Microsoft Roadmap, messagecenter en blogs updates van 06-09-2024

het nieuws van Microsoft message center roadmap en blogs - KbWorks - SharePoint & Teams Specialist

06-September-2024 Below you will find a collection of news published yesterday. This news consists of Microsoft’s Roadmap when it is updated it will be below with items. Then there will be a section with the message center, if there is anything new there, this will be automatically included. And it contains a piece from blogs that I follow myself and would like to share with you. If I miss something in the blogs that do have an RSS feed, please let me know.

This entire post was automated via Microsoft Flow
have fun reading!

Office 365 Roadmap Updated: 2024-09-06

Additions : 2
Updates : 17

More Details At: www.roadmapwatch.com


New FeaturesCurrent Status
Microsoft Purview compliance portal: Insider Risk Management – User exclusionIn Development
Microsoft Viva: File and conversation admin settings in Engage admin centerIn Development
 
Updated FeaturesCurrent StatusUpdate Type
Outlook: Follow a meeting in new Outlook for Windows and webLaunchedStatus
Microsoft Viva: Viva Learning – Sort search results by ratingsRolling OutStatus
Microsoft Copilot (Microsoft 365): Bring the latest from your organization into your Word chats with Microsoft Copilot Graph-grounded searchLaunchedStatus
Microsoft Copilot (Microsoft 365): Usage reports – Microsoft Copilot with enterprise data protectionIn DevelopmentTitle, Description
Microsoft Purview compliance center: Insider Risk Management – Microsoft Purview capabilities in Copilot for SecurityLaunchedTitle
Microsoft Purview compliance center: Insider Risk Management – Gain comprehensive summary of Insider Risk Management alerts with Copilot for SecurityLaunchedTitle
SharePoint: Updating all News Posts to "Made for Email"LaunchedStatus
Outlook: Swipe in the Message List on Outlook on the Web and the New Outlook for WindowsRolling OutStatus
Outlook: Sharing Word, Excel, and PowerPoint local files through the new Outlook for WindowsIn DevelopmentStatus, Description
SharePoint: Microsoft Syntex – Page range setting for prebuilt and structured modelsLaunchedStatus
Outlook: Adding search to settings on Outlook for iOSRolling OutStatus
Outlook: Open attachments in desktop apps from the new Outlook for WindowsRolling OutStatus
Excel: Python in ExcelRolling OutStatus
Microsoft Viva: Viva Learning – Copilot Academy visibility for users with Copilot SKU and VL Seeded/PremiumRolling OutStatus
Outlook: Sort and Filter improvements on Outlook on the Web and New Outlook for WindowsRolling OutStatus
Microsoft Teams: User uploaded custom background images for the new VDI solution for Microsoft TeamsIn DevelopmentDescription
Microsoft Teams: Microsoft Mesh app on PC supports guest access for eventsIn DevelopmentDescription

Items from the MessageCenter in Microsoft 365

(Updated) Simplified Compose Experience for Teams
Category:Microsoft Teams
Nummer:MC686919
Status:stayInformed

Updated September 4, 2024: We have updated the rollout timeline below. Thank you for your patience.

Teams Compose is the heart of collaboration, where all Teams messages flow each month. It’s also the gateway to a wealth of features, from Copilot to Files, Loops, Video, and Platform Apps. 

While Teams’ capabilities have grown by leaps and bounds, the compose experience has remained largely unchanged. This update addresses usability, scalability, and information density challenges. We’ve simplified the compose experience, enhancing usability for various rich authoring scenarios, establishing scalable patterns for all compose actions, and optimizing it for your everyday needs. Get ready to enjoy a more seamless and efficient collaboration experience! This is for the new Teams experience only.

This message is associated with Microsoft 365 Roadmap ID 123486

[When this will happen:]

Targeted Release: We will begin rolling out early-December 2023 and expect to complete by mid-December 2023.

