Microsoft Roadmap, messagecenter and blogs updates from 13-09-2025

het nieuws van Microsoft message center roadmap en blogs - KbWorks - SharePoint and Teams Specialist

13-September-2025 Below you will find a collection of news published yesterday. This news consists of Microsoft’s Roadmap when it is updated it will be below with items. Then there will be a section with the message center, if there is anything new there, this will be automatically included. And it contains a piece from blogs that I follow myself and would like to share with you. If I miss something in the blogs that do have an RSS feed, please let me know.

This entire post was automated via Microsoft Flow
have fun reading!

Office 365 Roadmap Updated: 2025-09-12

Items from the MessageCenter in Microsoft 365

(Updated) Microsoft Entra: Cross-cloud synchronization now available
Category:Microsoft Entra
Nummer:MC1124558
Status:stayInformed

Updated September 12, 2025: We have updated the timeline. Thank you for your patience.

Introduction

We’re introducing cross-cloud synchronization in Microsoft Entra to help organizations streamline user lifecycle management across Microsoft’s commercial, US Government, and China cloud environments. This feature automates creating, updating, and deleting users across supported cloud pairs and is currently in public preview. It is off by default and must be explicitly enabled by administrators.

When this will happen

General availability (Worldwide, GCC, GCCH, DoD): The capability is currently in public preview and will be rolled out to general availability between late September 2025 (previously early September) and mid-October 2025 (previously mid-September).

How this will affect your organization

There is no impact to your tenant unless you choose to enable this feature. Cross-cloud synchronization is opt-in and can be configured based on your organization’s needs. It provides a more efficient way to manage users across multiple Microsoft cloud environments.

Supported cloud pairs:

  • Commercial (Commercial, GCC) → US Government (GCCH, DoD)
  • US Government (GCCH, DoD) → Commercial (Commercial, GCC)
  • Commercial → China

This feature is not visible to users. Administrators attempting to configure it in the Entra portal will receive a licensing warning if prerequisites are not met.

What you need to do to prepare

Organizations planning to use cross-cloud synchronization should be aware of the following:

  • A Microsoft Entra ID Governance / Microsoft Entra Suite license is required for each user in the source tenant that is being synchronized across clouds. This license is an add-on to Entra ID P1 or P2.
  • The feature must be enabled by an administrator in the Microsoft Entra admin center.
  • Access to the feature can be managed through Entra ID group membership.
  • New blades are introduced in the Entra portal to support configuration and management.
  • The feature is accessible via PowerShell and the Microsoft Graph API.
  • Provisioning logs and Audit logs in Microsoft Entra provide visibility into provisioning activity.
  • The feature supports synchronization between two Microsoft Entra tenants.
  • Setup guidance and prerequisites are available at: Configure cross-tenant synchronization – Microsoft Entra ID | Microsoft Learn
  • Ensure your environment meets the requirements for the cloud pairs you plan to synchronize.
  • Known limitations and troubleshooting guidance: Known issues for provisioning in Microsoft Entra ID | Microsoft Learn

Compliance considerations

No compliance considerations identified. Review as appropriate for your organization.

(Updated) Outlook Mobile : Copilot Chat overlay coming to iOS and Android
Category:Microsoft 365 for the web Microsoft Copilot (Microsoft 365)
Nummer:MC1138239
Status:stayInformed

Updated September 12, 2025: We have updated the timeline. Thank you for your patience.

Introduction

Outlook Mobile is introducing a new Copilot Chat overlay experience for iOS and Android devices. This enhancement allows users to interact with Copilot while continuing to use their email, calendar, and contacts. The overlay is context-aware, enabling users to ask Copilot questions about the content currently on their screen. Users with Microsoft 365 Copilot licenses will benefit from richer, personalized responses powered by Microsoft 365 Graph.

When this will happen

General Availability (Worldwide, GCC, GCCH, and DoD): We will begin rolling out in late September 2025 (previously early September) and expect to complete by early March 2026.

How this affects your organization

Once rolled out, all users will receive the new Copilot Chat overlay experience in Outlook Mobile by default. This update does not change Copilot Chat availability at the organization or user level. Existing licensing and admin controls remain unchanged.

Copilot Chat overlay in Outlook Mobile (iOS) – Interact with Copilot while viewing email content for contextual assistance:

 user settings

Copilot Chat overlay in Outlook Mobile (Android) – Seamless access to Copilot via the bottom navigation bar to ask questions about on-screen content:

 user settings

What you can do to prepare

No action is required.

