Microsoft Roadmap, messagecenter and blogs updates from 10-09-2025

het nieuws van Microsoft message center roadmap en blogs - KbWorks - SharePoint and Teams Specialist

10-September-2025 Below you will find a collection of news published yesterday. This news consists of Microsoft’s Roadmap when it is updated it will be below with items. Then there will be a section with the message center, if there is anything new there, this will be automatically included. And it contains a piece from blogs that I follow myself and would like to share with you. If I miss something in the blogs that do have an RSS feed, please let me know.

This entire post was automated via Microsoft Flow
have fun reading!

Office 365 Roadmap Updated: 2025-09-10

Additions : 8
Updates : 13

More Details At: www.roadmapwatch.com


New FeaturesCurrent Status
Microsoft Intune: Recovery Lock management for macOSIn Development
Microsoft Teams: Improvements in call transfer experience on Teams Phone devicesIn Development
Microsoft 365 admin center: Agent Ownership ReassignmentIn Development
Microsoft CoPilot (Microsoft 365): Microsoft Graph APIs for App & Agent Inventory and Details.In Development
Microsoft 365 admin center: Agent metadata in inventory exportIn Development
Microsoft Defender for Office 365: Message Warnings for Messages with Malicious URL in TeamsIn Development
Microsoft Teams: Mute a conversation from Teams for iOS & AndroidIn Development
Microsoft Defender for Office 365: Agentic AI Phish Submission Analysis & ResponseIn Development
 
Updated FeaturesCurrent StatusUpdate Type
Outlook: Updated work hours and location experience in the new Outlook for Windows and webLaunchedStatus
Microsoft 365 app: Microsoft Places Management portalLaunchedStatus
Microsoft Defender for Office 365: Ability to Disagree with Microsoft submissions analysisRolling OutStatus
Microsoft Purview Compliance Portal: Data Compliance to support Generative AI ApplicationsLaunchedStatus
Planner: New Microsoft Planner app for Microsoft Teams in GCC High and DoDCancelledStatus, Description
Planner: New Microsoft Planner app for the web in DODCancelledStatus, Description
Microsoft Clipchamp: Updated Clipchamp video start pageRolling OutStatus
SharePoint: Signed Adobe & Docusign documents saved to the originating folderRolling OutStatus
Microsoft Teams: Customize captions on MobileRolling OutStatus
Microsoft Teams: Weaponizable File Type Protection for Teams Chat and ChannelsRolling OutStatus
Microsoft Teams: Malicious URL Protection for Teams Chat and ChannelsRolling OutStatus
Microsoft Teams: User reporting for incorrectly identified security concernsRolling OutStatus
Microsoft Teams: Control External Access by Domain for Specific Users and GroupsRolling OutStatus

Items from the MessageCenter in Microsoft 365

Microsoft Purview | Data Loss Prevention: New inline protection controls for AI apps in Microsoft Edge for Business
Category:Microsoft 365 suite Microsoft Purview
Nummer:MC1046161
Status:stayInformed

Updated September 9, 2025: We have updated the timeline. Thank you for your patience.

Coming soon for Microsoft Purview | Data Loss Prevention (DLP): We will introduce new inline protection capabilities for Microsoft Edge for Business that prevent data leakage for the various ways that users interact with sensitive data in the browser, including typing text directly into a web application or sending a prompt to a generative AI app. Inline protection is built natively into Edge for Business, meaning it can be enabled even without deploying Endpoint DLP, and the inline protection complements existing Endpoint DLP protections for uploading or pasting sensitive content to the browser. This capability will be available starting with several top consumer generative AI apps (ChatGPT, Google Gemini, and DeepSeek), and will expand to support a growing list of unmanaged apps over time.

Learn more in our blog: Building layered protection: New Microsoft Purview data security controls for the browser & network | Microsoft Community Hub

This message is associated with Microsoft 365 Roadmap ID 486368.

[When this will happen:]

Public Preview: We will begin rolling out late May 2025 (previously early April) and expect to complete by late July 2025 (previously early June).

General Availability (Worldwide): We will begin rolling out early November 2025 and expect to complete by early November 2025.

[How this will affect your organization:]

After this rollout, admins can block prompts typed by users containing sensitive data, starting with ChatGPT, Google Gemini, and DeepSeek. Inline protection can also leverage Adaptive Protection policy conditions for activities in generative AI apps. This rollout enables data security admins to tailor the level of enforcement to the risk level of the user interacting with the data, minimizing disruption to day-to-day AI usage.

This change will be available by default for Admins to configure in Purview. Features aren’t activated by default.

[What you need to do to prepare:]

This rollout will happen automatically by the specified dates with no admin action required before the rollout. Review your current configuration to assess the impact on your organization. We recommended informing Security admins and Edge admins at your organization about this change to DLP features. You may want to update any relevant documentation.

(Updated) Microsoft Viva Insights: People Skills insights for analysts
Category:Microsoft Viva Microsoft Copilot (Microsoft 365)
Nummer:MC1075900
Status:stayInformed

Updated September 9, 2025: We have updated the timeline. Thank you for your patience.

Coming soon for Microsoft Viva Insights: The Skills landscape report, a new Microsoft Power BI report in the advanced insights app that introduces the skills landscape in your organization, powered by People Skills data. With this report, analysts and leaders can understand People Skills data and its usage in the organization, browse commonly used skills and areas of skills specialization, see how groups of skills are distributed across your groups, and explore the skills hierarchy.

A Microsoft 365 Copilot, Viva Suite, or Viva Insights license is required to enable People Skills data in Viva Insights.

This message applies to the Viva Insights web app.

This message is associated with Microsoft 365 Roadmap ID 491022.

[When this will happen]

Public Preview: We will begin rolling out late June 2025 and expect to complete by late July 2025.

General Availability (Worldwide): We will begin rolling out late September 2025 (previously early August) and expect to complete by late October 2025 (previously early September). 

[How this will affect your organization]

Insights analysts will have access to a new Skills landscape Power BI template in the advanced insights app:

user controls

After setting up the report in Power BI, users will be able to access aggregated skills insights for their organization and use these to support use cases such as identifying skill gaps, optimizing workforce distribution, and promoting upskilling:

With this report, users can:

  • Understand People Skills data and its usage
  • Browse commonly used skills and areas of skills specialization
  • See how groups of skills are distributed in your organization
  • Explore skills hierarchy

user controls

[What you need to do to prepare]

This report template will be available in the advanced insights app with no admin action required, but the following steps are required for the Skills landscape report to process successfully:

  • Before users in your organization can run this report, you must set up People Skills and enable the People Skills data in Viva Insights. Most organizations can quickly set up People Skills using the out-of-the-box skills library. You also have the option to curate your own library by importing custom skills. During the setup, make sure to select the option to allow People Skills in Viva Insights. After these settings are confirmed, it can take a few days for People Skills data to be processed and ingested in Viva Insights.
  • To enable People Skills data in one or more of your Viva Insights partitions, make sure your Insights administrator include this dataset when creating or editing a partition. This will become available once public preview starts.
  • Please make sure Insights analysts and users in your organization are aware of this upcoming change and direct them to the Skills landscape report documentation to learn more about how to use this report.

