12-January-2026 Below you will find a collection of news published yesterday. This news consists of Microsoft’s Roadmap when it is updated it will be below with items. Then there will be a section with the message center, if there is anything new there, this will be automatically included. And it contains a piece from blogs that I follow myself and would like to share with you. If I miss something in the blogs that do have an RSS feed, please let me know.
This entire post was automated via Microsoft Flow
have fun reading!
The blogs of this day are:
Office 365 Roadmap Updated: 2025-12-30
Additions : 1
Updates : 2
More Details At: www.roadmapwatch.com
| New Features | Current Status | |||
|---|---|---|---|---|
| Microsoft Purview: Endpoint DLP – Enhanced content extraction and file type coverage for DLP on Mac devices | In Development | |||
| Updated Features | Current Status | Update Type | ||
| Microsoft Copilot (Microsoft 365): [Copilot Extensibility] [1.02] Generate Word, Excel, and PowerPoint documents from agents built in Microsoft 365 Copilot | Launched | Status | ||
| Microsoft Viva: Viva Glint – Add a Partner to Viva Glint | Launched | Status |
Office 365 Roadmap Updated: 2025-12-31
Additions : 1
Updates : 2
More Details At: www.roadmapwatch.com
| New Features | Current Status | |||
|---|---|---|---|---|
| Microsoft Purview: Information Protection-Email attachment Preview in Activity Explorer | In Development | |||
| Updated Features | Current Status | Update Type | ||
| Microsoft Teams: Join town halls and webinars as an attendee from Microsoft Teams Rooms on Android | Launched | Status | ||
| Microsoft Copilot (Microsoft 365): Model Selector in Microsoft 365 Copilot | Launched | Status |
Office 365 Roadmap Updated: 2026-01-03
Additions : 0
Updates : 2
More Details At: www.roadmapwatch.com
| Updated Features | Current Status | Update Type | ||
|---|---|---|---|---|
| Microsoft Purview compliance portal: Insider Risk Management – Experience enhancements to IRM alert investigation workflow | Launched | Status | ||
| Microsoft Teams: Autocorrect in Teams compose | Rolling Out | Status |
Office 365 Roadmap Updated: 2026-01-06
Additions : 1
Updates : 9
More Details At: www.roadmapwatch.com
| New Features | Current Status | |||
|---|---|---|---|---|
| Outlook: Scheduling with Copilot chat in classic Outlook for Windows | In Development | |||
| Updated Features | Current Status | Update Type | ||
| Microsoft Copilot (Microsoft 365): Automatic summary of documents on file-open in Word | Launched | Status | ||
| SharePoint: Enterprise Application Insights for SharePoint sites | Launched | Status | ||
| Microsoft Copilot (Microsoft 365): Generating PPT grounded on a Copilot Page | Launched | Status | ||
| Microsoft Viva: User Schema Enhancements – Delete Attributes | Launched | Status | ||
| Microsoft Purview: Insider Risk Management-Insider risk management for agents | Launched | Status | ||
| Outlook: Updated Compose Actions in Outlook Mobile | Rolling Out | Status | ||
| Outlook: Updated Multi-Select Actions in Outlook Mobile | Rolling Out | Status | ||
| Microsoft Purview: Endpoint Data Loss Prevention- Mac device and device group-based policy scoping support for Endpoint DLP | Rolling Out | Status | ||
| Outlook: Updated Copilot Button for Android | Rolling Out | Status |
Office 365 Roadmap Updated: 2026-01-07
Additions : 6
Updates : 10
More Details At: www.roadmapwatch.com
Office 365 Roadmap Updated: 2026-01-08
Additions : 3
Updates : 6
More Details At: www.roadmapwatch.com
| New Features | Current Status | |||
|---|---|---|---|---|
| Microsoft Teams: Brand Impersonation Protection for Teams Calling | In Development | |||
| Outlook: Clear & Flag Actions in New Outlook | In Development | |||
| Microsoft Teams: Call quality feedback surveys for Teams Rooms on Android | In Development | |||
| Updated Features | Current Status | Update Type | ||
| Microsoft Purview compliance portal: Information Protection – Enable admins to set default document library label based on container label of a group/site/team | Cancelled | Status, Description | ||
| Microsoft Viva: Viva Engage – Community replies and reactions in Teams | Launched | Status | ||
| Microsoft Copilot (Microsoft 365): Improved Python-powered answers in Copilot in Excel | Launched | Status | ||
| Microsoft Teams: Customize captions on Mobile | Launched | Status | ||
| Microsoft Viva: Search Engage conversations in Teams mobile | Launched | Status | ||
| Microsoft Viva: Update Engage community cover photos in Teams for iOS | Launched | Status |
Office 365 Roadmap Updated: 2026-01-09
Additions : 2
Updates : 4
More Details At: www.roadmapwatch.com
| New Features | Current Status | |||
|---|---|---|---|---|
| Microsoft Teams: Create custom environments and templates for immersive events in Microsoft Teams | In Development | |||
| Microsoft Copilot (Microsoft 365): Structured Document Generation with Forms | In Development | |||
| Updated Features | Current Status | Update Type | ||
| Microsoft 365 admin center: Agent Ownership Reassignment | Launched | Status | ||
| Microsoft Copilot (Microsoft 365): Quickly edit an image in PowerPoint | Rolling Out | Status | ||
| Microsoft Teams: App centric management in Teams Admin Center to manage the Apps access for tenants, end-users, and groups in GCC | Rolling Out | Status | ||
| Microsoft Teams: Shared call history in Queues app | Rolling Out | Status |
Office 365 Roadmap Updated: 2026-01-10
Additions : 0
Updates : 13
More Details At: www.roadmapwatch.com
Items from the MessageCenter in Microsoft 365
| Microsoft Office for the web: Apply sensitivity labels with user-defined permissionsCategory:Microsoft 365 apps Microsoft PurviewNummer:MC1208688Status:stayInformed |
Office for the web in Microsoft 365 now supports applying sensitivity labels with user-defined permissions. This enhancement provides organizations with greater flexibility and control over document access in Word, Excel, and PowerPoint for the web. This message is associated with Microsoft 365 Roadmap ID 468888. When this will happenGeneral Availability
No action is required. The user interface for applying custom permissions is consistent with the modernized dialog in Office desktop apps. Learn more:
No compliance considerations identified. Review as appropriate for your organization. | ||||||||||
| Microsoft 365 Copilot: Streamline SharePoint list creation with new list agentCategory:Microsoft Copilot (Microsoft 365)Nummer:MC1208689Status:stayInformed | We’re introducing the SharePoint list agent powered by Microsoft 365 Copilot to simplify list creation. This new capability enables users to create SharePoint lists through natural language conversations and automatically convert structured content (such as tables) generated by Copilot into lists. This message is associated with Microsoft Roadmap ID 534606. When this will happen
Who is affected:
What will happen:
Screenshot 1 – SharePoint list agent in the Agent store: Screenshot 2 – SharePoint list agent in Copilot: What you can do to prepare
Learn more:
Compliance considerations No compliance considerations identified. Review as appropriate for your organization. | ||||||||||
| Microsoft 365 Copilot: Video Overviews in Copilot NotebookCategory:Microsoft Copilot (Microsoft 365)Nummer:MC1208690Status:stayInformed | Video Overviews in Copilot Notebooks enable users to automatically generate short, narrated video summaries of their Notebook’s content. These videos combine key insights, visuals, and voiceover to create an engaging, visual overview of the entire Notebook. This message is associated with Microsoft 365 Roadmap ID 511793 When this will happen:Frontier Preview: Rollout began in mid-November 2025 and is expected to complete by late February 2026. How this affects your organization:
Learn more: Frontier: Try what’s next in AI | Microsoft 365 Copilot Compliance considerations: No compliance considerations identified, review as appropriate for your organization. | ||||||||||
| Teams Admin Center: Best Practice dashboard to monitor VDI optimization for meetingsCategory:Microsoft TeamsNummer:MC1194604Status:stayInformed | We’re introducing a new Best Practice Configurations Monitoring Dashboard in the Teams admin center. This dashboard helps administrators monitor their tenant’s adherence to Microsoft-recommended best practices for an optimal collaboration experience in Teams meetings. The first focus area is Virtual Desktop Infrastructure (VDI) optimization, enabling admins to identify and remediate non-conformance quickly. This message is associated with Microsoft 365 Roadmap ID 526781. [When this will happen]
[How this affects your organization] Who is affected: Teams administrators managing meeting experiences across M365 tenants. What will happen:
No compliance considerations identified. Review as appropriate for your organization. | ||||||||||
| Microsoft Dataverse – Build your agentic flows with Dataverse SDK for PythonCategory:Microsoft DataverseNummer:MC1210142Status:stayInformed | We are announcing the ability to build your agentic flows with Dataverse SDK for Python in Microsoft Dataverse. This feature will reach general availability on March 31, 2026.