Compliance considerations

Compliance areaImpact
Does the change introduce or significantly modify AI/ML or agent capabilities that interact with or provide access to customer data?The Copilot Chat overlay introduces context-aware AI capabilities that analyze on-screen content to provide personalized responses.
Does the change provide end users any new way of interacting with generative AI?Users can now interact with Copilot directly within Outlook Mobile via an overlay, enhancing usability and contextual relevance.

(Updated) Microsoft Copilot in PowerPoint: Reference Loop components when creating presentations
Category:Microsoft Copilot (Microsoft 365)
Nummer:MC1138789
Status:stayInformed

Updated September 12, 2025: We have updated the timeline. Thank you for your patience.

Introduction

We’re introducing the ability to reference Microsoft Loop components (Loops/Pages) when creating presentations using Microsoft 365 Copilot in PowerPoint. This enhancement enables users to seamlessly incorporate collaborative content from Loop into their presentations, improving productivity and content reuse.

This message is associated with Microsoft 365 Roadmap ID: 500862, 500863, and 500864.

When this will happen

Targeted Release: Rollout will begin mid-September 2025 (previously late August) and complete late September 2025 (previously early September).

General Availability (Worldwide): Rollout will begin mid-September 2025 and is expected to complete by late September 2025.

How this affects your organization

Once available, users with a Microsoft 365 Copilot license will be able to reference Loop components when creating presentations in PowerPoint for Windows desktop, Mac desktop, and the web.

user settings

  • Select the Copilot icon above the top corner of the slide in PowerPoint.
  • Choose Create a presentation from [file].
  • Search for Loop components by file name or paste the URL from Microsoft OneDrive or SharePoint.

This feature will be on by default and requires no configuration changes.

What you can do to prepare

No admin action is required prior to rollout.

  • Review your current Loop and Copilot configurations.
  • Notify users of this new capability.
  • Update internal documentation as needed.

Learn more: Create a new presentation with Copilot in PowerPoint (link will be updated before rollout)

Compliance considerations

No compliance considerations identified, review as appropriate for your organization.

(Updated) Microsoft Purview | DLP – Enable Diagnostics for Compliance Admin, Security Admin, and Org Management roles
Category:Microsoft Purview
Nummer:MC1143283
Status:stayInformed

Updated September 12, 2025: We have updated the timeline. Thank you for your patience.

Introduction

We’re expanding access to Microsoft Purview Diagnostics beyond Global Administrator to include Compliance Administrator, Security Administrator, and Organization Management roles. This enhancement enables more administrators to run diagnostics, improving visibility and troubleshooting capabilities across your compliance and security operations.

This update is associated with Microsoft 365 Roadmap ID 500894.

When this will happen

Public Preview: We will begin rolling out early October 2025 and expect to complete by late December 2025.

General Availability (Worldwide): We will begin rolling out early February 2026 and expect to complete by mid-March 2026.

How this affects your organization

Administrators assigned the Compliance Administrator, Security Administrator, or Organization Management roles will now be able to execute Microsoft Purview Diagnostics. This change enhances operational flexibility and reduces reliance on Global Admins for diagnostic tasks.

This feature is on by default and does not require manual enablement.

What you can do to prepare

No action is required to prepare for this update. However, we recommend reviewing role assignments to ensure appropriate access is granted.

(Updated) Microsoft Whiteboard: Azure to OneDrive migration progress update
Category:Microsoft 365 apps
Nummer:MC1146823
Status:preventOrFixIssue

Updated September 12, 2025: We have updated the timeline. Thank you for your patience.

Introduction

The migration of Microsoft Whiteboard storage from Azure to OneDrive has begun and will reach all tenants by the end of August 2025. This change enhances data accessibility, security, and compliance by aligning Whiteboard storage with OneDrive’s enterprise-grade capabilities.

This message is associated with Microsoft 365 Roadmap ID 117394.

When this will happen

  • General Availability (Worldwide): Began in late February 2024
  • Full tenant flighting: Expected by end of August 2025 – Completed
  • Azure storage deprecation: February 2026

How this affects your organization

  • Any user who launches an eligible Whiteboard client (Windows app, Microsoft Teams desktop/web, or web app) will automatically initiate a non-blocking migration of their Azure-stored whiteboards to OneDrive.
  • Once migration is complete, users will see their boards listed under OneDrive. Boards that fail to migrate will appear in a separate Not migrated section in the board picker.
  • Following full flighting, we aim to continue supporting the migration experience for an additional six months. After February 2026, Azure-backed whiteboards that have not been migrated will no longer be accessible, as support for Azure board storage will be discontinued.