Learn more

(Updated) Microsoft 365 Copilot: Content Sources in Copilot Chat
Category:Microsoft Copilot (Microsoft 365)
Nummer:MC1127230
Status:planForChange

Updated September 9, 2025: We have updated the timeline. Thank you for your patience.

 What and Why

We’re introducing a new capability that allows users with a Microsoft 365 Copilot license to scope and control Copilot Chat responses by selecting specific content sources. This enhancement is designed to improve the relevance and accuracy of Copilot responses by limiting them to user-selected sources, aligning with customer feedback for more transparent and customizable AI interactions.

This message is associated with Microsoft 365 Roadmap ID 496596

Rollout Schedule

General Availability (Worldwide): Rollout will begin in mid-October 2025 (previously late September) and is expected to complete by late November 2025 (previously late October).

Impact on Your Organization

  • Who is affected:
    • Users with a Microsoft 365 Copilot license.
  • What will happen:
    • Users will see a new option to select content sources when using Copilot Chat.
    • Copilot responses will be scoped only to the selected sources, improving control and precision.
    • This feature will follow a standard rollout and is enabled by default.
    • There is no impact to admin settings or policies.
    • No changes to existing Copilot behavior unless users actively select sources.

    Action Required/Recommendations

    • No admin action is required.
    • This feature does not impact admin controls or require configuration.
    • We recommend:
      • Informing helpdesk staff of this new user-facing capability.
      • Updating internal documentation if you provide guidance on Copilot usage.

      Compliance Considerations

      No compliance considerations identified, review as appropriate for your organization.

      (Updated) Microsoft Edge: AI-powered History search now available
      Category:Microsoft 365 suite
      Nummer:MC1130387
      Status:stayInformed

      Updated September 9, 2025: We have updated the timeline. Thank you for your patience.

      Introduction

      Microsoft Edge is introducing AI-powered History search to help users rediscover previously visited sites more easily. This enhanced experience uses an on-device model to understand synonyms, natural language, and minor typos—making it easier to find what you’re looking for. The model is trained locally using your browsing data, which never leaves the device or is sent to Microsoft.

      This message is associated with Microsoft 365 Roadmap ID 495834.

      When this will happen

      General Availability (Worldwide): We will begin rolling out in late September 2025 (previously late August) and expect to complete by late October 2025 (previously late September).

      How this will affect your organization

      This feature is controlled by the “Enable History search assisted with AI” toggle in Edge settings. Once rollout is complete, the toggle will be on by default.

      • After users open their History hub (via Settings and more “…”, then History, or by visiting edge://history), all subsequent website visits will be eligible for semantic search.
      • Users will be able to search their history using synonyms, natural language phrases, and minor spelling errors.

      Admins can manage AI-enhanced search in their browsing history in Microsoft Edge behavior using the EdgeHistoryAISearchEnabled policy.

      • If the policy is enabled or not configured, AI-powered search is available.
      • If the policy is disabled, users will only be able to perform exact match (verbatim) searches.

      Known limitations at launch:

      This feature will be available on Windows desktop only. There may be mobile parity gaps and unsupported environments on other platforms.

      Screenshot of the “Enable history search assisted with AI” toggle in Microsoft Edge. This setting, found under Settings > Privacy, search, and services > Address bar and search > History search, controls whether users can perform AI-powered semantic searches in their browsing history.

       user settings

      Screenshot of the new AI-powered History search experience in Microsoft Edge: user settings

      What you need to do to prepare

      No admin action is required before rollout. However, we recommend:

      • Reviewing your current Edge policy configurations.
      • Notifying users about the new search experience.
      • Updating internal documentation as needed.

      Learn more: EdgeHistoryAISearchEnabled | Microsoft Edge | Microsoft Learn

      Compliance considerations

      Does the change introduce or significantly modify AI/ML or agent capabilities that interact with or provide access to customer data?This change introduces a new on-device AI model that enables semantic search of browsing history. The model processes customer data locally and does not transmit it to Microsoft.
      Does the change include an admin control and can it be controlled through Entra ID group membership?Administrators can manage this feature using the EdgeHistoryAISearchEnabled policy. This policy can be scoped using Entra ID group membership.
      Does the change allow a user to enable and disable the feature themselves?Users can enable or disable the feature through the “Enable History search assisted with AI” toggle in Microsoft Edge settings.
      (Updated) Microsoft 365 Copilot | Reference an Excel file when creating a slide with PowerPoint
      Category:Microsoft Copilot (Microsoft 365)
      Nummer:MC1130389
      Status:stayInformed

      Updated September 9, 2025: We have updated the content below to show as intended. Thank you for your patience.

      We’re introducing a new capability in Microsoft 365 Copilot for PowerPoint that allows users to reference Excel files when creating a slide. This enhancement helps users seamlessly reuse data from Excel to generate more informative and data-driven presentations.

      This message is associated with Microsoft 365 Roadmap IDs 497537497538, and 497539.

      When this will happen

      General Availability (Worldwide): We will begin rolling out in late November 2025 (previously late August) and expect to complete by mid-December 2025 (previously late September).

      How this will affect your organization

      With this update, users can now reference an Excel file when selecting New Slide with Copilot” from the PowerPoint ribbon or Add a slide” from the Copilot button above the slide. This enables more efficient content creation by leveraging existing Excel data directly within PowerPoint.

      Key details:

      • Users can reference one Excel file at a time when creating a slide.
      • The Excel file must be stored in OneDrive or SharePoint.
      • Recommended file size for optimal performance is 24MB.
      • Users can include a topic in their prompt to focus the slide content.
      • Copilot can generate slides that include charts or tables based on the Excel data.
      • This feature is available on web, Win32, and Mac platforms. There are no browser-specific limitations.

      This feature is on by default and does not require admin configuration.

      What you need to do to prepare

      • This feature requires the Microsoft 365 Copilot add-on license. It is not included in standard Microsoft 365 SKUs (e.g., E3/E5).
      • Available only to tenants with Microsoft 365 E3/E5 plus the Copilot license.
      • There are no admin controls to enable, disable, or scope this feature.
      • Users can reference a file by clicking the paperclip icon or typing a backslash to select a file.
      • Only one file can be referenced per slide. The file must be an Excel format and stored in OneDrive.

      No admin action is required for this feature to become available. We recommend informing your users so they can take advantage of this new capability.

      Learn more: Reinvent productivity with Microsoft 365 Copilot

      Compliance considerations

      Does the change alter how existing customer data is processed, stored, or accessed?Yes, because Copilot is now accessing and referencing Excel file content to generate PowerPoint slides, which may involve processing customer data in new ways.
      Does the change introduce or significantly modify AI/ML or agent capabilities that interact with or provide access to customer data?Yes, this is a new Copilot capability that uses generative AI to interact with Excel data and generate slide content.
      Does the change provide end users any new way of interacting with generative AI? Yes, users can now prompt Copilot to generate a slide using an Excel file reference, which is a new interaction pattern.
      (Updated) Outlook for iOS: Minimum system requirements updated to iOS 18 and above
      Category:Microsoft 365 suite Microsoft 365 apps
      Nummer:MC1131777
      Status:planForChange

      Updated September 9, 2025: We have updated the timeline. Thank you for your patience.