How does this affect me? The Microsoft Dataverse SDK for Python empowers data scientists and developers to build intelligent, compliant, and scalable agentic flows that integrate seamlessly with Dataverse. In the agentic age, where autonomous agents orchestrate workflows and act on behalf of users, the SDK provides the essential tools to interact programmatically with enterprise data platforms. The SDK supports structured data access, composable APIs, and governance features that are critical for building trustworthy and efficient agents. Key capabilities can include:
What action do I need to take? This message is for awareness, and no action is required. If you would like more information on this feature, please visit Build your agentic flows with Dataverse SDK for Python. | ||||||||||
| Power Platform admin center – Manage external authentication provider governanceCategory:Power PlatformNummer:MC1210742Status:stayInformed | We are announcing the ability of new controls, in the Power Platform admin center, that let admins select which external identity providers can be used on their Power Pages sites. This feature will reach general availability on January 30, 2026. How does this affect me? With this feature, admins can manage external authentication providers with environment-level governance controls and optional site-level exceptions. Admins can centrally enforce which identity providers are allowed across all sites in an environment, while still enabling site-specific flexibility. Only the allowed identity providers will be displayed to users when setting up authentication, ensuring consistent governance and alignment with enterprise security policies. What action do I need to take? This message is for awareness, and no action is required. If you would like more information on this feature, please visit Manage external authentication provider governance. | ||||||||||
| Dynamics 365 Contact Center – Debug routing issues with Application Insights dashboardCategory:Dynamics 365 AppsNummer:MC1210743Status:stayInformed | We are announcing the ability to debug routing issues with the Application Insights dashboard in Dynamics 365 Contact Center. This feature will reach general availability on January 31, 2026. How does this affect me? This feature provides efficient troubleshooting of routing delays and assignment issues via the Application Insights Debug dashboard. Key capabilities of the feature include:
This message is for awareness, and no action is required. | ||||||||||
| Dynamics 365 Contact Center – Debug issues in automatic assignment with enhanced logsCategory:Dynamics 365 AppsNummer:MC1210746Status:stayInformed | We are announcing the ability to debug issues in automatic assignment with enhanced logs in Dynamics 365 Contact Center. This feature will reach general availability on January 31, 2026. How does this affect me? With this update, administrators can now see the additional information that is logged in Application Insights for improved diagnostics. The key enhancements include:
What action do I need to take? This message is for awareness, and no action is required. | ||||||||||
| Power Pages – Build modern single-page applicationsCategory:Power PlatformNummer:MC1210747Status:stayInformed | We are announcing the ability to build modern single-page applications in Power Pages. This feature will reach general availability on January 31, 2026. How does this affect me? With this feature, Power Pages supports creation and deployment of single-page applications, allowing you to build fully customized, high-performance web experiences using familiar front-end frameworks like React. You can create modern, component-driven interfaces that integrate with Power Pages while leveraging the platform’s security, data integration, and hosting capabilities. What action do I need to take? This message is for awareness, and no action is required. If you would like more information on this feature, please visit Create and deploy a single-page application in Power Pages. | ||||||||||
| (Updated) Microsoft OneNote | Sensitivity labels now available on desktop, web, iOS, Android, and MacCategory:Microsoft 365 apps Microsoft PurviewNummer:MC1157712Status:stayInformed | Updated January 2, 2026: We have updated the content and timeline. Thank you for your patience. Introduction We’re introducing support for Microsoft Purview sensitivity labels in OneNote. This update enables users to manually classify and protect OneNote sections using the same compliance standards available across Microsoft 365 apps. Labels can be applied to each OneNote Section, helping ensure sensitive content is encrypted, access-controlled, and aligned with organizational policies. This change supports consistent data protection across platforms and endpoints. This message is associated with Microsoft 365 Roadmap ID 500020. When this will happen General Availability (Worldwide, GCC, GCCH, and DoD): We expect to complete the rollout by late January 2026. How this affects your organization This update enhances data protection and compliance capabilities by introducing sensitivity labeling to OneNote sections. Admins will gain greater control over how sensitive information is handled within OneNote, aligning it with other Microsoft 365 apps. This is particularly beneficial for organizations in regulated industries, helping mitigate risk and enforce compliance policies across endpoints. Who is affected: All users of supported OneNote clients across platforms, including organizations in regulated industries and those with compliance requirements. What will happen:
What you can do to prepare To prepare for this rollout:
Learn more: Learn about sensitivity labels | Microsoft Purview | Microsoft Learn Compliance considerations
| ||||||||||
| Microsoft Purview DLM: Retirement of SharePoint online information management and in-place records management featuresCategory:SharePoint OnlineNummer:MC1211579Status:planForChange | [Introduction] We’re retiring several legacy SharePoint Online features to streamline compliance and data lifecycle management. Starting April 2026, the following features will be retired:
[When this will happen:] Retirement will take place in April 2026[How this affects your organization:] Who is affected: Organizations using Information Management Policies, In-Place Records Management, or related deletion policies in SharePoint Online. What will happen:
[What you can do to prepare:] Microsoft won’t automatically migrate your older information management and SharePoint records management features in SharePoint Online. If you choose not to migrate to supported features, the older features may no longer be supported. Between now and April 2026, you have the flexibility to migrate your scenarios on your own schedule. To prepare:
[Compliance considerations:] No compliance considerations identified, review as appropriate for your organization. | ||||||||||
| (Updated) Microsoft Copilot in Teams: Visual Insight for intelligent recapCategory:Microsoft Copilot (Microsoft 365)Nummer:MC1115314Status:planForChange | Updated January 5, 2026: We have updated the timeline. Thank you for your patience. Coming soon for Microsoft Copilot in Teams: Intelligent meeting recap will be able to incorporate content shared on screen into the AI-based summary provided after the meeting, providing a richer and more comprehensive recap of the meeting. Intelligent meeting recap will capture details shown when a participant shares their screen, ensuring those unspoken insights become part of the meeting recap. This message applies to Teams for Windows desktop, Teams for Mac desktop, Teams for the web, and Teams for iOS/Android. This feature requires a Microsoft 365 Copilot license. This message is associated with Microsoft 365 Roadmap ID 490052. [When this will happen:] Targeted Release: Rollout begins in early February 2026 and completes by mid-February 2026. General Availability (Worldwide): Rollout begins in mid-February 2026 and completes by late February 2026. [How this will affect your organization:] Copilot users will receive intelligent recap summaries that incorporate shared-screen content, preserving every detail and its context.
This feature will be available by default with no admin controls. [What you need to do to prepare:] This rollout will happen automatically by the specified dates with no admin action required before the rollout. Review your current configuration to assess the impact on your organization. You may want to notify your users about this change and update any relevant documentation. Learn more: Intelligent recap for Teams calls, meetings, and events – Microsoft Teams | Microsoft Learn (will be updated before rollout) [Compliance considerations:] No compliance considerations identified, review as appropriate for your organization. | ||||||||||
| (Updated) Microsoft 365 Copilot: New Researcher agent output controlsCategory:Microsoft Copilot (Microsoft 365)Nummer:MC1143277Status:stayInformed | Updated January 5, 2026: We have updated the timeline. Thank you for your patience. Introduction We’re introducing new output control features in the Researcher Agent within Microsoft 365 Copilot. These enhancements allow users to customize the length of generated reports and select preferred output formats, improving flexibility and usability. When this will happen: General Availability (Worldwide): Rollout will begin in late September 2025 (previously mid-September) and is expected to complete by late January 2026 (previously late October 2025). How this affects your organization This update gives users greater control over how research reports are generated and exported.