Users are strongly encouraged to complete their OneDrive migration by February 2026 to retain access to their whiteboards.

What you can do to prepare

Actions for users:

  • Open the Whiteboard app to check if migration has started.
  • Allow migration to complete and validate board contents.
  • If any issues are found, please report them within 90 days of migration completion. After this period, migrated  Azure-stored boards will be permanently deleted.

Action item for Admins:

  • Use the latest PowerShell cmdlets to monitor migration status and identify users whose boards remain in Azure.
  • Encourage users to open the Whiteboard app to initiate migration.

Refer to:

Compliance considerations

Compliance Area Explanation
Data storage location Whiteboard data is moved from Azure to OneDrive, changing the storage location to OneDrive’s SharePoint-based infrastructure.
Existing data processing Migration alters how existing Whiteboard data is stored and accessed, transitioning from Azure to OneDrive.
Admin monitoring/reporting Admins can monitor migration status using PowerShell cmdlets via the WhiteboardAdmin module.
Retention policies and deletion workflows Post-migration, boards are subject to OneDrive retention and deletion policies. Azure-stored boards will be permanently deleted after 90 days.
(Updated) New SharePoint assessment and dashboard to streamline site governance and Copilot readiness
Category:SharePoint Online
Nummer:MC1148538
Status:stayInformed

Updated September 12, 2025: We have updated the timeline. Thank you for your patience.

Introduction

We’re introducing the Content Management Assessment (CMA) in SharePoint Advanced Management to help tenant admins evaluate site health, permissions, and lifecycle readiness—all in a single, actionable dashboard. CMA consolidates multiple reports, including Site Lifecycle Management (SLM) and Data Access Governance (DAG), and provides tailored recommendations to strengthen governance and accelerate Copilot onboarding.

This message is associated with Roadmap ID 501427.

When this will happen

General Availability (Worldwide): Rollout begins early October 2025 (previously early September) and is expected to complete by early November 2025 (previously early October).

How this affects your organization

CMA is off by default and must be initiated by an admin. Once launched from the Advanced Management tab in the SharePoint Admin Center, CMA automatically generates reports such as SLM and DAG and presents results in a clean, actionable dashboard.

This update helps you:

  • Save time by automating previously manual governance tasks.
  • Strengthen site governance with insights into oversharing, inactive content, and permission risks.
  • Prepare sites for Copilot by surfacing key lifecycle and access issues.
  • Align admin teams with a standardized view of governance priorities.

Improvements include a more accessible UI, refined issue categories and tooltips, and easier navigation across reports.

What you can do to prepare

To use the Content Management Assessment (CMA), you must have either a SharePoint Advanced Management license or a Microsoft 365 Copilot license assigned to your admin account.

To get started:

  • Go to the SharePoint Admin Center.
  • Select the Advanced Management tab.
  • Choose Start a free content assessment.
  • Review the dashboard and explore tailored recommendations.
  • Share feedback to help shape future improvements.

Compliance considerations
Compliance Area Explanation
Stores new customer data CMA generates and stores assessment data based on site health, permissions, and lifecycle status. Data is stored within the tenant and follows existing SharePoint data residency rules.
Alters existing customer data processing CMA processes existing site metadata and permissions to generate insights but does not modify content.
Admin control available Admins initiate CMA manually and must have appropriate licensing.
Controlled via Entra ID group membership Access to SharePoint Advanced Management features can be scoped via Entra ID groups.
Microsoft Viva : News AI audio briefing in Connections Mobile
Category:Microsoft Viva Microsoft Copilot (Microsoft 365)
Nummer:MC1150671
Status:stayInformed

Introduction

We’re introducing a new AI audio briefing feature in Viva Connections for Teams mobile (iOS and Android). This feature provides users with a quick, AI-generated summary of top news items in their news feed, with playback controls such as play, pause, and speed adjustment. A Microsoft 365 Copilot license is required to access this feature.

This message is associated with Microsoft 365 Roadmap ID 498233.

When this will happen

General Availability: We will begin rolling out mid-September 2025 and complete by end-November 2025.

How this affects your organization

Users with the Microsoft 365 Copilot license will be able to access the AI generated briefings in their Viva Connections news feed.