      Introduction

      To ensure optimal performance and security, Outlook for iOS will update its minimum supported operating system requirements. Following the release of iOS 26, Outlook for iOS will only support the two most recent versions of iOS, iPadOS, and watchOS. This change aligns with Microsoft’s commitment to supporting the latest Apple platforms.

      When this will happen

      Rollout will begin in late September 2025 (previously early September) and is expected to complete by late September 2025.

      How this affects your organization

      Once iOS 26 is generally available:

      • Outlook for iOS will no longer receive updates on devices running iOS 17 or earlier.
      • Users on iOS 17 can continue using the last supported version of Outlook, but over time, the app may stop syncing email and calendar data.
      • iPadOS 17 and watchOS 10 will also be retired. Supported versions will include iPadOS 18 and 26, and watchOS 11 and 26.
      • This change does not affect users running iOS 18 or later.

      What you can do to prepare

      • Notify users of the upcoming OS requirement changes.
      • Encourage users to upgrade their devices to iOS 18 or later to continue receiving Outlook updates and ensure uninterrupted service.

      Compliance considerations

      No compliance considerations identified, review as appropriate for your organization.

      (Updated) Microsoft 365 Copilot: Source controls for Researcher Agent
      Category:Microsoft Copilot (Microsoft 365)
      Nummer:MC1134173
      Status:planForChange

      Updated September 9, 2025: We have updated the timeline. Thank you for your patience.

      Introduction

      We’re excited to announce the general availability (GA) of Source Controls for Researcher Agent.

      Beginning in late August 2025, users with Microsoft 365 Copilot licenses will be able to access Source Controls for the Researcher agent. Previously, Researcher had access to all sources—both work and web (unless blocked)—without user-level controls to narrow the scope. With Source Controls, users can now granularly select which sources Researcher should reason over. Available sources will include Web, Work, and additional options such as Connectors.

      This feature will roll out in multiple phases. The initial phase will support Web, Work, and standard Graph entities (such as emails). Connector support will follow in a later phase. Source Controls will respect existing Admin Web settings.

      Learn more: Microsoft 365 Copilot connectors overview

      When this will happen

      General availability: We will begin rolling out late September 2025 (previously late August) and expect to complete by late October 2025 (previously mid-September).

      How this affects your organization

      • The Source Control will appear on the Prompt box as a button across the Microsoft 365 Copilot app, Teams, and Outlook entry points for Researcher.

      user settings

      • For users with a Microsoft 365 Copilot licensed assigned, Source controls will automatically start showing up for Researcher Agent.
      • Users without Microsoft 365 Copilot licenses will not be able to access these agents.

      What you can do to prepare

      Compliance considerations

      No compliance considerations identified, review as appropriate for your organization.

      (Updated) Microsoft Teams | Manage voice and face recognition for rooms (MTR-W/MTRA) via device settings
      Category:Microsoft Teams
      Nummer:MC1135396
      Status:planForChange

      Updated September 9, 2025: We have updated the content. Thank you for your patience. 

        Introduction

      To simplify management and reduce configuration friction for voice and face recognition in Microsoft Teams Rooms (MTR), we’re introducing new admin-facing settings in the Teams Pro Management Portal and directly on Teams Rooms devices (Windows and Android). These settings replace PowerShell-based configuration with a more intuitive UI, offering clearer visibility into recognition status across rooms.

      This message is associated with Microsoft 365 Roadmap ID 499615.

      When this will happen

      General Availability (Worldwide, GCC): Rollout will begin in mid-October 2025 and is expected to complete by late October 2025.

      How this will affect your organization

      This update enhances the experience for tenant admins who manage Intelligent Rooms by:

      • Introducing a simplified UI in the Teams Pro Management Portal and on-device settings for managing voice and face recognition.
      • Setting voice recognition to Off by default, allowing admins to enable it as needed.
      • Eliminating the need for PowerShell scripts to configure recognition settings, though PowerShell will remain a supported method.

      New UI for managing voice and face recognition settings in Teams Rooms devices:

       user settings

      This feature applies to Microsoft Teams Rooms on:

      • Windows (version 4.19 or higher)
      • Android (version 3.6 or higher)

      Note: This feature is not supported on Surface Hub or Teams displays.

      Access to the Teams Pro Management Portal requires at least one Teams Rooms Pro or Teams Shared Device license.

      Users create voice and face profile using their own personal device and provide consent to participate in voice and face recognition.

      What you can do to prepare

      No action is required until rollout begins. Once available:

      • Review and configure the new settings in the Teams Pro Management Portal or directly on Teams Rooms devices.
      • If your organization uses voice and face recognition in Intelligent Rooms, you can now manage these settings via the new UI instead of PowerShell.
      • PowerShell remains available for organizations that prefer or require script-based configuration.
      • Enrollment is completed on-device and requires user consent.

      Learn more: Overview of voice and face enrollment | Microsoft Teams | Microsoft Learn

      Compliance considerations

      No compliance considerations identified, review as appropriate for your organization.

      Manager insights now in Viva Insights web app, with new team view for Copilot Dashboard
      Category:Microsoft Teams Microsoft Viva
      Nummer:MC1136039
      Status:planForChange

      Updated September 9, 2025: We have updated the content. Thank you for your patience.

      We’re introducing a streamlined experience for managers in the Viva Insights web app, which unites new tools and insights into a single location.

      The changes include default- on access to a team-scoped version of the Copilot Dashboard and additional reports, along with delegation capabilities. Analysts will also be able to publish a library of embedded reports from Advanced analysis to managers, with each manager automatically seeing data tailored to their team.

      This new web app experience will replace all manager capabilities previously offered in the Viva Insights Teams app, including the Organizational behavior insights and Copilot chat insights. Those manager capabilities will be phased out to provide a centralized place for managers to access insights.

      This message is associated with Microsoft 365 Roadmap ID 497111

      When will this happen

      General Availability (Worldwide): We will begin rolling out mid-September 2025 and expect to complete by late September 2025. 

      How will this affect your organization

      The Viva Insights web app will now serve as the single destination for manager insights, with new capabilities.

      Key new capabilities in the web app include:

      • Copilot Dashboard, tailored to the manager’s team, with pages for Adoption, Impact, and Learning.
      • Additional Copilot analytics reports, such as the Copilot for Sales adoption report, tailored to the manager’s team.
      • Analyst-published embedded reports, enabling managers to gain access to an extensive library of reports available within Advanced analysis, automatically tailored to their teams.
      • Delegation support, allowing managers to share their view with others in their organization.

      Managers using Organization insights in the Viva Insights Teams app will soon see a banner informing them of the new location to access these capabilities. Once these capabilities launch worldwide, managers will no longer be able to access Organization insights in the Teams app.

      What do you need to do to prepare

      No action is required by admins. Still, you might want to:

      1. Prepare for default-on enablement of manager insights

      • If you haven’t previously enabled manager insights, managers with 10 or more team members will receive access by default to Copilot insights when team views launch in late September. Admins can customize this threshold as needed (minimum allowed is 5) in the Manager settings tab of the Viva insights web app.
      • If your organization has already enabled manager insights and set a minimum team size threshold, those settings will continue to apply. Managers who meet the threshold and are enabled by admins will automatically gain access to the new capabilities in the Viva Insights web app.
      • If you wish to turn off this capability, admins can access Manager settings after this feature releases and set the “Grant managers scoped access to Copilot insights” toggle to off.