What you can do to prepare
Compliance considerations
| ||||||||||
| (Updated) Retirement of Assignments and Courses adaptive card extensions (ACE) in Viva Connections and SharePointCategory:Microsoft 365 suite Microsoft VivaNummer:MC1184647Status:planForChange | Updated January 5, 2026: We have updated the timeline. Thank you for your patience. [Introduction] As part of our ongoing efforts to simplify and modernize the Viva Connections experience, we will retire the Assignments and Courses adaptive card extensions (ACEs) for Education customers. ACEs are modular components built using the SharePoint Framework (SPFx) that allow developers to create rich, interactive dashboard cards in Viva Connections. These cards surface data and actions from Microsoft 365 services or custom sources, helping users engage with content directly from their dashboard. The equivalent SharePoint dashboard webparts will also be retired. This change is intended to streamline the experience and reduce redundancy across platforms. [When this will happen:]
Compliance considerations: No compliance considerations identified, review as appropriate for your organization. | ||||||||||
| (Updated) New “Prepare” button added to the “Up Next” card for Microsoft 365 Copilot usersCategory:Microsoft Copilot (Microsoft 365)Nummer:MC1187395Status:stayInformed | Updated January 5, 2026: We have updated the timeline. Thank you for your patience. [Introduction] To help users better prepare for upcoming meetings, Microsoft is enhancing the Up Next card experience in Microsoft 365. A new Prepare button will replace the Join button up to 5 minutes before a meeting starts, offering a one-tap way to access Copilot’s meeting preparation tools. This update supports improved productivity and readiness, aligning with feedback for more proactive meeting support. Screenshot 1: Tap Prepare in Up Next. Screenshot 2: Users can prepare with Copilot Chat. [When this will happen:]
[How this affects your organization:]
[What you can do to prepare:]
[Compliance considerations:] No compliance considerations identified, review as appropriate for your organization. | ||||||||||
| (Updated) Microsoft Viva – Viva Glint: Export Executive Summary report in Viva Glint to editable PowerPoint slidesCategory:Microsoft VivaNummer:MC1194612Status:stayInformed | Updated January 5, 2026: We have updated the timeline. Thank you for your patience. [Introduction] Managers will soon be able to export the default sections from the Executive Summary report in Viva Glint directly into editable PowerPoint slides. This enhancement makes it easier and faster to share and customize reports outside Viva Glint compared to the previous method, which relied on static screenshots. With this release, the new editable PowerPoint export feature will be available for Executive Summary reports, complementing the Team Summary report export capability introduced earlier. This message is associated with Microsoft 365 Roadmap ID 499661. [When this will happen:] General Availability (Worldwide): Rollout will begin in mid-January 2026 (previously early January) and is expected to complete by mid-January 2026 (previously early January). [How this affects your organization:] Who is affected: Managers and users who access Viva Glint Executive Summary report. What will happen:
[What you can do to prepare:]
Learn more: How to Export Report to PowerPoint (will be updated before rollout) [Compliance considerations:] No compliance considerations identified; review as appropriate for your organization. | ||||||||||
| Dynamics 365 Apps – Audit data for entity routing configurations and entitiesCategory:Dynamics 365 AppsNummer:MC1213470Status:stayInformed | We are announcing the ability to audit data for entities and entity routing configurations within both Dynamics 365 Contact Center and Dynamics 365 Customer Service. This feature will reach general availability on January 31, 2026. How does this affect me? With this feature, administrators can generate an audit log of changes made to routing configurations. The routing entities and configurations that can be enabled for auditing include assignment rules, prioritization rules, classification rules, route to queue rules, line of business (intent), user groups, intent groups, intents, and operating hours. What action do I need to take? This message is for awareness, and no action is required. | ||||||||||
| (Updated) SharePoint 2013 workflow retirementCategory:SharePoint Online Microsoft OneDriveNummer:MC542767Status:planForChange | Updated January 5, 2026: This update serves as a reminder that SharePoint 2013 workflow will retire and stop working in 3 months from now (April 2, 2026). Since the release of SharePoint workflows, Microsoft has evolved workflow orchestration to not only encompass SharePoint, but all the productivity services you use with Microsoft 365 and beyond. With the continued investment in Power Automate as the universal solution to workflow, Microsoft is retiring SharePoint 2013 workflows. [When this will happen:]
[How this will affect your organization] If your organization still uses SharePoint 2013 workflows, they will no longer function after April 2nd, 2026. We recommend customers to move to Power Automate or other supported solutions. [What you need to do to prepare] You will want to notify your users, workflow developers and site owners. Update your user training and prepare your help desk. For admins
Note: There will not be an option to extend SharePoint 2013 workflow beyond April 2nd 2026.
Learn more:
| ||||||||||
| (Updated) Azure ACS retirement in Microsoft 365Category:SharePoint OnlineNummer:MC693863Status:planForChange | Updated January 5, 2026: This update serves as a reminder that Azure ACS in Microsoft 365 will retire and stop working in 3 months from now (April 2, 2026). Since the first use of Azure Access Control Services (ACS) by SharePoint in 2013, Microsoft has evolved the authorization and authentication options for SharePoint Online via Microsoft Entra ID (a.k.a. Azure AD). Using Microsoft Entra ID as auth platform for your SharePoint Online customizations will provide your applications the most secure, compliant and future proof model. With our continued investment in Microsoft Entra ID, Microsoft is retiring the use of Azure ACS as auth platform for SharePoint Online. [Key Points:]
[How this will affect your organization] If your organization still uses Azure ACS to grant custom developed or third party applications access to SharePoint Online, they will no longer have access after April 2nd, 2026. We recommend customers to update their customizations to use Microsoft Entra ID and ask their solution vendors to do the same. [What you need to do to prepare] You will want to notify your Azure ACS users and developers. Update your user training and prepare your help desk. For admins
Learn more
| ||||||||||
| (Updated) SharePoint Add-In retirement in Microsoft 365Category:SharePoint OnlineNummer:MC693865Status:planForChange | Updated January 5, 2026: This update serves as a reminder that SharePoint Add-Ins will retire and stop working in 3 months from now (April 2, 2026). Since the release of SharePoint Add-Ins in 2013, Microsoft has evolved SharePoint extensibility using SharePoint Framework (SPFx) enabling you to write applications that can be used in Microsoft SharePoint, Viva Connections and Microsoft Teams. With our continued investment in SharePoint Framework, Microsoft is retiring SharePoint Add-Ins. [Key Points:]
[How this will affect your organization:] If your organization still uses SharePoint Add-Ins, they will no longer function after April 2nd, 2026. We recommend customers to port their customizations to SharePoint Framework (SPFx) and ask their solution vendors for updated solutions. [What you need to do to prepare] You will want to notify your Add-In users and developers. Update your user training and prepare your help desk. For admins
New: How to disable SharePoint Add-Ins on your tenant Admins can disable SharePoint Add-Ins with the Set-SPOTenant SharePoint Management Shell PowerShell command.
After SharePoint Add-Ins are disabled, users will not be able to add SharePoint Add-Ins to their sites, and admins cannot add new SharePoint Add-Ins to the tenant and site collection app catalogs. SharePoint Add-Ins already added to sites will stay available and can still be used by the site’s users. New: SharePoint Add-Ins will not be available from the public marketplace After July 1, 2024, users browsing the public marketplace (AppSource) will see SharePoint Add-In, but if they select Get it now, a message will explain that SharePoint Add-Ins are retired and cannot be added. If you still require a specific SharePoint Add-In, contact the Add-In creator to understand the possible options. Learn more
| ||||||||||
| (Updated) SharePoint Framework domain isolated web parts retirementCategory:SharePoint OnlineNummer:MC792601Status:planForChange | Updated January 5, 2026: This update serves as a reminder that SharePoint Framework domain isolated web parts will retire and stop working in 3 months from now (April 2, 2026). After careful consideration and extensive review of usage data and feedback Microsoft has decided to retire the domain isolated web parts feature in the SharePoint Framework (SPFx).
[When will this happen:]
[How this will affect your organization:] If your organization still uses domain isolated web parts, after the change has rolled out these will render an error message and stop functioning. We recommend customers to update the impacted web parts as regular web parts and redeploy them. [What you need to do to prepare:] To understand whether you have installed domain isolated web parts and granted permissions you can verify if the SharePoint admin center API access page contains permissions listed under the Isolated grouping. If you see permissions listed under Isolated then you can use the instructions described on the domain isolated web part retirement page to discover the solutions, their domain isolated web parts and where those web parts are used. This resource will also contain the needed steps to update the web parts to not use domain isolation. Note: There will not be an option to extend domain isolated web parts beyond April 2, 2026. Learn more:
| ||||||||||
| (Updated) Microsoft Teams: New user setting to view incoming calls in a small windowCategory:Microsoft TeamsNummer:MC1045221Status:stayInformed | Updated January 6, 2026: We have updated the timeline. Thank you for your patience. Coming soon for Microsoft Teams: A new setting that allows users to view incoming calls in a small window in Teams to prevent disruptions. Users will be able to take a call in the small window and continue to see what they were working on before the call. This message applies to Teams on Windows desktop, Teams on Mac desktop, Teams for the web, and Teams for iOS/Android. This message is associated with Microsoft 365 Roadmap ID 482747. [When this will happen:] Targeted Release: We will begin rolling out early May 2025 and expect to complete by mid-May 2025. General Availability (Worldwide): We will begin rolling out mid-March 2026 (previously mid-January) and expect to complete by late March 2026 (previously late January). General Availability (GCC): We will begin rolling out early April 2026 (previously early February) and expect to complete by mid-April 2026 (previously mid-February). General Availability: (GCC High, DoD): We will begin rolling out early May 2026 (previously early February) and expect to complete by early May 2026 (previously early October). [How this will affect your organization:] Before this rollout: Teams users are disrupted by the larger Teams screen when viewing an incoming call. After this rollout: Teams users can turn on this setting to view calls in a small window. Note that both large and small windows are resizable:
This feature will be on by default. [What you need to do to prepare:] This rollout will happen automatically by the specified dates with no admin action required before the rollout. You may want to notify your users about this change and update any relevant documentation. | ||||||||||
| (Updated) Microsoft 365 Copilot: Generate text for a PowerPoint slide using slide contextCategory:Microsoft Copilot (Microsoft 365)Nummer:MC1178510Status:stayInformed | Updated January 6, 2026: We have updated the content. Thank you for your patience. Copilot in PowerPoint is getting smarter. Soon, users will be able to generate a compelling title, concise summary, or captions for visuals simply by describing what they want in natural language. Copilot will use the context of the slide to generate relevant text, helping users turn ideas into content quickly and efficiently. Note: A Microsoft 365 Copilot license is required to access this feature. This message is associated with Microsoft 365 Roadmap IDs: 513427, 513428 and 513429. When this will happen:General Availability (Worldwide): Rollout will begin in mid-January 2026 (previously mid-December 2025) and is expected to complete by mid-February 2026 (previously late December 2025). How this affects your organization:
| ||||||||||
| Microsoft SharePoint: Retirement of IDCRL authentication protocol and enforcement of OpenID Connect and OAuth protocolsCategory:SharePoint Online Microsoft OneDriveNummer:MC1184649Status:planForChange | Updated January 6, 2026: We are updating this post as a reminder. Thank you for your patience. [Introduction:] As part of the Microsoft Secure Future Initiative (SFI) and in alignment with the “Secure by Default” principle, we’re retiring the legacy IDCRL (Identity Client Run Time Library) authentication protocol in SharePoint Online and OneDrive for Business. This change helps strengthen your organization’s security posture by enforcing modern authentication standards—OpenID Connect and OAuth—which reduce exposure to outdated and vulnerable authentication methods. [When this will happen:]
[How this affects your organization:] Who is affected:
[What you can do to prepare:] We recommend migrating from legacy authentication protocols to modern authentication as soon as possible. To prepare for this retirement:
[Compliance considerations:] No compliance considerations identified, review as appropriate for your organization. | ||||||||||
| (Updated) New features coming to Copilot Notebooks for Frontier usersCategory:Microsoft 365 apps Microsoft Copilot (Microsoft 365)Nummer:MC1187387Status:stayInformed | Updated January 6, 2026: We have updated the timeline. Thank you for your patience. [Introduction] We’re introducing new features to the Copilot Notebooks module in the following apps:
These updates make it easier for users to onboard and find value within Copilot Notebooks by improving navigation, personalization, and AI capabilities. This message is associated with Roadmap ID 516042. [When this will happen:]
[How this affects your organization:] Who is affected:
What will happen:
Screenshot: A view of the new UX, Overview Page, and Suggestions. [What you can do to prepare:]
Learn more: Get started with Microsoft 365 Copilot Notebooks (will be updated soon) [Compliance considerations:] No compliance considerations identified; review as appropriate for your organization. | ||||||||||
| (Updated) Microsoft Outlook Mobile: Filter out declined meetings for a cleaner calendar viewCategory:Exchange Online Microsoft 365 appsNummer:MC1187790Status:stayInformed | Updated January 6, 2026: We have updated the timeline. Thank you for your patience. [Introduction:] To help users declutter their calendars, Outlook Mobile now supports hiding declined meetings. This aligns with existing functionality in New Outlook and Outlook for the Web, where users can choose to show or hide declined events. With this update, users can enjoy a simplified calendar experience across devices. [When this will happen:] General Availability (Worldwide, GCC, GCCH, and DoD): Rollout begins in mid-January 2026 (previously early January) and is expected to complete by mid-February 2026 (previously late January). [How this affects your organization:] Who is affected: Users of Outlook Mobile who have enabled “Show declined meetings” in New Outlook or Outlook for the Web. What will happen:
Learn more: What is the Hide Declined Events Setting? | Microsoft Support [What you can do to prepare:] No admin action is required at this time. You may choose to inform helpdesk staff or update internal documentation to reflect this new setting. [Compliance considerations:] No compliance considerations identified, review as appropriate for your organization.
| ||||||||||
| (Updated) Microsoft Viva: Transition to VFAM-based exclusion managementCategory:Microsoft VivaNummer:MC1188597Status:stayInformed | Updated January 6, 2026: The rollout for VFAM based exclusion list for Viva insights and Copilot analytics is starting from Jan 6, 2026 and expected to complete by Jan 15, 2026. Exact roll out dates may vary by region. Thank you for your patience. [Introduction:] We’re updating how you manage user exclusions in Viva Insights and Copilot Analytics. Starting early January 2026, exclusions will be controlled through Viva Feature Access Management (VFAM) policies instead of the current list-based method in the Microsoft 365 admin center. This new approach lets admins create user-, group-, or tenant-level policies to exclude users from all Viva Insights measurement (Copilot Dashboard, Advanced Insights, Organizational Insights), using the same scalable policy framework as other Viva features. [When this will happen:] The VFAM-based exclusion feature will begin rolling out in early January 2026 (previously early December 2025). Exact rollout dates may vary by region. [How this affects your organization:] Who is affected: Admins managing Viva Insights and Copilot Analytics exclusions. What will happen:
Screenshot – Viva Feature Access Management feature for Exclusion management:
[What you can do to prepare:]
Learn more about VFAM access: Control access to features in Microsoft 365 | Microsoft Viva | Microsoft Learn [Compliance considerations:] No compliance considerations identified, review as appropriate for your organization. | ||||||||||
| (Updated) Automatic Windows event auditing configuration availability for unified sensors (V3.x)Category:Microsoft Defender XDRNummer:MC1193410Status:stayInformed | Updated January 6, 2026: We have updated the timeline. Thank you for your patience. [Introduction] We’re introducing a new opt-in feature for automatic event-auditing configuration in Microsoft Defender for Identity unified sensors (v3.x). This enhancement simplifies deployment by automatically applying the required Windows event-auditing settings on sensors, reducing manual post-deployment steps and ensuring consistent policy enforcement across all onboarded sensors. [When this will happen:]
[How this affects your organization:] Who is affected: Admins managing Defender for Identity unified sensors (v3.x) in Microsoft 365 tenants. What will happen:
Relevant auditing configurations health issues covered:
[What you can do to prepare:] No action is required unless you choose to enable the feature. If you plan to opt in:
Learn more:
[Compliance considerations:] No compliance considerations identified, review as appropriate for your organization. | ||||||||||
| (Updated) Microsoft Viva – Viva Glint: Export Executive Summary report in Viva Glint to editable PowerPoint slidesCategory:Microsoft VivaNummer:MC1194612Status:stayInformed | Updated January 5, 2026: We have updated the timeline. Thank you for your patience. [Introduction] Managers will soon be able to export the default sections from the Executive Summary report in Viva Glint directly into editable PowerPoint slides. This enhancement makes it easier and faster to share and customize reports outside Viva Glint compared to the previous method, which relied on static screenshots. With this release, the new editable PowerPoint export feature will be available for Executive Summary reports, complementing the Team Summary report export capability introduced earlier. This message is associated with Microsoft 365 Roadmap ID 499661. [When this will happen:] General Availability (Worldwide): Rollout will begin in mid-January 2026 (previously early January) and is expected to complete by mid-January 2026 (previously early January). [How this affects your organization:] Who is affected: Managers and users who access Viva Glint Executive Summary report. What will happen:
[What you can do to prepare:]
Learn more: How to Export Report to PowerPoint (will be updated before rollout) [Compliance considerations:] No compliance considerations identified; review as appropriate for your organization. | ||||||||||
| Copilot Notebooks deletion issues and upcoming fixCategory:Microsoft 365 apps Microsoft Copilot (Microsoft 365)Nummer:MC1213768Status:stayInformed | Introduction As of January 9, 2026, you may experience issues deleting Copilot Notebooks if a recent fix has not yet rolled out to your tenant. In early December, we identified a problem where the asynchronous deletion of folders in SharePoint Embedded was not being invoked, causing deletion failures. This fix is now being deployed, and we want you to be aware of the current state and upcoming resolution. Tenant-owned Loop workspace SharePoint Embedded (SPE) containers may also experience these deletion failures. These issues will not be resolved with the initial fix rollout. However, you can mitigate them by excluding the affected containers from Microsoft Purview retention policies, as described in the steps below. When this will happen:
How this affects your organization:
What you can do to prepare:
Compliance considerations: No compliance considerations identified, review as appropriate for your organization. | ||||||||||
| Microsoft Purview | Data lifecycle Management cmdlet connectivity changeCategory:Microsoft PurviewNummer:MC1213770Status:stayInformed | Introduction Connectivity changes between cmdlets and Microsoft 365 services like SharePoint and Exchange now require a new parameter for improved security and modern authentication. Starting Jan 31, 2026, Admins must use Exchange Online PowerShell v3.9.0 or later and include the When this will happen: Enforcement begins January 31, 2026. How this affects your organization:
What you can do to prepare:
Compliance considerations: No compliance considerations identified, review as appropriate for your organization. | ||||||||||
| Introducing new tool to migrate content from Slack to Microsoft TeamsCategory:Microsoft TeamsNummer:MC1213779Status:stayInformed | [Introduction]
We’re introducing a new Slack to Microsoft Teams migration tool to help organizations seamlessly transition collaboration from Slack to Teams. This tool enables administrators to migrate content from Slack public and private channels into Teams shared, public, and private channels, reducing complexity and improving continuity. [When this will happen:]
Who is affected: Microsoft 365 administrators managing Teams and Slack migrations. What will happen:
Screenshot 1: On the setup page, users can specify a Slack export file and select a workspace to migrate. Screenshot 2: On the migration page, users can run migration tasks and monitor their execution status.