This feature is on by default and requires no configuration.

What you can do to prepare

  • No action is required. The rollout will be automatic.
  • You may wish to inform licensed users about the new feature and its capabilities.

Compliance considerations

Compliance Area Details
Provides end users any new way of interacting with generative AI Users can now interact with generative AI through audio briefings in Viva Connections.
Updated Microsoft Defender Antivirus AVSignatureDue policy limit
Category:Microsoft Defender XDR
Nummer:MC1151677
Status:preventOrFixIssue

Introduction

To improve the accuracy of signature age alerts in Microsoft Defender Antivirus, we’re updating the minimum supported value for the AVSignatureDue policy. Previously, this setting could be configured to as low as one day, which led to misleading alerts due to timing misalignment between signature updates and checks. Starting in September 2025, the minimum value will be set to 2 days.

When this will happen

General Availability (Worldwide): Rollout will begin in late September 2025 and is expected to complete by mid-October 2025.

How this affects your organization

This change will only affect organizations that have configured the AVSignatureDue policy to a value less than 2 days. After this update, any value below 2 days will no longer be supported. This adjustment helps prevent false alerts indicating outdated signatures when updates have already been applied.

What you can do to prepare

If your organization has set the AVSignatureDue policy to less than 2 days, update the configuration to 2 days or higher to ensure continued policy compliance and accurate alerting.

Learn more: Microsoft Defender Antivirus policy documentation.

Compliance considerations

No compliance considerations identified, review as appropriate for your organization.

Microsoft 365 Copilot: August Copilot readiness insights now available
Category:Microsoft 365 suite Microsoft Copilot (Microsoft 365)
Nummer:MC1151679
Status:stayInformed

[Introduction:]

The August Copilot readiness insights have been refreshed with the latest monthly data and are now available on the Copilot Health page in the Microsoft 365 admin center. These insights help administrators monitor and resolve configuration issues that may impact the Copilot experience. Over time, additional insights will be added to provide clear, actionable guidance to optimize Copilot for your organization.

[When this will happen:]

General Availability: Available now

Targeted Release: Available now

[How this affects your organization:]

Who is affected:

Admins with one of the following roles:

  • Global Administrator
  • Global Reader
  • Office Apps Administrator
  • Security Administrator
  • AI Administrator

What will happen:

  • Admins can access refreshed Copilot readiness insights in the Microsoft 365 admin center.
  • Insights highlight configuration or rollout issues that may affect Copilot performance.
  • Additional insights will be added over time to improve visibility and optimization.
  • Access is limited to specific admin roles listed above.

[What you can do to prepare:]

  • Regularly review Copilot Health insights in the Microsoft 365 admin center.
  • Take recommended actions to resolve any flagged issues.
  • Ensure appropriate admin roles have access to the Copilot Health page.

[Compliance considerations:]

No compliance considerations identified, review as appropriate for your organization.

Microsoft Defender for Identity | Detections improvements to reduce noise and improve accuracy
Category:Microsoft Defender XDR
Nummer:MC1151683
Status:stayInformed

Introduction:

The Microsoft Defender for Identity team is rolling out improvements to several detections based on customer feedback and internal analysis. These updates are designed to reduce alert noise and improve detection accuracy, helping security teams focus on the most actionable threats. An active Microsoft Defender for Identity (MDI) license is required to benefit from these improvements.

When this will happen:

These improvements will begin rolling out gradually starting in late September 2025 and will complete by mid-October 2025.

How this affects your organization:

Who is affected: Admins managing Microsoft Defender for Identity in commercial tenants.

What will happen:

  • Several existing detections will be updated to reduce false positives and improve precision.
  • You may observe a decrease in the number of alerts raised for the following detections:
    • Suspicious communication over DNS     
    • Suspected Netlogon privilege elevation attempt (CVE-2020-1472 exploitation)
    • Honeytoken authentication activity
    • Remote code execution attempt over DNS
    • Suspicious password reset by Entra Connect account
    • Data exfiltration over SMB
    • Suspected skeleton key attack (encryption downgrade)
    • Suspicious modification of the Resource-Based Constrained Delegation attribute by a machine account
    • Remote code execution attempt

No changes to configuration or policy settings are required.

What you can do to prepare:

  •  No action is required at this time.
  •  Review alert volumes and detection behavior after rollout to assess impact.
  •  Communicate this change to your security operations team.
  •  Update internal documentation if you track detection logic or alert thresholds.