      Note: There are no changes in the license requirements needed to access team-scoped insights in the Viva insights web app. This means that managers will continue to require a Viva Insights or a Microsoft 365 Copilot license. 

       2. Manage delegation controls

      • If delegation is already in use by managers in your organization, existing delegates will automatically gain access to these new capabilities in the web app. Admins can manage delegation at the tenant or group level through the Microsoft 365 admin center.

      3. Turn on report publishing

      • Admins can enable analysts to publish a broad set of Power BI reports from Advanced analysis directly to managers, giving them access to insights similar to those that exist in the Organizational behavior reports, and more! To do this, your organization must opt into the public preview for report publishing.

      4. Inform managers where to go

      • A new, more powerful experience is coming. Let your managers know that these capabilities will soon be available in the Viva Insights web app.

      To learn more, please see:

      Compliance considerations

      • Introduces or modifies AI/ML capabilities: Yes – Copilot chat insights in the Viva Insights Teams app will no longer be available.
      • Alters how existing customer data is accessed: Yes – reports tailored to manager’s teams provide new access pathways to existing data.
      • Includes admin controls: Yes – Admins can manage manager insights, delegation, and report publishing.


      Dynamics 365 Customer Insights – Journeys – Simplify forms by filtering choices based on previous answers
      Category:Dynamics 365 Apps
      Nummer:MC1138227
      Status:stayInformed
      We are announcing the ability to simplify forms by filtering choices based on previous answers in Dynamics 365 Customer Insights – Journeys. This feature will reach general availability on September 1, 2025.

      How does this affect me?
      This feature enables you to set up a relationship between two lookup fields in the Customer Insights – Journeys form editor. After you select the relationship, a selection in one field will filter the values in the other field. Field filtering dynamically filters values of subsequent lookup field values based on the values selected in previous fields, so users see only relevant choices.

      What action do I need to take?
      This message is for awareness, and no action is required.

      If you would like more information on this feature, please visit the Manage Customer Insights – Journeys forms and Filter cities by country/region in Customer Insights – Journeys forms articles.
      (Updated) Viva Engage: Public discussions now available in Workplace Search and Copilot Search
      Category:Microsoft Viva Microsoft Copilot (Microsoft 365)
      Nummer:MC1138788
      Status:stayInformed

      Updated September 9, 2025: We have updated the timeline. Thank you for your patience.

      Introduction

      We’re expanding the visibility of Viva Engage content in enterprise search experiences. Users will now be able to discover discussion posts from public Communities and Storylines in search results across Microsoft 365 surfaces such as Office.com, SharePoint.com, and Copilot Search. This builds on existing support for question posts from Communities, Storylines, and Answers, helping users discover more relevant conversations and knowledge across their organization. This feature is available by default. A Copilot license is required to use Copilot Search.

      When this will happen

      General Availability: Rollout will begin in late November 2025 (previously late August) and is expected to complete by late December 2025 (previously late October).

      How this affects your organization

      Users will encounter Viva Engage content—now including public discussion posts—when searching in supported enterprise search surfaces. This enhancement improves content discoverability and knowledge sharing.

      Figure i. Enterprise search

      user settings

      Figure ii. Copilot search

      user settings

      • No configuration is required.
      • Content is only shown if the user has access to it.
      • Applies to Office.com, SharePoint.com, and Copilot Search.
      What you can do to prepare
      • No admin action is required.
      • Inform users about the expanded search experience.
      • Update internal documentation or training materials as needed.
      • Ensure users have appropriate licenses for Copilot Search.
      Compliance considerations

      No compliance considerations identified, review as appropriate for your organization.

      (Updated) Microsoft 365 Copilot: New Researcher agent output controls
      Category:Microsoft Copilot (Microsoft 365)
      Nummer:MC1143277
      Status:stayInformed

      Updated September 9, 2025: We have updated the timeline. Thank you for your patience.

      Introduction

      We’re introducing new output control features in the Researcher Agent within Microsoft 365 Copilot. These enhancements allow users to customize the length of generated reports and select preferred output formats, improving flexibility and usability.

      When this will happen: General Availability (Worldwide):

      Rollout will begin in mid-September 2025 (previously early September) and is expected to complete by late September 2025 (previously mid-September).

      How this affects your organization

      This update gives users greater control over how research reports are generated and exported.

      • Before generating a report, users can now select a desired length (short, comprehensive):

         user settings

      • After generation, users can choose from multiple output formats, including exporting to Word:

         user settings

      These features are enabled by default and designed to enhance user productivity without requiring admin configuration.

      What you can do to prepare

      • No action is required at this time.
      • Admins may wish to inform users of the new customization options available in the Researcher Agent.

      Compliance considerations

      Does the change introduce or significantly modify AI/ML or agent capabilities that interact with or provide access to customer data?Yes. Enhances generative AI functionality in Copilot by allowing users to control report length and output format.
      Does the change provide end users any new way of interacting with generative AI?Yes. Users can now interact with Copilot by selecting report parameters and choosing export formats.
      Does the change include an admin control and can it be controlled through Entra ID group membership?Yes. Admins can manage access to Copilot features, including the Researcher Agent, via Entra ID group membership.
      Does the change allow a user to enable and disable the feature themselves?Yes. Users can choose whether or not to use the Researcher Agent and its output controls.
      (Updated) Microsoft Whiteboard: Azure to OneDrive migration progress update
      Category:Microsoft 365 apps
      Nummer:MC1146823
      Status:preventOrFixIssue

      Updated September 9, 2025: We have updated the timeline. Thank you for your patience.

      Introduction

      The migration of Microsoft Whiteboard storage from Azure to OneDrive has begun and will reach all tenants by the end of August 2025. This change enhances data accessibility, security, and compliance by aligning Whiteboard storage with OneDrive’s enterprise-grade capabilities.

      This message is associated with Microsoft 365 Roadmap ID 117394.

      When this will happen

      • General Availability (Worldwide): Began in late February 2024
      • Expected completion: Late December 2026
      • Full tenant flighting: Expected by end of August 2025 – Completed
      • Azure storage deprecation: February 2026

      How this affects your organization

      • Any user who launches an eligible Whiteboard client (Windows app, Microsoft Teams desktop/web, or web app) will automatically initiate a non-blocking migration of their Azure-stored whiteboards to OneDrive.
      • Once migration is complete, users will see their boards listed under OneDrive. Boards that fail to migrate will appear in a separate Not migrated section in the board picker.
      • Following full flighting, we aim to continue supporting the migration experience for an additional six months. After February 2026, Azure-backed whiteboards that have not been migrated will no longer be accessible, as support for Azure board storage will be discontinued.

      Users are strongly encouraged to complete their OneDrive migration by February 2026 to retain access to their whiteboards.

      What you can do to prepare

      Actions for users:

      • Open the Whiteboard app to check if migration has started.
      • Allow migration to complete and validate board contents.
      • If any issues are found, please report them within 90 days of migration completion. After this period, migrated  Azure-stored boards will be permanently deleted.

      Action item for Admins:

      • Use the latest PowerShell cmdlets to monitor migration status and identify users whose boards remain in Azure.
      • Encourage users to open the Whiteboard app to initiate migration.