Worldwide: We will begin rolling out mid-April 2024 (previously early April) and expect to complete by mid-May 2024 (previously late April).

GCC, GCC High and DoD: We will begin rolling out in late May 2024 (previously early May) and expect to complete rollout by early September 2024 (previously early August).

[How this will affect your organization:]

All Teams users will still be able to do everything they have previously done in Teams, but now, accessing these features will be easier and clearer.

[What you need to do to prepare:]

No changes are required to prepare for this change.


(Updated) Copilot in OneDrive
Category:Microsoft Copilot (Microsoft 365)
Nummer:MC714516
Status:stayInformed

Updated September 4, 2024: We have updated the content with a link to additional information. Thank you for your patience.

Copilot in OneDrive will allow you to ask open-ended questions and get information from files in your OneDrive without having to open the files. It will also summarize one or multiple files.

Copilot in OneDrive requires a Microsoft Copilot for Microsoft 365 license.

This message is associated with Microsoft 365 Roadmap ID 381450

[When this will happen:]

Rollout will begin in late July 2024 (previously early May), and we expect to complete the roll out by late September 2024 (previously late August).

[How this will affect your organization:]

Customers with a Microsoft Copilot for Microsoft 365 license will have access to Copilot in OneDrive.

Copilot in OneDrive will work on the following file types: DOC, DOCX, FLUID, LOOP, PPT, PPTX, XLSX, PDF, ODT, ODP, RTF, ASPX, RTF, TXT, HTM, and HTML.

[What you need to do to prepare:]

You may consider updating your training and documentation as appropriate.

Copilot in OneDrive help & learning

(Updated) Microsoft Purview compliance portal | Audit: New Cloud Policy service audit logs for policy changes
Category:Microsoft 365 suite
Nummer:MC789309
Status:stayInformed

Updated September 4, 2024: We have updated the rollout timeline below. Thank you for your patience.

Coming soon to Microsoft Purview compliance portal | Audit: The Cloud Policy service will integrate with Microsoft Purview Audit.

This message is associated with Roadmap ID 394280.

[When this will happen:]

We will begin rolling out early-December (previously mid-June) 2024 and expect to complete by late December 2024 (previously late August).

[How this will affect your organization:]

The Cloud Policy service allows Microsoft 365 admins to configure policies for Microsoft 365 Apps for enterprise and assign these policies using Microsoft 365 groups or Entra ID groups. After these policies are configured, they are enforced automatically as users sign in and use Microsoft 365 apps.

Changes made to policy configurations (create, update, delete) will be stored in Purview Audit, allowing admins to search and review change history. These logs will be available to Purview Audit Standard Users.

In the Microsoft Purview compliance portal, use the Audit search feature and filter on the Cloud Policy service workload:

admin controls

[What you need to do to prepare:]

Learn more: Overview of Cloud Policy service for Microsoft 365 – Deploy Office | Microsoft Learn

This rollout will happen automatically by the specified date with no admin action required before the rollout. You may want to notify your users about this change and update any relevant documentation as appropriate.

(Updated) Microsoft Purview | Audit search: New filters will be available
Category:Microsoft 365 suite Microsoft Purview
Nummer:MC789312
Status:stayInformed

Updated September 4, 2024: We have updated the rollout timeline below. Thank you for your patience.

In Microsoft Purview, audit search provides your organization with access to critical audit log event data, allowing you to gain insight and further investigate user activities. The Microsoft Purview Compliance portal’s audit search UI currently includes several search fields (i.e., date range, activities, workloads, users, etc.) to facilitate the retrieval of relevant logs. With a recent update, we have added four additional fields to the audit search UI.

These four fields are described below:

New filter field Description
Id Unique identifier of an audit record.
UserType The type of user that performed the operation. See the UserType table for details on the types of users.
UserKey Azure Active Directory Object ID in GUID format.
ClientIP The IP address of the device that was used when the activity was logged.