Learn more: Migrating from Slack to Microsoft Teams – Microsoft Teams | Microsoft Learn [Compliance considerations:] No compliance considerations identified; review as appropriate for your organization. | ||||||||||
| Plan for Change: New Managed Home Screen RBAC permissions added to School Admin and Help Desk Operator built-in rolesCategory:Microsoft IntuneNummer:MC1213781Status:planForChange | Expected with Intune’s February (2602) service release, we are introducing two new role-based access control (RBAC) permissions for Managed Home Screen to enhance role capabilities and streamline device management workflows. Additionally, these roles will be included in the School Administrator and Help Desk Operator built-in roles:
[How this will affect your organization:] Admins assigned to the School Administrator and Help Desk Operator roles will automatically gain access to the two new RBAC permissions. This may expand their ability to manage Android devices using Managed Home Screen, depending on how your organization uses these roles. [What you need to do to prepare:] No admin action is required. However, we recommend reviewing your role assignments and informing admins of the expanded permissions. Update any internal documentation or training materials as needed. If you want to take advantage of the new permissions to add granularity to your roles, stay tuned to What’s new in Intune for the release.
| ||||||||||
| Retirement of the Sway Windows Desktop App on June 1, 2026Category:SwayNummer:MC1213784Status:planForChange | [Introduction] To streamline and modernize the Sway experience, Microsoft is retiring the Sway Windows desktop application (Win32 client) effective June 1, 2026. This change aligns with our efforts to simplify app management and encourage use of the web-based version, which offers the same capabilities with improved accessibility and support. Users can access all current and future Sway features, as well as their content, through the browser interface at sway.cloud.microsoft. [When this will happen:]
[How this affects your organization:] Who is affected:
What will happen:
[What you can do to prepare:]
[Compliance considerations:] No compliance considerations identified, review as appropriate for your organization. | ||||||||||
| Dynamics 365 Contact Center – Monitor real-time conversations with Quality Evaluation AgentCategory:Dynamics 365 AppsNummer:MC1214103Status:stayInformed | We are announcing the ability to monitor real-time conversations with Quality Evaluation Agent in Dynamics 365 Contact Center. This feature will reach general availability on January 16, 2026. How does this affect me? When a quality score falls below defined thresholds, the Quality Evaluation Agent sends a notification to supervisors. Key functionality of this feature includes:
This message is for awareness, and no action is required. If you would like more information on this feature, please visit Monitor real-time conversations with Quality Evaluation Agent. | ||||||||||
| Dynamics 365 Contact Center – Handle duplicate callback requests gracefully when queues are overflowingCategory:Dynamics 365 AppsNummer:MC1214118Status:stayInformed | We are announcing the ability to define how duplicate requests for callback are handled in Dynamics 365 Contact Center. This feature will reach general availability on January 30, 2026. How does this affect me? This feature enables admins to set what happens when duplicate callback requests are placed. Key functionality of this feature includes:
This message is for awareness, and no action is required. | ||||||||||
| Purview Communication Compliance: Temporary delays in processing due to planned infrastructure migrationCategory:Microsoft PurviewNummer:MC1214183Status:stayInformed | [Introduction] Microsoft Purview Communication Compliance is undergoing a scheduled infrastructure upgrade. Although this migration is planned outside of normal business hours, some production clusters may experience higher loads, potentially causing brief delays in downstream processing. Brief delays in processing may occur during this migration, but no data will be lost. [When this will happen:] This migration will begin January 5, 2026, and end February 28, 2026. [How this affects your organization:] Who is affected: What will happen:
This maintenance is scheduled outside of normal business hours to minimize impact. However, global organizations may experience some overlap with active hours. [What you can do to prepare:]
[Compliance considerations:] No compliance considerations identified; review as appropriate for your organization. | ||||||||||
| (Updated) Exchange Online to introduce External Recipient Rate LimitCategory:Exchange OnlineNummer:MC787382Status:stayInformed | Updated January 6, 2026: To ensure the best customer experience we have decided not to proceed with the rollout of this limit. Please see https://techcommunity.microsoft.com/blog/exchange/exchange-online-canceling-the-mailbox-external-recipient-rate-limit/4483498 for more information. We apologize for any inconvenience this may have caused and thank you for your patience. Important update regarding the cloud hosted Mailbox External Recipient Rate Limit: In order to reduce the impact on customers, Microsoft has again decided to delay the rollout of the cloud hosted Mailbox External Recipient Rate Limit (MERRL) by ~six months. The MERRL will go into enforcement in April 2026 for trial tenants and new tenants if the tenant is provisioned on/after April 1st, 2026. In April 2026, the Exchange Admin Center Report will be available for tenant admins to review Sender mailbox data on external recipient volume. In October 2026, the MERRL will go into enforcement for all cloud hosted mailboxes in the WWMT environment including existing tenants. Please refer to the ACS email documentation (Prepare an email communication resource for Azure Communication Services – An Azure Communication Services concept article | Microsoft Learn) or reach out to your Microsoft account team for further support in this journey. Please note: We have made the decision to not proceed with this change for DoD, GCC, or GCC High organizations at this time. We will communicate via Message center when we are ready to proceed. The External Recipient Rate Limit will only apply to WWMT/Production. Please refer to the ACS email documentation (Prepare an email communication resource for Azure Communication Services – An Azure Communication Services concept article | Microsoft Learn) or reach out to your Microsoft account team for further support in this journey. ________________________________________ Today, we are announcing that, beginning in April 2026 (previously October 2025), Exchange Online will begin enforcing an external recipient rate limit of 2000 recipients in 24 hours. Exchange Online does not support bulk or high-volume transactional email. We have not enforced limiting of bulk email until now, but we plan on doing so with the introduction of an External Recipient Rate (ERR) limit. The ERR limit is being introduced to help reduce unfair usage and abuse of Exchange Online resources. [When this will happen:] The new ERR limit will be introduced in 2 phases: Phase 1 – Starting April 1, 2026, (previously October 2025) the limit will apply to cloud-hosted mailboxes of trial tenants and all tenants created after this date. Phase 2 – Starting October 1, 2026, (previously April 2026) we will start applying the limit to cloud-hosted mailboxes of existing tenants. [How this will affect your organization:] Exchange Online enforces a Recipient Rate limit of 10000 recipients for cloud-hosted mailboxes. The 2000 ERR limit will become a sublimit within this 10000 Recipient Rate limit. There is no change to the Recipient Rate limit, and both of these will be rolling limits for 24-hour windows. You can send to up to 2,000 external recipients in a 24-hour period, and if you max out the external recipient rate limit then you will still be able to send to up to 8,000 internal recipients in that same period. If you don’t send to any external recipients in a 24-hour period, you can send to up to 10,000 internal recipients. For example:
[What you need to do to prepare:] If you have a cloud-hosted mailbox that needs to exceed the ERR limit, you can move to Azure Communication Services for Email, which is designed specifically for high volume email sent to recipients external to your tenant. | ||||||||||
| (Updated) Microsoft 365 Copilot: Generate text for a PowerPoint slide using slide contextCategory:Microsoft Copilot (Microsoft 365)Nummer:MC1178510Status:stayInformed | Updated January 7, 2026: We have updated the timeline. Thank you for your patience. Copilot in PowerPoint is getting smarter. Soon, users will be able to generate a compelling title, concise summary, or captions for visuals simply by describing what they want in natural language. Copilot will use the context of the slide to generate relevant text, helping users turn ideas into content quickly and efficiently. Note: A Microsoft 365 Copilot license is required to access this feature. This message is associated with Microsoft 365 Roadmap IDs: 513427, 513428 and 513429. When this will happen:General Availability (Worldwide): Rollout will begin in end of February 2026 (previously mid-January) and is expected to complete by end of March 2026 (previously mid-February). How this affects your organization:
| ||||||||||
| Dynamics 365 Contact Center – Update default Messaging Queues assignment strategy – Least ActiveCategory:Dynamics 365 AppsNummer:MC1181931Status:stayInformed | We are announcing that the default assignment strategy for new messaging queues will be set to “least active.” This change will reach general availability on February 6, 2026. How does this affect me? When a new messaging queue is configured, instead of “Highest Capacity,” the default assignment strategy will be “least active.” Admins can modify the choice of strategy for the queue in the same experience. What action do I need to take? This message is for awareness, and no action is required. | ||||||||||
| (Updated) Microsoft 365 Copilot: “Hey Copilot” to start voice in Copilot on Windows devicesCategory:Microsoft Copilot (Microsoft 365)Nummer:MC1189003Status:stayInformed | Updated January 7, 2026: We have updated the timeline. Thank you for your patience. “Hey Copilot” to start voice in Copilot on Windows devices [Introduction] Starting late November 2025, we’re introducing a new hands-free way to activate voice in Microsoft 365 Copilot on Windows devices. Users will be able to start a voice chat with Copilot by saying “Hey Copilot”. To end the conversation, users need to press the “Dismiss/X” button in the voice chat controls. In the future, users will be able to end the chat with a voice command. This allows users to stay in the flow of work, without switching apps or windows, while getting assistance from Copilot using voice. Important: The “Hey Copilot” feature is off by default. Users can manually enable the feature by going to Settings > Quick view in the Microsoft 365 Copilot app and turning on the Listen for “Hey Copilot” toggle. When on, this capability operates locally on the device and only activates by “hearing” the trigger word “Hey Copilot” without recording or storing any conversation. Text transcripts from voice conversations with Copilot are stored and managed in the same way as text conversations in the Microsoft 365 Copilot app. No user or Copilot audio is stored. For more information about data retention for Copilot, see Data, Privacy, and Security for Microsoft 365 Copilot. This message is associated with Microsoft 365 Roadmap ID 497848. [When this will happen] Preview (Frontier): Begins rolling out at the end of November 2025. General Availability (Worldwide): Begins rolling out in February 2026 (previously late December 2025) and expected to be generally available by end of February 2026 (previously late January). [How this will affect your organization]
[What you need to do to prepare] This feature will roll out default off but users will be prompted in product to try this feature by turning it on in the Copilot settings. To enable, users need to go to Microsoft 365 Copilot app on Windows devices and enable it in settings and ensure that microphone permissions and device settings are compatible with voice activation
[Learn more] How “Hey Copilot” voice chat wake word works in Microsoft 365 Copilot – Microsoft Support Frequently asked questions about voice features in Microsoft 365 Copilot Get started with voice features in Microsoft 365 Copilot