      Refer to:

      Compliance considerations

      Compliance Area Explanation
      Data storage location Whiteboard data is moved from Azure to OneDrive, changing the storage location to OneDrive’s SharePoint-based infrastructure.
      Existing data processing Migration alters how existing Whiteboard data is stored and accessed, transitioning from Azure to OneDrive.
      Admin monitoring/reporting Admins can monitor migration status using PowerShell cmdlets via the WhiteboardAdmin module.
      Retention policies and deletion workflows Post-migration, boards are subject to OneDrive retention and deletion policies. Azure-stored boards will be permanently deleted after 90 days.
      (Updated) Microsoft Purview | Insider Risk Management – Personal email triggers
      Category:Microsoft Purview
      Nummer:MC1147381
      Status:stayInformed

      Updated September 9, 2025: We have updated the timeline. Thank you for your patience.

      [Introduction]

      To enhance detection capabilities in Insider Risk Management (IRM), we’re adding two new email indicators as triggers for data exfiltration activities. These indicators help identify potential data leaks when users send business-sensitive attachments to personal or public email domains. This update supports stronger data protection and aligns with customer feedback requesting broader coverage of email-based risks.

      This message is associated with Microsoft 365 Roadmap ID 496149.

      [When this will happen:]

      General Availability (Worldwide, GCC, GCC High, GCC DoD): Rollout will begin in early December 2025 (previously early September) and is expected to complete by late December 2025 (previously late September).

      [How this affects your organization:]
      • Who is affected: Admins managing Insider Risk Management policies.
      • What will happen:
        • Two new email triggers will be available:
          • Sending email with attachments to free public domains.
          • Sending email with attachments to self (personal email).
        • These indicators can be enabled from the IRM settings page.
        • Sequence detections will now include these indicators as exfiltration activities.
        • IRM quick policy templates will be updated:
          • Email exfiltration: These two indicators will be set as default triggers and indicators. Sending email with attachments to external recipients will not be enabled by default.
          • Data leaks: Both indicators will be added to triggers and indicators, with no changes to existing ones.
          • Data theft by users leaving your org: Indicators will be added; existing triggers and indicators remain unchanged.
          • Critical asset protection: Both indicators will be added to triggers and indicators, with no changes to existing ones.
        • Existing policies created from quick templates will not be affected.
      [What you can do to prepare:]
      • No action is required. The new triggers will automatically become available for configuration in the IRM policy wizard.
      [Compliance considerations:]

      No compliance considerations identified, review as appropriate for your organization.

      Microsoft Teams: AI workflows powered by Microsoft 365 Copilot
      Category:Microsoft Teams Microsoft Copilot (Microsoft 365)
      Nummer:MC1147389
      Status:stayInformed

      Introduction

      AI Workflows in the Workflows app for Microsoft Teams provide users with intelligent automation templates powered by Microsoft 365 Copilot. These workflows are powered by scheduled Copilot prompts through predefined templates for easier setup, helping users automate complex tasks and streamline daily operations. Admins can enable this feature by allowing access to the Workflows app in Teams.

      This feature is available only to users with a Microsoft 365 Copilot license.

      This message applies to Teams for Web and Mac.

      This message is associated with Microsoft 365 Roadmap ID 500379.

      When this will happen

      Targeted Release: Rolling out late September 2025; expected completion by early October 2025.

      General Availability (Worldwide): Rolling out mid-October 2025; expected completion by late October 2025.

      How this affects your organization

      Users with a Microsoft 365 Copilot license and access to the Workflows app in Teams will see new workflow templates powered by scheduled Copilot prompts. These templates simplify setup and enhance productivity through intelligent automation.

      Screenshot 1 – Workflow setup experience showing Copilot-powered workflow: 

      user settings

      Screenshot 2 – Examples AI workflow templates on the homepage of the new Workflows app in Teams:

       user settings

      This feature is off by default unless the Workflows app is enabled.

      What you can do to prepare

      To enable this feature for your users:

      1. Familiarize yourself with Copilot scheduled prompts.
      2. Enable the Workflows app in Microsoft Teams.

      If you prefer to disable this feature, use Cloud Policy to set the “Allow the use of additional optional connected experiences in Office” policy to Disabled. This will also disable scheduled prompts in Microsoft 365 Copilot. For more information, see Admin controls for optional connected experiences. If the Workflows app in Microsoft Teams is available to users, then this will disable AI Workflows powered by Copilot for those users. 

      Learn more: 

      Compliance considerations

      Does the change introduce or significantly modify AI/ML or agent capabilities that interact with or provide access to customer data?Yes. This change introduces scheduled Copilot prompts that interact with user data to automate workflows in Microsoft Teams.
      Does the change provide end users any new way of interacting with generative AI?Yes. Users can interact with Microsoft 365 Copilot through predefined workflow templates in the Workflows app in Teams.
      (Updated) Microsoft Teams: User reporting for incorrectly identified security concerns
      Category:Microsoft Teams Microsoft Defender XDR
      Nummer:MC1147984
      Status:stayInformed

      Updated September 9, 2025: We have updated the content. Thank you for your patience.

      Introduction

      Microsoft Teams now enables users to report messages they believe were incorrectly flagged as security threats in chats and channels. This capability is available to organizations with Microsoft Defender for Office 365 Plan 2 or Microsoft Defender XDR. It empowers users to provide feedback on false positives, helping improve detection accuracy and strengthen organizational security.

      This feature will be available across Microsoft Teams on Android, Desktop (Windows), iOS, Mac, and Web platforms, ensuring broad accessibility for users regardless of device.

      This feature is associated with Microsoft 365 Roadmap ID 501202.

      When this will happen

      Targeted Release (Worldwide): Begins in early September 2025; expected completion by mid-September 2025.

      General Availability (Worldwide): Begins in early November 2025; expected completion by mid-November 2025.

      How this affects your organization

      Users will be able to report messages they believe contain URLs that were incorrectly flagged as malicious:

       user settings

      • During Targeted Release, the feature is off by default in Teams.
      • At General Availability, the feature will be on by default in Teams. Admin settings saved during Targeted Release will remain unchanged.
      • In the Microsoft Defender portal, the setting is on by default for new tenants. Existing tenants must enable it manually.

      What you can do to prepare

      To enable this feature and ensure reported messages appear in the User reported tab in Submissions:

      • In the Teams admin center, go to Messaging settings > Messaging safety and turn on Report incorrect security detections.
      • admin settings

      • In the Microsoft Defender portal, ensure the corresponding setting is enabled.
      •   admin settings

      Both settings must be turned on for full functionality.

      Learn more: [Updated documentation to be made available on Microsoft Learn in the second week of September 2025.]

      Compliance considerations

      Does the change store new customer data, and if so, where is it stored?Yes. When users report messages they believe were incorrectly flagged, those submissions are stored in the Microsoft Defender portal under the Submissions tab.
      Does the change introduce or significantly modify AI/ML or agent capabilities that interact with or provide access to customer data?Yes. User feedback on incorrectly flagged messages is used to improve detection models, which modifies how AI/ML systems classify threats over time.
      Does the change include an admin control, and can it be controlled through Entra ID group membership?Yes. Admins can enable or disable the feature in both the Teams admin center and the Microsoft Defender portal. Access to these controls can be managed through Entra ID group membership.