This message is associated with Microsoft 365 Roadmap ID 384092.

[When this will happen:]

Public Preview: We will begin rolling out early November 2024 (previously mid-August) and expect to complete by mid-November 2024 (previously mid-September).

General Availability (Worldwide): We will begin rolling out mid-November 2024 (previously mid-September) and expect to complete by late November 2024 (previously mid-October).

[How this will affect your organization:]

Security admins in your organization who use audit in the Microsoft Purview compliance portal will be able to use these four additional fields to retrieve relevant audit logs.

[What you need to do to prepare:]

This rollout will happen automatically by the specified date with no admin action required before the rollout. You may want to notify your users about this change and update any relevant documentation as appropriate.

Additional resources

(Updated) Microsoft Teams: Ask to join a shared channel with a channel link
Category:Microsoft Teams
Nummer:MC792603
Status:stayInformed

Updated September 4, 2024: We have updated the rollout timeline below. Thank you for your patience.

Coming soon to Microsoft Teams: In-tenant users who attempt to access a shared channel with a link will be able to request to join the channel. Channel owners will receive the join request and can decide to approve or deny request. This rollout applies to Teams for Desktop and Mac.

This message is associated with Microsoft 365 Roadmap ID 325330.

[When this will happen:]

Targeted Release: We will begin rolling out mid-June 2024 and expect to complete by mid-June 2024.

General Availability (Worldwide, GCC): We will begin rolling out late June 2024 and expect to complete by late June 2024.

General Availability (GCC High, DoD): We will begin rolling out mid-July 2024 and expect to complete by mid-September 2024 (previously mid-August).

[How this will affect your organization:]

Before the rollout, a user who selects a channel with a link receives a You don’t have access message.

After the rollout, a user who selects a channel with a link receives will be able to ask to join a channel:

user controls

After the rollout, out-of-tenant users who click on a shared channel link from another tenant will continue to see the You don’t have access message.

Admins cannot turn off this feature.

[What you need to do to prepare:]

This rollout will happen automatically by the specified dates with no admin action required before the rollout. You may want to notify your users about this change and update any relevant documentation as appropriate.

Before rollout, we will update this post with revised documentation.

(Updated) Microsoft Teams: Ability to purchase third-party app subscriptions from Teams Admin Center and Teams app store
Category:Microsoft Teams
Nummer:MC794545
Status:stayInformed

Updated September 4, 2024: We have updated the rollout timeline below. Thank you for your patience.

We will soon enable enhanced purchase experience in both the Teams Admin Center and the Teams app store. This improvement will empower administrators and end-users to seamlessly assess the plans offered by an app and secure third-party app subscriptions that optimally meet their needs. The aim of this overhauled experience is to simplify and expedite the subscription purchase journey, from choosing a plan to finalizing and reviewing the billing details.

Our goal in refreshing our purchase user experience with new designs and structures is to offer a more recognizable user interface. This will enable users to comfortably identify the most suitable plan for their needs without being inundated by choices and facilitate a smooth plan purchase.

This message is associated with Microsoft 365 Roadmap ID 179897

[When this will happen:]

Public Preview: We will begin rolling out late June 2024 and expect to complete by late July 2024.

General Availability (Worldwide): We will begin rolling out late June 2024 and expect to complete by late September 2024 (previously late August).

[How this will affect your organization:]

1. Get an overview of the different plans offered by an app by visiting:

       a. Teams app store > App details page of an app > Buy a subscription

       * An IW who is a first-time purchaser, will be prompted to choose the country associated with their billing address prior to being able to view the plan.

