will experience improved presentation generation capabilities. Copilot will automatically apply enhancements to content structure, storytelling, and design elements when creating presentations. This feature will be available by default and requires no configuration. Known limitations at launch:
Example experience Copilot prompt used to generate a presentation with structured narrative and visual design:
Generated slide screenshot” with enhanced design and content depth: What you can do to prepare No admin action is required before the rollout. You may want to:
Learn more: Microsoft 365 Copilot overview | Microsoft Learn Compliance considerations No compliance considerations identified, review as appropriate for your organization. | ||||||||||||||
(Updated) Use Microsoft Copilot in Word to create, edit, and transform content directly from chatCategory:Microsoft Copilot (Microsoft 365)Nummer:MC1129126Status:planForChange | Updated September 5, 2025: We have updated the timeline. Thank you for your patience. Introduction We’re introducing new capabilities in Microsoft 365 Copilot in Word that enhance how users interact with Copilot to create and refine content. These updates are designed to streamline document creation and editing through a more conversational and iterative experience. This message is associated with Roadmap ID 499428 When this will happen General Availability (Worldwide): Rollout will begin in October 2025 (previously September) and is expected to complete in November 2025 (previously October). How this affects your organization Users with a Microsoft 365 Copilot license will be able to use Copilot in Word to draft new documents or sections, reorganize content into formats like FAQs, update existing content, or rewrite sections. Users will maintain control on the content as they will be able to review and approve any changes. What you can do to prepare No admin action is required for this rollout. We recommend informing users about the enhanced Copilot experience in Word and encouraging them to explore the new capabilities. Additional resources and documentation will be available closer to rollout. Compliance considerations No compliance considerations identified, review as appropriate for your organization. | ||||||||||||||
(Updated) Microsoft 365 Copilot: New ways to include files and emails as part of prompts in chat web scopeCategory:Microsoft Copilot (Microsoft 365)Nummer:MC1139488Status:planForChange | Updated September 5, 2025: Access to emails by typing ‘/’ in the prompt box will only be available when using Copilot Chat in Outlook. This applies to both the full app and side pane experience. We’re enhancing Copilot Chat for users with a Microsoft 365 Copilot license with new capabilities that make it easier for them to include work content—such as files and emails—in their prompts when using Chat in Web scope. By typing ‘/’ in the prompt box, users can quickly search and reference relevant files or emails, streamlining prompt creation and improving Copilot responses. Additionally, some suggested prompts beneath the input box will now include relevant files or emails to help users get started quickly. Note: Web scope in Copilot Chat is still grounded only in the web. Users can also choose to include additional content in the prompt for Copilot to reason over, such as with the methods described above. Users must switch to Work scope to have Chat automatically grounded in content from their organization’s graph or their personal graph. This message is associated with Microsoft 365 Roadmap ID 500377. When this will happen:
[How this will affect your organization:] This update improves usability and prompt relevance in Copilot Chat by allowing users to reference files and emails in their prompts (without uploading them manually) or as part of suggested prompts under the input box. Users will only see content they have access to, based on interaction signals (such as accessed, modified, or shared) and properties (such as creation or last update date). No changes to default settings or user permissions are required. What you can do to prepare: No admin action is required. You may want to inform your users of these changes. Learn more: Using Context IQ to refer to specific files, people, and more in Microsoft 365 Copilot and Copilot Chat Compliance considerations
| ||||||||||||||