| ||||||||||
| (Updated) Microsoft Entra: Cross-tenant security group synchronizationCategory:Microsoft EntraNummer:MC1198077Status:stayInformed | Updated January 7, 2026: We have updated the content. Thank you for your patience. We’re introducing cross-tenant group synchronization, a new capability that enables organizations to synchronize security groups across Microsoft Entra tenants. This feature simplifies collaboration scenarios by allowing shared access to resources across tenants while maintaining centralized group management. It also streamlines administration of multiple tenants by centralizing group membership control, reducing duplication and manual overhead. The new group sync functionality will be part of the Microsoft Entra ID Governance / Microsoft Entra Suite license. This message is associated with Microsoft 365 Roadmap ID 518221. When this will happen
Learn more: Configure cross-tenant synchronization – Microsoft Entra ID | Microsoft Learn No compliance considerations identified. Review as appropriate for your organization. | ||||||||||
| Microsoft Purview DLM: Retirement of SharePoint online information management and in-place records management featuresCategory:SharePoint OnlineNummer:MC1211579Status:planForChange | Updated January 7, 2026: We have updated the content. Thank you for your patience. [Introduction] We’re retiring several legacy SharePoint Online features to streamline compliance and data lifecycle management. Starting April 2026, the following features will be retired:
[When this will happen:] Retirement will take place in April 2026[How this affects your organization:] Who is affected: Organizations using Information Management Policies, In-Place Records Management, or related deletion policies in SharePoint Online. What will happen:
[What you can do to prepare:] Microsoft won’t automatically migrate your older information management and SharePoint records management features in SharePoint Online. If you choose not to migrate to supported features, the older features may no longer be supported. Between now and April 2026, you have the flexibility to migrate your scenarios on your own schedule. To prepare:
[Compliance considerations:] No compliance considerations identified, review as appropriate for your organization. | ||||||||||
| Get started with December 2025 improvements in Windows 11Category:WindowsNummer:MC1214913Status:stayInformed | Start using the newest Windows 11 capabilities with helpful tips and actionable steps summarized in one place. Discover resources to prepare for Secure Boot certificate update, track and remediate CVEs in Windows Autopatch, opt in to native NVMe support in Windows Server 2025, and much more to help keep your organization protected and productive. When will this happen: Improvements summarized in this monthly recap are already available. Note that some of them are rolling out gradually. How this will affect your organization: You can start seeing improvements across various workflows in your organization with:
What you need to do to prepare: Read the new monthly recap and additional information to start benefiting from the latest improvements. Additional information: Read the monthly recap at Windows news you can use: December 2025. It includes highlights from the following channels: | ||||||||||
| (Updated) New request and approval experience for Microsoft agents in the Microsoft 365 admin centerCategory:Microsoft Copilot (Microsoft 365)Nummer:MC1134738Status:planForChange | Updated January 8, 2026: We have updated the timeline below. Thank you for your patience. Introduction We’re introducing a new request and approval experience in the Microsoft 365 admin center for Microsoft agents. This update enables users to request access to agents—even those currently unavailable due to your organization’s configuration—directly from the Agent Store. You can manage these requests centrally from the Copilot > Agents & connectors page in the Microsoft 365 admin center, streamlining access control and improving visibility into user interest. Note: This request flow applies exclusively to agents built by Microsoft and does not extend to other agents available in the store.
This message is associated with Microsoft 365 Roadmap ID 494809. When this will happen Rollout will begin early February 2026 (previously early January) and completes by end of February 2026 (previously end of January). How this affects your organization This update enhances flexibility and transparency in agent access management:
This feature is on by default and requires no configuration to enable. What you can do to prepare No setup is required—this feature will roll out automatically. To prepare:
Compliance considerations No compliance considerations identified, review as appropriate for your organization. | ||||||||||
| (Updated) Build SharePoint automations with Workflows—now aligned with the Teams experienceCategory:SharePoint Online Microsoft TeamsNummer:MC1138798Status:stayInformed | Updated January 8, 2026: We have updated the timeline. Thank you for your patience. Introduction We’re introducing a new way to build automations in SharePoint using Workflows—the same fast, intuitive experience available in the Teams Workflows app. This update simplifies automation across SharePoint, Teams, and Microsoft 365, helping users streamline tasks like notifications, approvals, and file actions with just a few clicks. Powered by Power Automate, Workflows offers a consistent experience across platforms and reduces the complexity of previous automation methods. This message is associated with Roadmap ID 491632 and MC1121517. When this will happen
How this affects your organization As part of this update, list and document libraries will have a new Workflows button on the command bar menu. We’ll also be consolidating the existing Automate and Integrate menus into a single menu dropdown.
Figure i. Updated Workflows button on the command bar menu
The new Workflows experience introduces:
Figure ii. Workflows experience opening in a SharePoint list
Figure iii. Creating a new Workflow from a template in a SharePoint document library
Workflows is powered by Power Automate and retains enterprise-grade reliability, security, and extensibility. Existing workflows and compliance processes remain unaffected. The feature is on by default and requires no admin configuration. What you can do to prepare No admin action is required at this time. However, you may:
Compliance considerations This feature leverages the Default Environment in Power Platform, if your organization has specific controls or environment policies, Workflows experiences in Teams & SharePoint will be included in those policies. | ||||||||||
| (Updated) Legacy SharePoint Online Content Delivery Network (CDN) domain to be retired—review configurationsCategory:SharePoint OnlineNummer:MC1184996Status:planForChange | Updated January 8, 2026: We have updated this post as a reminder. Thank you for your patience. [Introduction] As part of ongoing service modernization, Microsoft has migrated the hosting of SharePoint Online static assets to the Microsoft Azure Front Door (AFD) content delivery network (CDN), using the new domain public-cdn.sharepointonline.com. This migration was previously announced in MC1066155 and completed in July 2025.This message is a follow-up notice to retire the legacy CDN domain publiccdn.sharepointonline.com. After this rollout completes, content referenced via the legacy domain will no longer be accessible, and users will receive 404 errors when trying to access resources hosted on the legacy domain. [When this will happen:] General Availability (Worldwide): Rollout begins March 31, 2026, and completes by late April 2026.[How this affects your organization:] Who is affected:
What will happen:
[What you can do to prepare:]
[Compliance considerations] No compliance considerations identified, review as appropriate for your organization. | ||||||||||
| (Updated) Microsoft Teams: Private chat for organizers and presenters in structured meetings, webinars, and town hallsCategory:Microsoft TeamsNummer:MC1188222Status:planForChange | Updated January 8, 2026: We have updated the timeline. Thank you for your patience. [Introduction] We’re introducing a private chat feature for organizers, co-organizers, and presenters in structured meetings and webinars in Microsoft Teams. This separate chat enhances collaboration by allowing key participants to communicate privately before, during, and after the event, without involving attendees. Additionally, we are unifying backroom chat behavior in town halls to ensure consistent functionality across all structured meetings. Currently, backroom chat behavior varies depending on whether streaming chat is enabled for town halls and whether the organizer has a Teams Premium license. This update removes that inconsistency. This message is associated with Roadmap ID 392328 and applies to Teams for Windows desktop, Teams for Mac desktop, Teams for the web, Teams for iOS/Android, MTR-W and MTR-A devices. [When this will happen:]
[How this affects your organization:] Who is affected: Admins managing Microsoft Teams meetings, webinars, and town halls. What will happen:
Two potential impacts:
[What you can do to prepare:]
[Compliance considerations:] No compliance considerations identified, review as appropriate for your organization. | ||||||||||
| (Updated) App-only certificate-based authentication now available in SharePoint Online Management ShellCategory:SharePoint OnlineNummer:MC1188595Status:stayInformed | Updated January 8, 2026: We have updated the content. Thank you for your patience. [Introduction] We are pleased to announce that SharePoint Online Management Shell now supports App-Only Certificate-Based Authentication. This update addresses the business need for secure, unattended automation in environments where (for example) Multi-Factor Authentication (MFA) is enforced. With this enhancement, customers can run automation scripts using app identities, ensuring compliance with security policies while maintaining operational efficiency. [When this will happen:] This feature is now generally available. Minimum version of SPO Management Shell required for this is 16.0.26712.12000 [How this affects your organization:] Who is affected: SharePoint administrators and automation engineers using SharePoint Online Management Shell for scripting and automation. What will happen:
[What you can do to prepare:] Follow these one-time steps to register your app and enable certificate-based authentication:
Once these steps are completed, update the [Compliance considerations:] No compliance considerations identified, review as appropriate for your organization. | ||||||||||
| (Updated) Microsoft 365 Copilot: RSVP to meetings directly in Copilot chatCategory:Microsoft Copilot (Microsoft 365)Nummer:MC1192258Status:stayInformed | Updated January 8, 2026: We have updated the timeline. Thank you for your patience. [Introduction] We’re introducing a new capability in Microsoft 365 Copilot chat that allows users to RSVP to meetings directly within the chat experience. This enhancement simplifies meeting management by enabling quick responses such as Accept, Decline, Tentative, Follow, or Remove canceled meetings—all without leaving Copilot chat. [When this will happen]General Availability (Worldwide, GCC and DoD): Rollout will begin by mid-January 2026 (previously early January) and is expected to complete by mid-February (previously end of January). [How this affects your organization]
No compliance considerations identified, review as appropriate for your organization. | ||||||||||
| (Updated) Microsoft Purview | Compliance Manager – AI Powered Regulatory TemplatesCategory:Microsoft Copilot (Microsoft 365) Microsoft PurviewNummer:MC1192260Status:stayInformed | Updated January 8, 2026: We have updated the timeline. Thank you for your patience. [Introduction] To help organizations streamline compliance efforts across multi-cloud environments, Microsoft Purview Compliance Manager is introducing AI Powered Regulatory Templates. This feature enables customers to convert complex regulatory PDF documents into actionable controls, making it easier to create assessments, identify compliance gaps, and implement controls. This enhancement aligns with customer feedback requesting simplified regulatory mapping and automation. This message is associated with Roadmap ID 523209. [When this will happen:]
[How this affects your organization:]
[What you can do to prepare:]