   RW1lgC6?ver=1ffc - KbWorks - SharePoint & Teams Specialist

     b. Teams admin center (TAC) > Teams apps > Manage apps page > Select app > Plans & pricing:

RW1liXe?ver=1702 - KbWorks - SharePoint & Teams Specialist

2. Once you’ve selected the plan, specify the quantity of licenses and duration of the subscription you wish to purchase for this subscription:

RW1lgC9?ver=7d46 - KbWorks - SharePoint & Teams Specialist

3. Create a new billing account that you intend to use for your billing purpose:

RW1liX8?ver=73b8 - KbWorks - SharePoint & Teams Specialist

4. Add payment method that you wish to utilize for the subscription purchase 

RW1llE6?ver=1ad7 - KbWorks - SharePoint & Teams Specialist

5. Review the details of your purchase prior to finalizing the transaction:

RW1lgCc?ver=b4d4 - KbWorks - SharePoint & Teams Specialist

[What you need to do to prepare:]

There is no action needed to prepare for this change.

(Updated) Microsoft Teams: View attachments to invitations created in Microsoft Outlook
Category:Microsoft Teams
Nummer:MC801585
Status:stayInformed

Updated September 4, 2024: We have updated the rollout timeline below. Thank you for your patience.

Coming soon in Microsoft Teams: File attachments added to a meeting invitation in Microsoft Outlook for Windows or Outlook for web are now visible for invitees in the calendar in Teams for Desktop and Mac.

This message is associated with Microsoft 365 Roadmap ID 91163.

[When this will happen:]

Targeted Release: We will begin rolling out early July 2024 and expect to complete by mid-July 2024.

General Availability (Worldwide): We will begin rolling out mid-July 2024 and expect to complete by mid-September 2024 (previously mid-August).

[How this will affect your organization:]

Before this rollout: Users were not able to view and download meeting invitation attachments in Teams if the invitation was created in Outlook.

After the rollout, all users will be able to review all attachments in Teams meeting invitations.

user settings

[What you need to do to prepare:]

This rollout will happen automatically by the specified date with no admin action required before the rollout. You may want to notify your users about this change and update any relevant documentation as appropriate.

(Updated) Admin policy to migrate users from classic Outlook to new Outlook for Windows
Category:Microsoft 365 apps
Nummer:MC854648
Status:stayInformed

Updated September 4, 2024: We have updated the rollout timeline below. Thank you for your patience

Microsoft is releasing a new Admin-Controlled Migration to New Outlook policy that will allow IT admins to migrate users from classic Outlook for Windows to new Outlook for Windows.

User experience

Enabling this policy (see instructions below) switches users from classic Outlook to new Outlook in three steps. Each step runs on a new app session (app launch). 

Step 1: Users see a teaching callout encouraging them to try the new Outlook in the first session after the migration policy is enabled.

RW1nGu9?ver=d5b0 - KbWorks - SharePoint & Teams Specialist

Step 2: If users don’t switch to new Outlook in step 1, they’ll see this Business bar message in the next session: “Your organization recommends using the new Outlook for Windows. If you skip this now, you’ll be taken to the new experience the next time you start Outlook.”
RW1nE0g?ver=a598 - KbWorks - SharePoint & Teams Specialist

Step 3: Users see a blocking prompt encouraging them to switch to new Outlook. Users will be able to toggle back to classic Outlook for Windows any time.

 RW1nE0t?ver=47cd - KbWorks - SharePoint & Teams Specialist

Pre-requisite to enabling the policy

The new Outlook toggle should be available to users; users will not see the migration experience if the new Outlook toggle is hidden via group policy (GPO) or Windows Registry key. If you previously disabled access to the toggle, you can enable it by following the instructions here: Enable or disable access to the new Outlook for Windows.

Setting the policy

  • Policy name: Admin-Controlled Migration to New Outlook
  • Possible values (Boolean): 1 (enabled) / 0 (disabled)

This is a GPO and can be managed via Cloud Policy. It can also be deployed as a Registry key: [HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Options\General] “DoNewOutlookAutoMigration”: dword:00000001

The migration will run only once until users switch to new Outlook. You can set the interval policy (see below) to re-initiate migration in the scenario that users toggle back to classic Outlook. The policy functionality can be used in Current Channel Version 2406 (Build 16.0.17830.20138).