(Updated) Microsoft 365 Copilot Chat: New ways to include files and emails in promptsCategory:Microsoft 365 suiteNummer:MC1139489Status:planForChange | Updated September 5, 2025: Access to emails by typing ‘/’ in the prompt box will only be available when using Copilot Chat in Outlook. This applies to both the full app and side pane experience. We’re enhancing Microsoft 365 Copilot Chat with new capabilities that make it easier for users to include work content—such as files and emails—in their prompts. By typing ‘/’ in the prompt box, users can quickly search and reference relevant files or emails, streamlining prompt creation and improving Copilot responses. Additionally, some suggested prompts beneath the input box will now include relevant files or emails to help users get started quickly. Note: For users without a Microsoft 365 Copilot license, Copilot Chat is still grounded only in the web. Users can also choose to include additional content in the prompt for Copilot to reason over, such as with the methods described above. Chat is not automatically grounded in the organization’s graph or the user’s personal graph – this is only available for users with a Microsoft 365 Copilot license when using Chat in Work scope. This message is associated with Microsoft 365 Roadmap ID 500377. When this will happen:
How this affects your organization: This update improves usability and prompt relevance in Copilot Chat by allowing users to reference files and emails in their prompts (without uploading them manually) or as part of suggested prompts under the input box. Users will only see content they have access to, based on interaction signals (such as accessed, modified, or shared) and properties (such as creation or last update date). No changes to default settings or user permissions are required. What you can do to prepare: No admin action is required. You may want to inform your users about the new reference capabilities. Learn more: Using Context IQ to refer to specific files, people, and more in Microsoft 365 Copilot and Copilot Chat Compliance considerations | ||||||||||||||
(Updated) Microsoft Teams Copilot without transcription becomes default for meetings – conversation history now persistsCategory:Microsoft TeamsNummer:MC1139493Status:stayInformed | Updated September 5, 2025: We have updated the timeline. Thank you for your patience. Introduction We’re updating the default behavior of Microsoft Teams Copilot in meetings. Copilot without transcription will become the default mode for newly scheduled Teams meetings where Copilot is allowed. Additionally, conversation history will now persist during meetings, improving multitasking and continuity of insights. This update is associated with Microsoft 365 Roadmap ID 478611. When this will happen General Availability (Worldwide): We will begin rolling out in early November 2025 and expect to complete by mid-November 2025. How this affects your organization
What you can do to prepare
Learn more:
Compliance considerations
| ||||||||||||||
(Updated) Azure Information Protection: Enable multifactor authentication for your Azure tenant by October 1, 2025Category:Microsoft EntraNummer:MC1143999Status:stayInformed | Updated September 5, 2025: Gallatin customers are advised to still implement multifactor authentication for user accounts to improve security, but there will not be Microsoft enforcement at this time. Introduction To strengthen security across Azure environments, Microsoft is introducing enforcement of multifactor authentication (MFA) for all Azure resource management actions. This change helps protect your organization from unauthorized access and aligns with industry best practices for identity protection. This effort is part of Microsoft’s commitment to enhance security for all customers and follows Azure’s Phase 1 rollout completed last year. Phase 2 enforcement ensures that all Azure clients – including CLI, PowerShell, SDKs, and REST APIs – are protected against unauthorized access. When this will happen Phase 2 enforcement will begin rolling out on October 1, 2025, and will be applied gradually across tenants. Customers may postpone enforcement until July 2026 if additional time is needed to become compliant. How this will affect your organization Users will be required to set up MFA before performing Azure resource management actions (via Azure CLI, PowerShell, Mobile App, Identity SDK, IaC tools, or REST APIs). Enforcement applies to all Azure tenants in the public cloud and all users. This includes automation and scripts using user identities (instead of application IDs). The Phase 2 Azure Portal experience will show when enforcement is active on a tenant. If your organization cannot meet the enforcement deadline, you can postpone your tenant’s enforcement date. What you need to do to prepare
This change will happen automatically. No admin action is required unless you need to delay enforcement. Learn more:
Compliance Considerations No compliance considerations identified, review as appropriate for your organization.
| ||||||||||||||
(Updated) Microsoft Purview | eDiscovery – Guest access for export downloadsCategory:Microsoft PurviewNummer:MC1147383Status:stayInformed | Updated September 5, 2025: We have updated the timeline. Thank you for your patience. Microsoft Purview eDiscovery (Premium) is introducing support for pre-authorized and non pre-authorized export download links, to enhance the reliability and performance of export download. Introduction A new capability in Microsoft Purview eDiscovery (Premium) enables organizations to configure export download links as either pre-authorized or non pre-authorized.