      Additional Resources: End user reporting for security – Microsoft Teams | Microsoft Learn

      (Updated) Microsoft Teams: Malicious URL Protection for Teams Chat and Channels
      Category:Microsoft Teams
      Nummer:MC1148539
      Status:preventOrFixIssue

      Updated September 9, 2025: We have updated the content. Thank you for your patience.

      Introduction

      Microsoft Teams is introducing enhanced protection against phishing attacks by detecting and warning users about malicious URLs shared in Teams chats and channels. This feature helps users make safer decisions before clicking potentially harmful links. This message applies to Teams for Windows desktop, Teams for Mac desktop, Teams for the web, and Teams for iOS/Android.

      This message is associated with Roadmap ID 499893.

      When this will happen

      • Targeted Release (Worldwide): Rollout begins early September 2025 and is expected to complete by mid-September 2025.
      • General Availability (Worldwide): Rollout begins early November 2025 and is expected to complete by mid-November 2025.

      How this affects your organization

      user settings

      When a malicious link is detected, Teams will automatically display a warning to both the sender and recipient. This helps reduce the risk of phishing attacks.

      • Targeted Release: Link protection is applied only when all participants in the conversation have the feature enabled.
      • General Availability: Link protection is enforced if at least one participant in the conversation has the feature enabled.

      Targeted release vs. General Availability behavior:

      • Targeted release: Link protection is applied only when all organizations in the conversation have the feature enabled. This feature is off by default and requires admin activation.
      • General Availability: Link protection is applied if at least one participant has the feature enabled. This feature is on by default. Admin settings saved during Targeted Release will remain unchanged. 

      What you can do to prepare

      During Public Preview, administrators must manually enable the feature:

      1. Go to the Teams Admin Center
      2. Navigate to Messaging Settings
      3. Enable the setting: Scan messages for unsafe URLs

      user settings

      This setting is also available via Set-CsTeamsMessagingConfiguration PowerShell cmdlet –UrlReputationCheck parameter.

      No action is required once the feature reaches General Availability, as it will be turned on by default.

      Learn more: Malicious URL Protection in Microsoft Teams

      Compliance considerations

      Compliance AreaExplanation
      Does the change introduce or significantly modify AI/ML or agent capabilities that interact with or provide access to customer data? URL scanning uses reputation-based detection algorithms to identify malicious links. This involves scanning user messages and performing reputation lookups against Microsoft Defender for Office’s managed collection.
      Does the change include an admin control that can be scoped using Entra ID group membership? Admins can enable or disable the feature via Teams Admin Center or PowerShell. However, scoping via Entra ID group membership is not supported.
      New file protection in Teams chat and channels blocks unsafe content
      Category:Microsoft Teams
      Nummer:MC1148540
      Status:preventOrFixIssue

      Updated September 9, 2025: We have updated the content. Thank you for your patience.

      Introduction

      Microsoft Teams is introducing a new protection feature that blocks messages containing weaponizable file types—such as executables—in chats and channels. This helps reduce the risk of malware and file-based attacks by preventing unsafe content from being shared. This message applies to Teams for Windows desktop, Teams for Mac desktop, Teams for the web, and Teams for iOS/Android.

      This message is associated with Roadmap ID 499892.

      When this will happen

      • Targeted release (Worldwide): Starts early September 2025; expected to complete by mid-September 2025.
      • General Availability (Worldwide): Starts early November 2025; expected to complete by mid-November 2025.

      How this affects your organization

      Once enabled, Teams will automatically block messages that include weaponizable file types. This applies to both internal and external conversations.

      • Recipients will see a notification that a message was blocked but cannot access the content.
      • Senders will receive a notification and can edit and resend the message without the unsafe file.

      user settings

      Targeted release vs. General Availability behavior:

      • Targeted release: Protection is enforced only when all organizations in the conversation have the feature enabled. This feature is off by default and requires admin activation.
      • General Availability: Protection is enforced if at least one participant has the feature enabled. This feature is on by default. Admin settings saved during Targeted Release will remain unchanged.

      What you can do to prepare

      Admins can enable this protection in the Teams Admin Center:

      1. Go to the Teams Admin Center
      2. Navigate to Messaging Settings
      3. Turn on the setting: Scan messages for file types that are not allowed

      user settings

      Alternatively, use PowerShell with the -FileTypeCheck parameter.

      Once enabled, all users in your tenant will begin seeing file protection applied in their messages.

      Blocked file types include:

      ace, ani, apk, app, appx, arj, bat, cab, cmd, com, deb, dex, dll, docm, elf, exe, hta, img, iso, jar, jnlp, kext, lha, lib, library, lnk, lzh, macho, msc, msi, msix, msp, mst, pif, ppa, ppam, reg, rev, scf, scr, sct, sys, uif, vb, vbe, vbs, vxd, wsc, wsf, wsh, xll, xz, z

      Learn more: 

      Compliance considerations

      Compliance Area Explanation
      Does the change modify how users can access, export, delete, or correct their personal data within Microsoft 365 services? Blocked messages are not delivered, which may affect access to the original message content. Recipients of messages with disallowed file types will not receive the message or its attachments.
      Manage interest is being replaced by Manage People Skills by December 31, 2025
      Category:Microsoft Viva
      Nummer:MC1150117
      Status:planForChange
      [Introduction]

      To streamline learning experiences and focus development efforts, we’re retiring the Manage interest feature in Viva Learning and replacing it with Manage People Skills. This change reflects our commitment to enhancing skill-based learning and simplifying admin management.

      [When this will happen:]

      This change will take effect on December 31, 2025.

      [How this affects your organization:]
      • Who is affected: Organizations currently using the Manage interest feature in Viva Learning.
      • What will happen:
        • The Manage interest feature will be retired and removed from Viva Learning.
        • Admins will no longer be able to import or manage interests.
        • Users will no longer be able to select or view interests.
        • All existing interest data—including user-selected interests, interest inventory, and manual interest tags—will be permanently deleted.
        • The Manage People Skills feature will be available as the recommended replacement.
      [What you can do to prepare:]
      • Before December 31, 2025:
        • Explore and test the Manage People Skills feature in Viva Learning.
        • Enable Manage People Skills for your organization to ensure a smooth transition.
        • Communicate this change to helpdesk and training teams.
        • Update internal documentation to reflect the new feature.
      • After December 31, 2025:
        • No action is needed to remove Manage interest; it will be automatically replaced.
      • Learn more: Migrating from interests to people skills in Viva Learning

      [Compliance considerations:]

      No compliance considerations identified, review as appropriate for your organization.

      Microsoft Defender for Office 365: New records in Streaming API and Sentinel EmailEvents table
      Category:Microsoft Defender XDR
      Nummer:MC1150118
      Status:planForChange
      [Introduction]

      To improve visibility and alignment across Microsoft Defender for Office 365 and Microsoft Sentinel, we’re updating how email verdict and location changes are handled in the EmailEvents table. This change ensures that Sentinel reflects both current and historical verdicts, enabling more accurate threat analysis and investigation.

      [When this will happen:]

      General Availability: Rollout begins in early October 2025 and is expected to complete by early November 2025.