Policy to define the interval between migration attempts
A new Interval between new Outlook migration attempts policy can be used to re-initiate the migration to new Outlook for Windows if users switch back to classic Outlook, based on the defined interval.

Pre-requisite: The admin-controlled migration policy must be enabled for this policy to be respected.

  • Policy name: Interval between new Outlook migration attempts
  • Possible values:
    0/Not set: New Outlook for Windows migration will not be re-initiated.
    1: Migration will be attempted each time and users will see the blocking prompt (as in step 3) on every launch of classic Outlook for Windows.
    2-99000 (N): Migration will be re-initiated from step 1 N days after user switches back.

This is GPO and can be managed via Cloud Policy. It can also be deployed as a Registry key: [HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Options\General] “NewOutlookAutoMigrationRetryIntervals”: dword:00000001

Important note: new Outlook is not supported in on-premises environments and in sovereign clouds.

[When will this happen:]

General Availability (Worldwide, GCC): We will begin rolling out early August 2024 and expect to complete by mid-September 2024 (previously mid-August).

[How this will affect your organization:]

No changes will be made unless you enable this policy for a set of or for all of your users. Users who have this policy enabled will go through the migration flow as described above.

[What you need to do to prepare:]

No action is required to prepare for the rollout. Organizations ready to migrate users to the new Outlook for Windows can use this policy.

Power Platform – Storage Shared Access Signature security enhancements
Category:Power Platform
Nummer:MC883157
Status:stayInformed
We are announcing the General Availability of security enhancements for Storage Shared Access Signature (SAS) for the Microsoft Power Platform. These new security enhancements will be made available on October 1, 2024.

How does this affect me?
This security enhancement adds IP restrictions to SAS calls, which are used to provide data export to users or to collect data imports from users. This feature will allow tenant admins to configure the following controls at an environment level:

SAS IP Restrictions – This control will allow admins to add IP restrictions to SAS calls outlined in the below table and this documentation: Storage Shared Access Signature (SAS) IP restriction
SettingDescription
IP Binding OnlyThis restricts SAS keys to the requester’sIP.
IP Firewall OnlyThis restricts using SAS keys to onlywork within an admin specified range.
IP Binding and FirewallThis restricts using SAS keysto work within an admin-specified range and only to the requestor’s IP.
IP Binding or FirewallIf the request comes from within thespecified range, its only usable within that range. If the request comes fromoutside the range, IP Binding is applied.

Logging of SAS calls – This control enables all SAS calls within Power Platform to be logged into Purview. This logging shows the relevant metadata for all creation and usage events and can be enabled independently of the SAS IP restrictions. More information about this control can be found in this documentation: Logging of SAS calls

What do I need to do to prepare?
Admins can access and modify these controls in the Power Platform admin center by using the following path:

Environments > [Select Desired Environment] > Settings > Product > Privacy + Security > Storage Shared Access Signature (SAS) Security

If you experience any issues with this new feature or have additional questions, please contact Microsoft Support.
Public Preview: Microsoft Entra ID FIDO2 provisioning APIs
Category:Microsoft Entra
Nummer:MC883192
Status:stayInformed

Microsoft Entra ID now supports FIDO2 provisioning via API, allowing organizations to pre-provision security keys (passkeys) for users. These new APIs can simplify user onboarding and provide seamless phishing-resistant authentication on day one for employees.

[When this will happen:]

Public Preview: We will begin rolling out mid-September 2024 and expect to complete by late September 2024.

[How this will affect your organization:]

Admins can onboard employees with admin provisioning of FIDO2 security keys (passkeys) on behalf of users, providing secure and seamless authentication from day one. While admins can still deploy security keys in their default configuration to their users or allow users to bring their own security keys which requires self-service registration by a user, these APIs allow keys to be pre-provisioned for users, so users have an easier experience on first use.