Learn more: Microsoft Purview Compliance Manager [Compliance considerations:] No compliance considerations identified, review as appropriate for your organization. | ||||||||||
| Microsoft 365 admin center multifactor authentication enforcementCategory:Microsoft 365 suiteNummer:MC1215070Status:planForChange | If you have already set up multi-factor authentication, thank you. No further action is needed at this time. If you have not, please read on. As part of our ongoing commitment to advancing cybersecurity across our company and products, last year, starting February 2025, Microsoft began requiring all users to use multi-factor authentication (MFA) when signing into the Microsoft 365 admin center. Starting February 9th 2026, Microsoft will continue to ramp up enforcement, and users will be unable to sign in to the Microsoft 365 admin center without successfully completing MFA. Implementing MFA in the Microsoft 365 admin center significantly reduces the risk of account compromise, prevents unauthorized access, and safeguards sensitive data. By adding an extra layer of protection beyond standard username and password authentication, MFA makes it harder for attackers to steal data and prevents unauthorized access from phishing, credential stuffing, brute force, or password reuse attacks. Take action now Global admins: To set up MFA in your organization now, visit the MFA setup guide at aka.ms/MFAWizard or refer to Set up multifactor authentication for Microsoft 365 Users accessing the Microsoft 365 admin center: Check your verification methods and add one if needed by going to aka.ms/mfasetup. How this will affect your organization MFA will need to be enabled for your tenant to ensure admins are able to sign-in to the Microsoft 365 admin center. Note that the following Microsoft 365 admin center URLs are impacted by this change:
What to do to prepare
For more information, refer to the FAQs in the blog post here. Additional info URL (i.e., link to relevant support doc): Multifactor authentication for Microsoft 365 – Microsoft 365 admin | Microsoft Learn Set up multifactor authentication for users – Microsoft 365 admin | Microsoft Learn | ||||||||||
| Microsoft Teams admin center: New Teams External Collaboration Administrator roleCategory:Microsoft TeamsNummer:MC1215071Status:stayInformed | [Introduction] We’re excited to announce the rollout of a new built-in role-based access control (RBAC) role in the Microsoft Teams admin center called Teams External Collaboration Administrator. This role provides targeted administrative capabilities for managing external collaboration settings (Federation) in Teams, enabling organizations to delegate responsibilities securely without granting full Teams admin permissions. [When this will happen:] General Availability (Worldwide): We will begin rolling out in late January 2026 and expect to complete by mid-February 2026. [How this will affect your organization:]
[What you need to do to prepare:]
This rollout will happen automatically by the specified dates with no admin action required before the rollout.
[Compliance considerations:] No compliance considerations identified; review as appropriate for your organization. | ||||||||||
| Power BI Report metadata defaults to Power BI Enhanced Report format (PBIR)Category:Power BINummer:MC1215073Status:stayInformed | [Introduction] Starting January 25, 2026, all new reports created in the Power BI service will use the Power BI Enhanced Report format (PBIR) by default. Existing reports will automatically convert to PBIR when edited and saved. Power BI Desktop will adopt PBIR as the default format with the March 2026 release. The PBIR format is designed to improve source control compatibility and enable modern development practices such as continuous integration and continuous delivery (CI/CD). It also supports collaborative development and allows AI agents and scripts to programmatically create, edit, and manage Power BI reports. Learn more in the PBIR documentation. [When this will happen:] January 25, 2026 [How this affects your organization:]
[What you can do to prepare:]
[Compliance considerations:] No compliance considerations identified, review as appropriate for your organization. | ||||||||||
| SharePoint Embedded apps can now archive containers to reduce storage costs and improve Copilot resultsCategory:SharePoint OnlineNummer:MC1215074Status:stayInformed | [Introduction] Non-Microsoft SharePoint Embedded applications now support container archival. This feature helps organizations reduce storage costs by up to 75% by moving large or inactive content to low-cost storage tiers. It also improves Copilot search relevance by prioritizing active content and reducing noise from outdated data. [When this will happen:]
[How this affects your organization:] Who is affected: Admins managing SharePoint Embedded applications and developers integrating with SharePoint Embedded APIs. What will happen:
[What you can do to prepare:]
[Compliance considerations:] No compliance considerations identified, review as appropriate for your organization. | ||||||||||
| Microsoft Dataverse – Ending Support for configuring Table‑Level Deleted-Records KeepingCategory:Microsoft DataverseNummer:MC1215681Status:stayInformed | Beginning February 2026, Microsoft Dataverse will no longer support configuring deleted-records keeping at the individual table level. Deleted records will now be managed consistently at the environment level for all tables. How does this affect me? You will no longer be able to configure deleted‑records keeping per table. All supported tables will follow the single environment‑level setting accessible from Feature Management, helping improve governance, consistency, and reliable data management. What do I need to do to prepare? No action is required on your part. When the table‑level option is removed, keeping deleted records will be automatically enabled for all supported tables if your environment‑level setting is turned on for deleted records. Environments where the environment‑level setting is off will remain unchanged. | ||||||||||
| Power Apps – Deprecation of Preview Copilot Controls in Canvas AppsCategory:Power AppsNummer:MC1215683Status:stayInformed | Starting on February 2, 2026, the following preview Copilot features in Power Apps Canvas Apps will be removed:
Makers will no longer be able to add these controls to new Canvas apps. Existing apps that already use these controls will continue to function, but these features will not be supported and will be deprecated in the future. No other Canvas app functionality is affected. We are currently working on a future release for M365 Copilot in Power Apps for copilot experiences that will provide similar capabilities. What action do I need to take? For apps that currently use these features, we recommend planning a transition to Microsoft 365 Copilot in Power Apps when they are made available. | ||||||||||
| Power Pages version 9.8.1.x Early Upgrade ReleaseCategory:Power PlatformNummer:MC1215826Status:stayInformed | Maintenance window start: January 10, 2026, at 6:00 PM UTC Maintenance window end: January 11, 2026, at 3:00 AM UTC This is the early upgrade deployment of Power Pages version 9.8.1.x for Microsoft Dynamics 365. This deployment includes an updated website host and no solution update. This release contains fixes for issues reported by customers as well as performance and security updates. Release notes for this release can be viewed here. How does this affect me? This release will be applied to your Power Pages website(s) marked for early upgrade. During the update, the Portal Management page in the Power Platform admin center will be placed in a read-only state for a short period of time. Additionally, your Power Pages website(s) will be restarted once during this upgrade. What action do I need to take? Upgrade of the website(s) to the newest version will be applied automatically. No action is required. Learn more about the Power Pages upgrade process. | ||||||||||
| Windows Office Hours: January 15, 2026Category:WindowsNummer:MC1215830Status:stayInformed | If you are an IT admin with questions about managing and updating Windows, we want to help. Every third Thursday of the month, we host a live chat-based event on the Tech Community called Windows Office Hours. Members of the Windows, Microsoft Intune, Windows Autopilot, Windows Autopatch, and Windows 365 engineering teams will be standing by to answer your questions. We also have experts from FastTrack, the Customer Acceleration Team, and Microsoft public sector teams. Want to attend the January 15 session of Office Hours? Add it to your calendar and select Attend on the event page to let us know you’re coming. There is no video or live meeting component. Simply visit the event page, log in to the Tech Community, and leave your questions in the Comments section. You can also bookmark https://aka.ms/Windows/OfficeHours for upcoming dates (and the ability to add this event to your calendar). We look forward to helping you. | ||||||||||
| Dynamics 365 Contact Center- Set least active assignment as default in messaging queuesCategory:Dynamics 365 AppsNummer:MC1215836Status:stayInformed | We are announcing the ability to set the least active assignment as the default in messaging queues in Dynamics 365 Contact Center. This feature will reach general availability on February 6, 2026. How does this affect me? This feature assigns conversations by default to the least active customer service representatives across messaging and voice channels. What action do I need to take? This message is for awareness, and no action is required. | ||||||||||
| (Updated) Microsoft Outlook: Automatically display automapped calendarsCategory:Microsoft 365 for the web Microsoft 365 appsNummer:MC906502Status:stayInformed | Updated January 7, 2026: We have updated the timeline. Thank you for your patience. Coming soon: Users will be able to automatically see their automapped calendars when toggling from classic Microsoft Outlook to new Outlook for Windows. This message applies to classic Outlook for Windows desktop and new Outlook for Windows desktop. This message is associated with Microsoft 365 Roadmap ID 415168. [When this will happen:] Targeted Release: We will begin rolling out in early February 2026 (previously early January) and expect to complete by late February 2026 (previously late January). General Availability: We will begin rolling out in early March 2026 (previously early February) and expect to complete by late March 2026 (previously late February). [How this will affect your organization:] Before this rollout, users were not able to see their automapped calendars when toggling from classic Outlook to new Outlook. To access an automapped calendars, users can go to Microsoft Outlook > Calendar icon on left of screen > My Calendars > Automapped calendar. This feature is on by default. [What you need to do to prepare:] This rollout will happen automatically by the specified date with no admin action required before the rollout. You may want to notify your users about this change and update any relevant documentation. Learn more
#newoutlookforwindows | ||||||||||
| (Updated) Microsoft Lens app will retireCategory:Microsoft 365 appsNummer:MC1131064Status:planForChange | Updated January 9, 2026: We have updated this post to reflect timeline updates. Thank you for your patience. We will retire the Microsoft Lens app from iOS and Android in a phased approach starting January 9th, 2026. We recommend users to use the scan capability in the OneDrive app. This change applies to the Microsoft Lens mobile app on iOS and Android. How this affects your organization The app will be removed from the stores on February 9, 2026. Users who already have the app downloaded on their devices can continue to use the scanning capability in the app until March 9, 2026. After that, users will no longer be able to create new scans in the app. Users can continue to access their previous scans from MyScans in the app after the change while they still have the app on their devices, although this capability will not be supported by Microsoft. Please note that users need to be signed into your last active account on the Microsoft Lens app to access past scans. What you can do to prepare This change will happen automatically on the specified dates above. No admin action is required. Please notify your users of this change, update any internal documentation, and encourage users to use the OneDrive app for their scanning needs.