Learn more: Security alerts – Microsoft Defender for Identity | Microsoft Learn

Compliance considerations:

No compliance considerations identified, review as appropriate for your organization.

Hard delete action now removes calendar entries from malicious meeting invite emails
Category:Microsoft Defender XDR
Nummer:MC1151684
Status:preventOrFixIssue

Introduction
Security Operations Center (SOC) teams rely on remediation actions like Move to Junk, Delete, Soft Delete, and Hard Delete to swiftly eliminate email threats from user inboxes. However, meeting invite emails have posed an additional challenge: even after the email is removed, Outlook automatically creates a calendar entry during delivery, which remains active and accessible to users.

This residual calendar entry can still contain malicious links or phishing content, creating a security gap. We’re closing that gap.

With this update, the Hard Delete action will now also remove the associated calendar entry for any meeting invite email. This ensures that threats are fully eradicated—not just from the inbox, but also from the calendar—reducing the risk of user interaction with potentially harmful content. Note that calendar entries manually created by users by adding .ics attachments to the calendar will not be deleted.

When this will happen

  • General Availability (Worldwide): Rollout will begin early September 2025 and is expected to complete by late September 2025.
  • General Availability (GCC, GCC High, DoD): Rollout will begin early October 2025 and is expected to complete by late October 2025.

How this affects your organization
Hard Delete actions will now automatically remove calendar entries created by malicious meeting invite emails. This reduces the risk of user interaction with phishing links or harmful content that may persist in calendar entries. Deleted calendar entries can only be recreated by resending the invite or manually by the user.

This change is on by default and requires no configuration.

What you can do to prepare
No action is required. We recommend informing SOC teams and security administrators of this enhancement to ensure awareness and alignment with incident response procedures.

Compliance considerations

Compliance area Explanation
Alters how existing customer data is processed, stored, or accessed Calendar entries created by meeting invite emails will now be automatically deleted when Hard Delete is applied, changing how calendar data is retained.
Modifies deletion workflows Hard Delete now includes calendar entry removal, extending its scope beyond email content.
Microsoft Teams Town Hall: Raise Hand feature launching in September for Premium users
Category:Microsoft Teams
Nummer:MC1151685
Status:stayInformed

Introduction

We’re introducing the Raise Hand feature in Microsoft Teams Town Hall for Premium users. This enhancement improves audience engagement by allowing attendees to signal when they’d like to speak or ask questions, creating a more interactive and inclusive experience during large-scale events. This message applies to Teams for Android, iOS, Web, Desktop and Mac.

This feature is associated with Microsoft 365 Roadmap ID 499889.

When this will happen:

  • Targeted Release: Begins in mid-September 2025 and completes in mid-September 2025.
  • General Availability:
    • Worldwide: Begins in early October 2025 and completes in mid-October 2025.
    • GCC and GCC High: Begins in mid-October 2025 and completes in late October 2025.

How this affects your organization 

Once available, organizers of Town Hall events with Premium licensing will see the Raise Hand option enabled by default. Attendees can use this feature to request speaking opportunities, which helps moderators manage participation more effectively.

A meeting option will be available to organizers to disable Raise Hand for attendees if desired, providing flexibility for different event formats and moderation styles.

This feature is on by default for eligible users and does not require manual enablement.

What you can do to prepare

  • Update internal documentation to reflect this new capability.
  • Inform Teams Premium users about the new meeting option to manage attendee interactions.
  • No admin action is required to enable this feature.

Compliance considerations

Does the change provide a new way of communicating between users, tenants, or subscriptions?No
Does the change include an admin control and can it be controlled through Entra ID group membership?Yes. The feature is available only to organizers with Teams Premium licenses, which can be managed via Entra ID group membership. Organizers also have the option to disable the raise hand feature.
30-Day Reminder: Windows 11, version 22H2 (Enterprise & Education editions) will reach end of servicing on October 14
Category:Windows
Nummer:MC1152187
Status:stayInformed
On October 14, 2025, Windows 11, version 22H2 (EnterpriseEducation, and IoT Enterprise editions) will reach end of servicing. The October 2025 monthly security update will be the last update available for this version. After this date, devices running this version will no longer receive monthly security and preview updates containing protections from the latest security threats.