      [How this affects your organization:]
      • Who is affected: Admins using Microsoft Defender for Office 365, Streaming API, and the EmailEvents table in Microsoft Sentinel.
      • What will happen:
        • The Streaming API will begin streaming updated records when an email’s verdict or location changes.
        • Microsoft Sentinel will store both the updated and previous records, rather than replacing them.
        • You may see multiple rows for the same email if its verdict or location is updated.
        • This update aligns the EmailEvents table in Microsoft Sentinel with the behavior of the Advanced Hunting EmailEvents table.
      [What you can do to prepare:]
      • Review and update existing queries and dashboards that rely on the EmailEvents table.
      • Use the following KQL pattern to retrieve the latest record per email:
      summarize arg_max(Timestamp, *) by NetworkMessageId, RecipientEmailAddress
      

      Example query for emails with a “Phish” verdict:

      EmailEvents
      | where ThreatTypes has "Phish"
      | summarize arg_max(Timestamp, *) by NetworkMessageId, RecipientEmailAddress
      

      Learn more about the arg_max function: KQL arg_max documentation

      [Compliance considerations:]

      No compliance considerations identified, review as appropriate for your organization.


      Teams Admin Center: Control External Access by Domain for Specific Users and Groups
      Category:Microsoft Teams
      Nummer:MC1150123
      Status:planForChange

      Introduction

      We are introducing a new capability in Microsoft Teams external collaboration that allows Teams administrators to specify which users or groups within the organization can interact with specific external domains. This enhancement provides more granular control over external collaboration, enabling scenarios such as piloting with select departments, restricting high-risk roles, or enabling broader federation where appropriate.

      This message is associated with Roadmap ID 501275.

      When this will happen

      Targeted Release: Begins early September 2025 and completes by mid-September 2025.

      General Availability (Worldwide): Begins late October 2025 and completes by mid-December 2025.

      How this affects your organization

      Previously, external access settings could only be configured at the tenant level, with policy-level settings limited to either inheriting tenant settings or blocking all external domains. With this update, you can assign custom external access policies to users or groups with five configuration options:

      • Use organization settings: Inherits the tenant’s default external access configuration
      • Allow all external domains: All external organizations are trusted
      • Allow only specific external domains: Only domains in the allow list are trusted
      • Block only specific external domains: Domains in the block list are restricted; all others are trusted
      • Block all: All external domains are blocked for users assigned to this policy

      Users assigned a custom policy may interact with different external domains than those defined in the organization-wide settings.

      What you can do to prepare

      Administrators should begin identifying users and groups that require differentiated external access and plan pilot scenarios accordingly.

      During the public preview, configuration must be done via PowerShell using the following cmdlets:

      • Set-CsExternalAccessPolicy
      • Set-CsTenantFederationConfiguration

      Note: Changes made through these cmdlets will not be reflected in the Teams admin center UI during the Targeted Release.

      Once the feature reaches general availability, the Teams admin center UI will support these configurations, allowing policy management via both PowerShell and the UI.

      Learn more: Manage external meetings and chat with people and organizations using Microsoft identities.

      Compliance considerations

      Compliance AreaExplanation
      Admin control via Entra ID group membership Policies can be assigned to Entra ID groups for targeted external access control.
      New Fabric Tenant Setting: “Set alert” Button Visibility for Power BI Users
      Category:Power BI
      Nummer:MC1150124
      Status:planForChange

      [Introduction]

      To improve discoverability and empower users to configure data-driven alerts, we’re introducing a new tenant setting in Microsoft Fabric. This setting enables visibility of the “Set alert” button for all Power BI web users, allowing them to create Fabric Activator alerts when permissions are in place.

      [When this will happen:]

      • Rollout begins: September 14, 2025
      • Rollout completes: September 19, 2025
      • Default enablement begins: Week of October 13, 2025

      [How this affects your organization:]

      Who is affected:

      • All Power BI web users in Microsoft Fabric environments.
      • Admins managing Fabric tenant settings.

      What will happen:

      • A new tenant setting will be introduced: All Power BI users can see “Set alert” button to create Fabric Activator alerts
      • When enabled:
        • All Power BI web users will see the “Set alert” button in reports.
        • Users can configure Fabric Activator alerts if they have permission to create Fabric items.
      • When disabled:
        • The button remains visible only to users with tenant-level Fabric access.
      • Default behavior:
        • The setting will be disabled by default during rollout.
        • Beginning the week of 13 October 2025, the setting will be enabled by default for all tenants.

      [What you can do to prepare:]

      • Review the new tenant setting before 13 October 2025.
      • If you wish to prevent automatic enablement:
        • Manually toggle the setting on, then off before the default change takes effect.
      • Communicate this change to helpdesk and support teams.
      • Update internal documentation if you reference alert configuration in Power BI or Fabric.
      • Learn more about Fabric Activator alerts.

      [Compliance considerations]

      No compliance considerations identified, review as appropriate for your organization.

      Certificate-based authentication changes following installation of Windows updates released September 9, 2025
      Category:Windows
      Nummer:MC1150557
      Status:planForChange
      Windows updates released September 9, 2025 and later, introduce security hardening changes to certificate mapping requirements in Windows Servers. The is the final milestone of a rollout that has gradually been taking place since 2023. IT administrators need to take action to ensure normal operations in accordance with the new certificate mapping criteria, and install the September 9, 2025 updates.


      When will this happen:
      This change is effective immediately in Windows updates released September 9, 2025. Servers which run Active Directory Certificate Services, as well as Windows domain controllers that service certificate-based authentication, are now required to meet certain certificate mapping criteria in order for authentication operations to succeed. These changes address vulnerabilities discussed in CVE-2022-34691 and others.

      How this will affect your organization:
      Vulnerabilities addressed in this scenario involve the use of dollar sign ($) at the end of a machine name, as well as conflicts between User Principal Names (UPN) and sAMAccountName. Both scenarios introduced vulnerabilities in the form of certificate emulation (spoofing).

      The September 2025 updates conclude the rollout of security requirements which prevent these vulnerabilities. If certificates cannot be strongly mapped per the security measures following installation of this update, certain authentication operations might be denied.

      What you need to do to prepare:
      The new certificate mapping requirements mentioned here have been rolling out with various degrees of enforcement throughout 2023 and 2024. Beginning with the September 9 updates, previous methods of grading enforcement across environments have been disabled. IT administrators need to confirm normal operations in accordance with the new certificate mapping criteria.

      As always, we recommend that you update your devices to the latest security update available to take advantage of the advanced protections from the latest security threats. Review the links provided in the Additional information section.

      Additional information:
      The September 2025 Windows security update is now available
      Category:Windows
      Nummer:MC1150558
      Status:stayInformed
      The September 2025 security update is now available for all supported versions of Windows. We recommend that you install these updates promptly. For more information about the contents of this update, see the release notes, which are easily accessible from the Windows 11 and Windows 10 update history pages. To learn more about the different types of monthly quality updates, see Windows monthly updates explained.
        
      Highlights for the Windows 11, version 24H2 update: 
      • This security update includes improvements that were a part of update KB5064081 (released August 29, 2025).
      • This update makes quality improvements to the servicing stack, which is the component that installs Windows updates.
      • This update addresses an issue that caused non-admin users to receive unexpected User Account Control (UAC) prompts when MSI installers perform certain custom actions.
      • This update enables auditing Server Message Block (SMB) client compatibility for SMB Server signing as well as SMB Server Extended Protection for Authentication (EPA). This allows customers to assess their environment before deploying the hardening measures that are already supported by SMB Server. 
      • This update addresses an issue that affects audio in apps using the Network Device Interface (NDI). 