| ||||||||||
| (Updated) Microsoft Defender for Office 365: Enhancing the quarantine experience for administratorsCategory:Microsoft Defender XDRNummer:MC1171845Status:stayInformed | Updated January 9, 2026: We have updated the timeline. Thank you for your patience. We’re improving the quarantine experience in Microsoft Defender for Office 365 to deliver greater clarity, visibility, and ease of use for administrators. These updates include backend enhancements for improved durability and consistency as well as experience updates to list messages in quarantine by individual recipients to simplify navigation and management. When this will happen:
Screenshot 1 – Updated quarantine view showing individual recipients listed separately in the Recipient column:
Screenshot 2 – Existing quarantine view showing multiple recipients in the Recipient column: What you can do to prepare:
Compliance considerations: No compliance considerations identified, review as appropriate for your organization. | ||||||||||
| (Updated) Microsoft 365 Copilot for Android: Preview and chat with Word, Excel, and PowerPoint files in the Copilot appCategory:Microsoft 365 Copilot ChatNummer:MC1184413Status:stayInformed | Updated January 9, 2026: We have updated the timeline. Thank you for your patience. [Introduction] We’re introducing a new preview experience in the Microsoft 365 Copilot app for Android that allows users to open Word, Excel, and PowerPoint files and interact with them using Copilot Chat. For editing actions, the Microsoft 365 Copilot app will transition to the fully featured standalone Word, Excel, or PowerPoint apps. This change positions Microsoft 365 Copilot as your AI-first productivity assistant, bringing together activity across Word, Excel, PowerPoint, Outlook, and other Microsoft 365 apps. This message is associated with Microsoft 365 Roadmap ID 518290. [When this will happen]
[How this affects your organization] Who is affected:
What will happen:
[What you can do to prepare] Tenant admins should:
[Compliance considerations]
| ||||||||||
| Updates available for Microsoft 365 Apps for Current ChannelCategory:Microsoft 365 appsNummer:MC1215899Status:stayInformed | We've released updates to the following update channel for Microsoft 365 Apps:
[When this will happen:] We'll be gradually rolling out this update of Microsoft 365 Apps to users on that update channel starting January 8th, 2026 (PST). [How this will affect your organization:] If your Microsoft 365 Apps clients are configured to automatically update from the Office Content Delivery Network (CDN), then no action is required. If you manage updates directly you can now download this latest update and begin deployment. [What you need to do to prepare:] To get more details about this update view the following release notes: | ||||||||||
| Hardening changes coming to Common Log File System (CLFS) authenticationCategory:WindowsNummer:MC1216196Status:stayInformed | A new hardening authentication mitigation has been introduced for the Common Log File System (CLFS) driver. Windows updates that include this new version of CLFS will initiate a 90 day “learning mode” period during which authentication codes will be added to log files automatically. Device behavior will change after this period. For more information, see Common Log File System (CLFS) Authentication Mitigation. When will this happen: Windows 11, version 25H2 and Windows Server 2025 updates released on or after October 28, 2025 include this change. A mitigation adoption period, referred to as “learning mode” will be in place for 90 days following installation of updates. During this time, authentication codes are automatically added to existing logfiles when they are opened. After this period ends, the CLFS driver will enter enforcement mode, requiring all logfiles to contain valid authentication codes. How this will affect your organization: The authentication mitigation for the CLFS driver adds a hash-based message authentication code (HMAC) to the underlying files of a CLFS logfile. With this, CLFS logfiles include authentication codes generated by combining file data with a system-unique cryptographic key stored in the registry, accessible only to administrators and SYSTEM accounts. Once enforcement mode begins, any logfile without a valid authentication code will fail to open. Logfiles not updated during the 90-day learning mode period must be manually authenticated by an Administrator using the fsutil clfs authenticate command line utility. What you need to do to prepare: Review systems that use CLFS logfiles and ensure they are opened during the 90-day learning mode period, so authentication codes are applied automatically. For logfiles that remain untouched during this time, plan for manual authentication before enforcement mode begins. See the Additional information section below for detailed guidance. Additional information: | ||||||||||
| Introducing New Paid Extended Service Term (EST)Category:Microsoft 365 suiteNummer:MC1216259Status:planForChange | Microsoft is introducing a new paid Extended Service Term (EST) to give customers additional time at the end of a subscription term to make the right subscription choices for their business without any service disruption. Customers who don’t choose to renew their subscription by the renewal date will now have the ability to select a paid Extended Service Term (EST) option. This replaces the previous option of an automatic grace period that will be retired. [Your Options at Subscription End:] When a subscription reaches the end of its term, customers now have three options:
These options provide a clear, predictable experience at expiration, making it easier to renew, temporarily extend service without disruption, or cancel [Who This Applies To:] This change applies to Online Services subscriptions governed by the Microsoft Customer Agreement (MCA).
[When This Takes Effect:]
| ||||||||||
| Microsoft Teams: Browser selection for links in Teams MobileCategory:Microsoft TeamsNummer:MC1216263Status:planForChange | To improve security and user experience, Teams Mobile users on Android and iOS will soon be able to choose which browser opens non‑Office and PDF links. This update encourages the use of Microsoft Edge—which supports Single Sign-On (SSO), Copilot, and enhanced security—while still allowing users to choose their preferred browser. [When this will happen]General Availability (Worldwide): Rollout will begin in February 2026 and is expected to complete by late February 2026. General Availability (DoD, GCC, and GCCH): Rollout will begin in late February 2026 and is expected to complete by late February 2026. During rollout, we will monitor user satisfaction (DSAT), Microsoft Edge installation rates, and retention.
[How this affects your organization] Who is affected: All users of Microsoft Teams Mobile on Android and iOS. What will happen:
Admins can manage this feature using PowerShell:
[What you can do to prepare] IT Admins:
Users – To change your preferred browser:
[Compliance considerations] No compliance considerations have been identified. Review as appropriate for your organization. | ||||||||||
| Microsoft Purview | eDiscovery Content Search case changesCategory:Microsoft PurviewNummer:MC1216266Status:planForChange | [Introduction] We’re making changes to modern eDiscovery Content Search case. Starting February 16, 2026, Content Search cases will no longer support review sets or case-level data sources. These capabilities will remain available in dedicated non-Content Search eDiscovery cases. [When this will happen:] This change will begin rolling out on February 16, 2026. [How this affects your organization:] Who is affected: Organizations using eDiscovery Content Search case in Microsoft Purview. What will happen:
[What you can do to prepare:]
[Compliance considerations:] No compliance considerations identified, review as appropriate for your organization. |