As always, we recommend that you update your devices to the latest version of Windows 11. For detailed information, see the Windows 11, version 22H2 reaching end of updates (Enterprise, Education, IoT Enterprise) lifecycle page. For information about servicing timelines and lifecycle, see Windows 11 release informationLifecycle FAQ – Windows, and Microsoft Lifecycle Policy search tool.
30-Day Reminder: Windows 10, version 22H2 will reach end of servicing on October 14, 2025
Category:Windows
Nummer:MC1152188
Status:stayInformed
On October 14, 2025, Windows 10, version 22H2 (Home, Pro, Enterprise, Education, and IoT Enterprise editions) will reach end of servicing. October 14, 2025 will also mark the end of support for Windows 10 2015 LTSB and Windows 10 IoT Enterprise LTSB 2015. The October 2025 monthly security update will be the last update available for these versions. After this date, devices running these versions will no longer receive monthly security and preview updates containing protections from the latest security threats.

When this will happen
Windows 10, version 22H2 will reach end of servicing on October 14, 2025. Windows 10 2015 LTSB and Windows 10 IoT Enterprise LTSB 2015 will reach end of support on October 14, 2025.

How this will affect your organization
The October 2025 monthly security update will be the last update available for these versions. After this date, no further security updates, bug fixes, or technical support will be provided. Devices running these versions will become unsupported and may become vulnerable to security threats, compliance risks, and increased exposure to cyberattacks.

Organizations relying on Windows 10 should plan for migration to Windows 11. Organizations with devices running Windows 10, version 22H2 have the option to enroll in the Extended Security Updates (ESU) program to maintain security coverage.

What you need to do to prepare
  1. Inventory your devices to identify those still running Windows 10, version 22H2, Windows 10 2015 LTSB, and Windows 10 IoT Enterprise LTSB 2015.
  2. Upgrade eligible devices to Windows 11 using solutions like Microsoft Intune, Windows Autopatch, or Windows Autopilot.
  3. Enroll eligible devices in the Windows 10 ESU program, if they cannot be upgraded in time, to continue receiving critical security updates.

Additional information:
Microsoft Dataverse – Service Update 9.2.25092.00000 for EUR
Category:Microsoft Dataverse
Nummer:MC1152244
Status:stayInformed
We have a minor service update planned for your Microsoft Dataverse environment hosted in EUR.

This service update will occur within your region’s scheduled maintenance timeline, on the scheduled date listed for Microsoft Dataverse.

How does this affect me?
The version number for your Microsoft Dataverse environment will update to version 9.2.25092.00000 or higher.

There is no expected degradation to service performance or availability, however, during this maintenance window users may see short, intermittent impact such as transient SQL errors or a redirect to the login screen.

What action do I need to take?
This message is for awareness and no action is required.
(Updated) Data Loss Prevention: Decoupling policy tips and email notifications for SharePoint and OneDrive
Category:Microsoft 365 suite Microsoft Purview
Nummer:MC791114
Status:stayInformed

Updated September 12, 2025: We have updated the timeline. Thank you for your patience.

Coming soon to Microsoft Purview | Data Loss Prevention: When an admin wants to enable user email notifications, policy tips also need to be enabled and vice versa. After this rollout, notifications and policy tips will be decoupled, and admins can configure the following rules to enable:

  1. Only a user email notification
  2. Only a policy tip
  3. A user email notification and a policy tip
  4. No policy tips or user email notifications

After this rollout, policy tips and user email notifications will align with the behavior currently available with Microsoft Exchange.

This message is associated with Microsoft 365 Roadmap ID 394279.

[When this will happen:]

Public Preview: We will begin rolling out late June 2025 (previously late January) and expect to complete by late July 2025 (previously late February).

General Availability Worldwide: We will begin rolling out late December 2025 (previously late August) and expect to complete by late January 2025 (previously late September). 

[How this will affect your organization:]

After rollout, to configure policy tips and user email notifications, you can use PowerShell or Purview | Data Loss Prevention.

In PowerShell

After rollout, use the new parameter called -NotifyUserType with the cmdlets New-DlpComplianceRule and Set-DlpComplianceRule.

Use New-DlpComplianceRule to create a new rule. Use Set-DlpComplianceRule to update an existing rule.