This message is associated with Microsoft 365 Roadmap ID 498160. [When this will happen:] General Availability (Worldwide): Rollout begins mid-September 2025 and completes by end of September 2025. General Availability (GCC, GCC High, DoD): Rollout begins early October 2025 and completes by end of October 2025 How this will affect your organization This update allows organizations to maintain strict control over data access while optimizing download performance based on environment needs. What you need to do to prepare Admins should:
| ||||||||||||||
Manage agent permissions directly in Microsoft Admin Center (MAC)Category:Microsoft 365 suite Microsoft Copilot (Microsoft 365)Nummer:MC1147969Status:stayInformed | [Introduction] The new Unified Permissions Management feature gives admins a consistent view of all required applications and delegated permissions, along with their associated risk levels. This enables clearer understanding of consents and supports more informed decision-making. From the Permissions tab, admins can now provide consent directly, and once granted by the Global Admin, the AI Admin Role can deploy agents. This message is associated with Roadmap ID 502617. [When this will happen:] General Availability (Worldwide): Rollout will begin in mid-September 2025 and is expected to complete by late September 2025. [How this affects your organization:] Who is affected: Admins managing agent deployment and consent in Microsoft 365. What will happen:
[What you can do to prepare:]
[Compliance considerations:]
| ||||||||||||||
Microsoft SharePoint Online: New Microsoft 365 Copilot skills for SharePoint administrationCategory:Microsoft Copilot (Microsoft 365)Nummer:MC1147976Status:stayInformed | We’re introducing two new Microsoft 365 Copilot skills in the SharePoint Admin Center that improve administrative efficiency and governance:
This message is associated with Microsoft 365 Roadmap ID 501427. When this will happen General availability (Worldwide): Rollout begins on October 6, 2025, and is expected to complete by October 7, 2025. How this affects your organization
These features are off by default and require a Microsoft 365 Copilot license to be enabled. What you can do to prepare Ensure that your organization has the appropriate Microsoft 365 Copilot for Microsoft 365 licenses to use these features. A Copilot license is required for these features to work. These features will not function without the appropriate licensing. No additional configuration is required at this time. Compliance considerations
| ||||||||||||||
Action Required: Update firewall configurations to include new Intune network endpointsCategory:Microsoft IntuneNummer:MC1147982Status:planForChange | As part of Microsoft’s ongoing Secure Future Initiative (SFI), starting on or shortly after December 2, 2025, the network service endpoints for Microsoft Intune will also use the Azure Front Door IP addresses. This improvement supports better alignment with modern security practices and over time will make it easier for organizations using multiple Microsoft products to manage and maintain their firewall configurations. As a result, customers may be required to add these network (firewall) configurations in third-party applications to enable proper function of Intune device and app management. This change will affect customers using a firewall allowlist that allows outbound traffic based on IP addresses or Azure service tags. Do not remove any existing network endpoints required for Microsoft Intune. Additional network endpoints are documented as part of the Azure Front Door and service tags information referenced in the files linked below:
The additional ranges are those listed in the JSON files linked above and can be found by searching for “AzureFrontDoor.MicrosoftSecurity”. [How this will affect your organization:] If you have configured an outbound traffic policy for Intune IP address ranges or Azure service tags for your firewalls, routers, proxy servers, client-based firewalls, VPN or network security groups, you will need to update them to include the new Azure Front Door ranges with the “AzureFrontDoor.MicrosoftSecurity” tag. Intune requires internet access for devices under Intune management, whether for mobile device management or mobile application management. If your outbound traffic policy doesn’t include the new Azure Front Door IP address ranges, users may face login issues, devices might lose connectivity with Intune, and access to apps like the Intune Company Portal or those protected by app protection policies could be disrupted. [What you need to do to prepare:] Ensure that your firewall rules are updated and added to your firewall’s allowlist with the additional IP addresses documented under Azure Front Door by December 2, 2025. Alternatively, you may add the service tag “AzureFrontDoor.MicrosoftSecurity” to your firewall rules to allow outbound traffic on port 443 for the addresses in the tag. If you are not the IT admin who can make this change, notify your networking team. If you are responsible for configuring internet traffic, refer to the following documentation for more details:
If you have a helpdesk, inform them about this upcoming change. If you need additional assistance, contact Microsoft Support and refer to this message center post. |