Passkey authentication method is enabled through Authentication method policy.

For more information on how to use this feature, see Enable passkeys (FIDO2) for your organization.

[What you need to do to prepare:]

This rollout will happen automatically with no admin action required.

Microsoft Viva Pulse: New Pulse templates, Conversations in Pulse reports, eDiscovery and Microsoft 365 Audit support
Category:Microsoft Viva
Nummer:MC883193
Status:stayInformed

Coming soon to Microsoft Viva Pulse:

  • New Pulse templates
  • Conversations in Pulse reports
  • eDiscovery and Microsoft 365 Audit support for Viva Pulse

This message is associated with Microsoft 365 Roadmap ID 381744.

These features apply to Pulse on Windows and Mac desktop, on the web, and on iOS/Android.

[When this will happen:]

Public Preview: Available now.

General Availability (Production): We will begin rolling out early September 2024 and expect to complete by mid-September 2024.

[How this will affect your organization:]

Before this rollout:

  • Pulse authors are able to view open text responses from Pulse participants but are not able to respond to any open text responses to continue the conversation with the Pulse participant.
  • Users with Microsoft Purview access and global administrators do not have the ability to search for the Viva Pulse content in the Microsoft Purview portal or look up audit log of Pulse events, for example, requests sent, responses submitted, etc.

After this rollout

New Pulse templates:

We will add two new templates to the existing Viva Pulse content library to provide survey authors with a wider selection of research-backed questions to leverage with their teams. The new questions from these templates will also be added to the Pulse question library as part of the Change management category. These new templates are:

  • Microsoft 365 Copilot Readiness: Prepare for a successful Microsoft 365 Copilot rollout by understanding your team’s readiness.
  • Microsoft 365 Copilot Adoption: Get useful insights into how your team is progressing in key areas of Microsoft Copilot adoption.

Conversations in Pulse reports:

Pulse authors will be able to respond to open text responses from Pulse participants. The Pulse author will not know who they are having a conversation with because the responder’s identifiable data will be removed from the conversation. The responder is notified that their identity is hidden from the survey author.

eDiscovery and Microsoft 365 Audit support for Viva Pulse:

Users with Microsoft Purview access and tenant administrators can use eDiscovery to search Viva Pulse content from the Microsoft Purview compliance portal. Pulse requests and responses data are stored in Microsoft Forms and can be looked up with an eDiscovery search of Microsoft Forms data in Microsoft Purview. You can now also look up an audit log for all Pulse events in the Microsoft 365 Security compliance portal.

A Pulse author responds to an open text response:

user controls

[What you need to do to prepare:]

This rollout will happen automatically, and the features shared here are enabled by default by the specified date with no admin action required before the rollout. You may want to notify your users about this change and update any relevant documentation.

  • Tenant admins can review the new templates and questions through the admin Content management feature in Viva Pulse and modify or restrict access to the templates and questions as needed.
  • Tenant admins can manage the visibility of conversations in Pulse reports through granular access controls for Viva Pulse.

Resources

Microsoft Outlook: Updated handling of PDFs with Purview Information Protection sensitivity labels for iOS and Android
Category:Exchange Online Microsoft 365 apps
Nummer:MC883195
Status:stayInformed

When users in Microsoft Outlook for iOS or Android select a PDF file protected with Microsoft Purview Information Protection sensitivity labels, they will be prompted to open the file in the Microsoft 365 app.

[When this will happen:]

General Availability (Worldwide, GCC, GCC High): We will begin rolling out early September 2024 and expect to complete by late October 2024.

[How this will affect your organization:]

Before this rollout when users select a PDF with Purview Information Protection sensitivity labels in Outlook for iOS or Android, they are presented with a message that the file needed to be opened with a compatible app.