  • Default value: NotSet
  • To enable a policy tip: PolicyTip
  • To enable a user email notification: Email
  • To enable a user email notification and a policy tip: Email,PolicyTip

Example 1: New-DlpComplianceRule -Name "PT rule" -Policy "Policy Name" -ContentContainsSensitiveInformation @{Name="India Unique Identification (Aadhaar) Number"} -NotifyUserType PolicyTip -NotifyUser SiteAdmin,LastModifier,Owner

Example 2: Set-DlpComplianceRule -Identity "Rule Name" -NotifyUserType Email

To check that the value is set correctly, check the following and check the parameter value for NotifyUserType:

Get-DlpComplianceRule -Identity "Rule Name" | fl

In Data Loss Prevention (DLP)

Before rollout:

admin settings

After rollout:

admin settings

DLP examples

Rule 1: Configured to only trigger a user email notification:

admin settings

Rule 2: Configured to only trigger a policy tip:

admin settings

Rule 3: Configured to trigger a user email notification and a policy tip:

admin settings

admin settings

[What you need to do to prepare:]

This rollout will happen automatically by the specified dates with no admin action required before the rollout. You may want to update any relevant documentation as appropriate.

Update: Microsoft 365 and Microsoft Teams: Unified management of Teams apps in Teams, Outlook, and the Microsoft 365 app
Category:Microsoft Teams Microsoft 365 apps
Nummer:MC796790
Status:planForChange

Updated September 12, 2025: We have updated the content. Thank you for your patience.

What it is

Microsoft is rolling out a new feature to streamline how app and agent availability is managed across Teams, Outlook, and Microsoft 365 Copilot. Until now, IT admins configured availability settings separately in both the Microsoft 365 Admin Center (MAC) and the Teams Admin Center (TAC), which led to mismatches. With this update, you’ll be able to unify availability policies for apps and agents across both portals, making app management more consistent and efficient.

This message is associated with Microsoft 365 Roadmap ID 393931 and 503105.

When this will happen:

We will begin rolling out this feature late September 2025 and expect to complete by mid-November 2025.

1. Phase 1 – Default Tenant Unification

We will begin rolling out this feature at the end of September 2025. This initial phase targets tenants that have never modified their organization-wide defaults, app availability, or block/unblock in either the Microsoft 365 admin center or the Teams admin center. At the end of this phase, agent and app manageability will be unified across both Microsoft 365 admin center and Teams admin center ensuring agent and Microsoft 365 apps availability policies are in alignment for all future administrative changes. This message is associated with Microsoft 365 Roadmap ID 393931.

2. Phase 2 – Modified Tenants Unification

We will begin rolling out this feature at the end of October 2025. This phase targets tenants that have previously modified their organization-wide defaults, app availability, or block/unblock settings in either admin center. These tenants will be transitioned to a unified management experience across both Microsoft 365 and Teams admin centers.

  • For tenants with agent or app availability differences across both admin centers, a wizard in the Teams admin center will help identify affected agents and apps and guide through resolving discrepancies.
  • For tenants with no agent or app availability differences across both admin centers, guidance will be provided to help maintain unified availability policy for all future changes.

This message is associated with Microsoft 365 Roadmap ID 503105.

3. Phase 3 – Automatic Unification

Tenants that haven’t transitioned as part of Phase 1 & Phase 2, will be automatically moved to unified app agent management. We will update this post with a timeline and more details later.

How this will affect your organization

Before this rollout, managing Teams apps that work in Outlook and the Microsoft 365 app was fragmented between the Integrated apps page in the Microsoft 365 admin center for Outlook and the Microsoft 365 app, and the Teams admin center for Teams. This sometimes resulted in different settings for the same app in the two admin centers. With Unified agent app management, you will be able to manage apps on the Integrated apps page in the Microsoft 365 admin center or in the Teams admin center, and any changes made in either admin center will synchronize.

What you can expect:
  • You’ll gain a consolidated view of agent and Microsoft 365 app availability across both Microsoft 365 and Teams admin centers.
  • Changes made in either admin center to the agent and app availability will automatically apply across all supported hosts.
  • Organization-wide defaults for both admin centers will be in sync and govern app availability across Teams, Outlook, and the Microsoft 365 copilot app.

 What you need to do to prepare

To ensure a smooth transition, review your tenant-level and individual agent/app settings (app allow/block & user availability) in both the Microsoft 365 Admin Center and the Teams Admin Center. If different departments within your organization manage these settings, we suggest coordinating efforts to complete the review collaboratively.

This update will be rolled out automatically by the stated date, and no immediate action is required. However, it’s a good time to update any internal documentation related to agent and app management policies. 

Leave a Comment

Your email address will not be published. Required fields are marked *

Scroll to Top