      Short on time? Watch our Windows 11 release notes video for this month’s tips.

      Note: To address an issue with Windows Powershell PSDirect connections, Microsoft recommends applying the September 2025 security update for Windows PowerShell in hotpatched devices.
      • KB5066360 – Windows Server 2025 Datacenter: Azure Edition
      • KB5066360 – Windows 11 Enterprise LTSC 2024
      • KB5066359 – Windows Server 2022 Datacenter: Azure Edition

      For instructions on how to install this update, see the KB for your operating system listed below: 
      • Windows 11, version 24H2: KB5065426
      • Windows 11, versions 23H2 and 22H2: KB5065431
      • Windows 11 Enterprise LTSC 2024: Hotpatch KB5065474
      • Windows 10, versions 22H2 and 21H2: KB5065429
      • Windows 10 Enterprise LTSC 2019 and Windows Server 2019: KB5065428
      • Windows 10 LTSB 2016 and Windows Server 2016: KB5065427
      • Windows 10 LTSB 2015: KB5065430
      • Windows Server 2025: KB5065426
      • Windows Server 2025 Datacenter: Azure Edition: Hotpatch KB5065474
      • Windows Server 2022: KB5065432
      • Windows Server 2022 Datacenter: Azure Edition: Hotpatch KB5065306
      • Windows Server 2012 R2: Monthly Rollup: KB5065507
      • Windows Server 2012: Monthly Rollup: KB5065509
      • Windows Server 2008 R2 Service Pack 1: Monthly Rollup: KB5065468 / Security Only: KB5065510
      • Windows Server 2008 SP2: Monthly Rollup: KB5065508 / Security Only: KB5065511
      Microsoft Copilot Studio – Use up to 1,000 files per agent for SharePoint and OneDrive uploads
      Category:Power Platform
      Nummer:MC1150623
      Status:stayInformed
      We are announcing the ability to use up to 1,000 files per agent for SharePoint and OneDrive uploads in Microsoft Copilot Studio. This feature will reach general availability on October 6, 2025.

      How does this affect me?
      With this feature update, up to 1000 documents can be added using the SharePoint document upload feature in an agent’s knowledge. Users will select the document folders they wish to include and the first 1,000 files from the selected folder and subfolders will be included to provide access to more business-critical data.

      What action do I need to take?
      This message is for awareness, and no action is required.

      If you would like more information on this feature, please visit Use up to 1,000 files per agent for SharePoint and OneDrive uploads.
      Hardening changes for Windows Server Update Services in Windows Server 2025
      Category:Windows
      Nummer:MC1150625
      Status:stayInformed
      Important hardening changes are here. Starting with the September 2025 security update, WSUS running on Windows Server 2025 is removing dependencies on old code that’s no longer supported. This means that Windows operating systems (OS) that reached the end of their lifecycle will no longer qualify to receive extended security updates (ESU), unless you take additional action. Short-term and long-term next steps are available for Windows Server 2012 and Windows Server 2012 R2 that still need to receive ESUs. 
       
      When will this happen: 
      September 9, 2025 
       
      How this will affect your organization: 
      Removing certain binaries from WSUS helps ensure the integrity and security of our software supply chain. This specifically applies to dependencies on components that no longer meet our compliance and security standards. 
       
      The security benefit of removing these binaries from Windows Server 2025 comes with a potential change for you if you’re using ESU updates for Windows Server 2012. You’ll need to take additional action to resume servicing to these devices. 
       
      Important: If WSUS is part of a hierarchical deployment (such as connected downstream and upstream servers), there is no impact to your environment. Synchronization and update distribution will continue to function as expected. 
       
      What you need to do to prepare: 
      Consider the following temporary steps to restore service for ESU updates on Windows Server 2012: 
      1. Choose an older supported version of WSUS. For example, Windows Server 2025 on the August 2025 security update or earlier, or Windows Server 2022. 
      2. Locate the “SelfUpdate” folder on this version of WSUS at %systemdrive%\Program Files\Update Services
      3. Copy the “SelfUpdate” folder and its contents from the chosen older version of WSUS. 
      4. Place it under the WSUS install path on Windows Server 2025 updated with the security update released in or after September 2025. 
      5. Add this folder as virtual directory under WSUS website in Internet Information Services (IIS). 

      After completing these steps, service will resume. To be secure in the longer term, we recommend upgrading the legacy OS versions and upgrading to Windows Server 2025. 
       
      Additional information: 
      (Updated) Co-organizer experience updates in Teams Webinars and Townhalls
      Category:Microsoft Teams
      Nummer:MC688109
      Status:stayInformed

      Updated September 9, 2025: We have updated the timeline. Thank you for your patience.

      Scheduling, setting up, and managing an event is not a simple task. Which is why we allow co-organizer to be added to the event so they can work alongside or on behalf of the organizer. So far co-organizers were able to set up event theming, manage registration, meeting options, view reports and more but were not able to edit event details like title, date/time, description, event group; nor publish or cancel event. Now they can! Co-organizer can edit event details, publish, and cancel the event like the organizer can. So once the co-organizer is added they will have full parity of experience as organizer and control/manage/edit event. 

      This message is associated with Microsoft 365 Roadmap ID 168524

      [When this will happen:]

      Targeted release: We will begin rolling out mid-January 2025 (previously early January) and expect to complete by mid-January 2025 (previously mid-December).

      General Availability (Worldwide, GCC): We will begin rolling out early March 2026 and expect to complete by late March 2026.  

      [How this will affect your organization:]

      When co-organizer opens the event scheduling page, they should have the ability to edit the details page, publish, and cancel the event. 

      [What you need to do to prepare:]

      Nothing required to prepare.

      Microsoft Outlook: Replace quick compose pop-up with inline appointment creation in new Outlook for Windows and web
      Category:Exchange Online Microsoft 365 for the web Microsoft 365 apps
      Nummer:MC846387
      Status:planForChange

      Updated September 5, 2025: We have updated the content. Thank you for your patience.

      In new Outlook for Windows and web, when single-clicking on an empty time slot on the calendar surface, the quick compose pop-up will no longer appear. Instead, you will be able to create an appointment by typing directly in the time slot on the calendar grid, just as you can in classic Outlook for Windows. There will be no change to double-click behavior; the full compose form will still open as it does today.

      This message is associated with Microsoft 365 Roadmap ID 406948.

      [When this will happen:]

      Targeted Release: We will begin rolling out early October 2025 (previously early April) and expect to complete by late October 2025 (previously late April).

      General Availability (Worldwide): We will begin rolling out early November 2025 (previously early May) and expect to complete by late November 2025 (previously late August).

      [How this will affect your organization:]

      This may affect how users create appointments quickly on the calendar surface. We expect this to be a better experience, especially for those familiar with classic Outlook inline appointment creation.

      This update is available by default.

      [What you need to do to prepare:]

      This rollout will happen automatically with no admin action required. You may want to notify your users about this change and update any relevant documentation.

      Leave a Comment

      Your email address will not be published. Required fields are marked *

      Scroll to Top