After this rollout when users select a PDFs with Purview Information Protection sensitivity labels in Outlook for iOS or Android, they will be presented with a button suggesting they open the file in the Microsoft 365 app if it is installed, or to install the Microsoft 365 app from the store if it is not installed:

user settings

This feature is on by default.

[What you need to do to prepare:]

This rollout will happen automatically by the specified date with no admin action required before the rollout. You may want to notify your users about this change and update any relevant documentation.

Microsoft Defender for Endpoint: Removing a recommendation to update Microsoft Secure Score
Category:Microsoft Defender XDR
Nummer:MC883197
Status:stayInformed

We’re updating the Microsoft Secure Score improvement action of Microsoft Defender for Endpoint (MDE) to ensure a more accurate representation of security posture. 

As part of this update, we will gradually withdraw the MDE recommendation on SCID-84 Enable Local Admin password management.

We are working to refine the recommendation, ensuring it aligns more accurately with recommended policies and enhances the overall security value.  

[When this will happen:] 

General Availability (Worldwide, GCC, GCC High, DoD): We will begin rolling out in mid-September 2024 and expect to complete by mid-October 2024.  

[How this will affect your organization:] 

The Enable Local Admin password management recommendation will be completely removed from the UI, and the score will be changed in accordance. 

This update is available by default. 

[What you need to do to prepare:] 

This rollout will happen automatically with no admin action required. You may want to notify your users about this change and update any relevant documentation as appropriate. 

Microsoft Teams admin center: Deploy frontline teams with flexible membership
Category:Microsoft Teams
Nummer:MC883199
Status:stayInformed

Note: If you are not using frontline worker functionality, you can ignore this message.

Coming soon in the Microsoft Teams admin center: Admins will be able to deploy location-based frontline teams where team membership is automatically managed, and team owners can also add frontline workers or remove them from teams. This rollout will allow admins to take advantage of dynamic rules to keep teams updated as members join and leave the organization and also give team owners the autonomy to manage membership at the team level.

This message is associated with Microsoft 365 Roadmap ID 410774.

[When this will happen:]

Targeted Release: We will begin rolling out early October 2024 and expect to complete by mid-October 2024.

General Availability (Worldwide): We will begin rolling out mid-October 2024 and expect to complete by mid-November 2024.

[How this will affect your organization:]

Before this rollout, admins are able to:

  • Create location-based dynamic frontline teams where team membership is strictly managed with dynamic rules.
  • Identify frontliner workers in their organization with a Microsoft Entra attribute and value pairings in the Deploy Teams at Scale tool.
  • Assign a single team owner for all frontline teams.

After this rollout, admins will be able to:

  • Create location-based frontline teams where team membership is automatically managed with dynamic rules, while respecting manual changes made by team owners.
  • Identify frontline workers in their organization with dynamic groups in the Deploy Teams at Scale tool.
  • Assign multiple individuals in the organization as team owners of frontline teams.

After this rollout, team owners will be able to:

  • Add or remove frontline workers at their frontline locations if they are assigned team owner of their team.

This feature is on by default.

[What you need to do to prepare:]

Review the documentation:

This rollout will happen automatically by the specified date with no admin action required before the rollout. You may want to notify your users about this change and update any relevant documentation.

Microsoft Dataverse – Service Update 9.2.24091.00000 for EUR
Category:Microsoft Dataverse
Nummer:MC883641
Status:stayInformed
We have a minor service update planned for your Microsoft Dataverse environment hosted in EUR.

This service update will occur within your region’s scheduled maintenance timeline, on the scheduled date listed for Microsoft Dataverse.

How does this affect me?
The version number for your Microsoft Dataverse environment will update to version 9.2.24091.00000 or higher.

There is no expected degradation to service performance or availability, however, during this maintenance window users may see short, intermittent impact such as transient SQL errors or a redirect to the login screen.

What action do I need to take?
This message is for awareness and no action is required.

Leave a Comment

Your email address will not be published. Required fields are marked *

Scroll to Top