Microsoft Roadmap, messagecenter en blogs updates van 09-05-2024

het nieuws van Microsoft message center roadmap en blogs - KbWorks - SharePoint & Teams Specialist

09-May-2024 Below you will find a collection of news published yesterday. This news consists of Microsoft’s Roadmap when it is updated it will be below with items. Then there will be a section with the message center, if there is anything new there, this will be automatically included. And it contains a piece from blogs that I follow myself and would like to share with you. If I miss something in the blogs that do have an RSS feed, please let me know.

This entire post was automated via Microsoft Flow
have fun reading!

Office 365 Roadmap Updated: 2024-05-09

Additions : 6
Updates : 12

More Details At: www.roadmapwatch.com


New FeaturesCurrent Status
Microsoft Loop: Copilot-assisted Loop Page CreationIn Development
Microsoft Viva: Viva Learning – Copilot Academy "Curated by Microsoft" content provider supportIn Development
Microsoft Excel: Extending support for Insights Services to GCC sovereign cloudIn Development
Microsoft Purview compliance portal: Information Protection – Auto-labeling policies support Fingerprinting SITsIn Development
Microsoft Viva: Viva Goals – Create goals from multiple M365 documents with CopilotIn Development
Microsoft Clipchamp: Clipchamp for Education (A3 & A5)In Development
 
Updated FeaturesCurrent StatusUpdate Type
Outlook: Follow a meeting in new Outlook for Windows and webRolling OutStatus
Microsoft Teams: Immersive spaces in Microsoft TeamsLaunchedStatus
Microsoft Teams: Branded Meetings – Join Launcher Screen with Brand Image and Logo Support (Premium)LaunchedStatus
Microsoft Teams: Redirect incoming call directly to voicemail from incoming call notificationRolling OutStatus
Microsoft Teams: Together mode and content share layout improvementLaunchedStatus
Microsoft Teams: Intelligent Meeting Recap on Teams Mobile (Premium)LaunchedStatus
Microsoft Teams: Allowing participants to create Collaborative notes before and after meetingsLaunchedStatus
Microsoft Teams: Content camera on New Teams DesktopLaunchedStatus
Microsoft Teams: Give feedback for Teams Rooms on AndroidLaunchedStatus
Microsoft Teams: Open Teams app content in multi-window stageviewLaunchedStatus
Microsoft Teams: Enabling call forwarding directly from phone device home screen through Teams admin centerRolling OutStatus
Microsoft Planner: Increased number of tasks per premium plan in Microsoft PlannerRolling OutStatus

Items from the MessageCenter in Microsoft 365

(Updated) Data Loss Prevention for endpoints – support for two new predicates
Category:Microsoft 365 suite
Nummer:MC687844
Status:stayInformed

Updated May 8, 2024: We have updated the rollout timeline below. Thank you for your patience.

Users may have been unable to download files from various web apps using any web browser. We have disabled this feature temporarily. 

With this new feature for Microsoft Purview Data Loss Prevention (DLP), we’re introducing support for two new conditions that you can use in your policies for endpoint devices.

This message is associated with Microsoft 365 Roadmap ID 181623

[When this will happen:]

Rollout will begin in late April 2024 (previously early April) and is expected to be complete by late May 2024 (previously early May).

[How this will affect your organization:]

With this capability, your Microsoft Purview Data Loss Prevention (DLP) policies will be able to detect and monitor egress actions for documents that match defined custom properties, and document names that match configured words or phrases on Windows endpoint devices.

The two new predicates are:

  • Document Property is: Detects documents with custom properties matching the specified values.
  • Document Name contains words or phrases: Detects documents where the file name contains any of the words or phrases you specify.

As part of your DLP Policy definition, you can leverage these conditions across supported/applicable workloads. For e.g. You can extend the above-mentioned two conditions which are already available in DLP for Exchange and scope it to your endpoint devices as part of your policies and rules, thereby enhancing your protection across your digital estate.

[What you need to do to prepare:]

Get started with Data Loss Prevention in the Microsoft Purview compliance portal.

Learn more: Using Endpoint DLP

(Updated) Microsoft Purview Insider Risk Management: Public preview of recommended actions for finetuning policies
Category:Microsoft 365 suite
Nummer:MC692019
Status:stayInformed

Updated May 8, 2024: We have updated the rollout timeline below. Thank you for your patience.

Coming soon, Microsoft Purview Insider Risk Management will be rolling out the public preview of recommended actions for finetuning policies.

This message is associated with Microsoft 365 Roadmap ID 186580

[When this will happen:]

Rollout will begin mid-May 2024 (previously mid-April) and is expected to be complete by mid-June2024 (previously mid-May).

[How this will affect your organization:]

We are introducing additional recommended actions to provide guidance on fine-tuning your insider risk policies and implementing advanced configurations. These new tasks and journeys will be accessible through the Recommended Actions page. 

[What you need to do to prepare:]

No action is required for this update. You can find the new recommended actions on the Recommended Actions page.

Microsoft Purview Insider Risk Management correlates various signals to identify potential malicious or inadvertent insider risks, such as IP theft, data leakage, and security violations. Insider Risk Management enables customers to create policies based on their own internal policies, governance, and organizational requirements. Built with privacy by design, users are pseudonymized by default, and role-based access controls and audit logs are in place to help ensure user-level privacy.

You can access the Insider Risk Management solution in the Microsoft Purview compliance portal.

Learn more: Get started with insider risk management | Microsoft Learn

(Updated) Profile Card in Teams Mobile
Category:Microsoft Teams
Nummer:MC692023
Status:stayInformed

Updated May 8, 2024: We have updated the rollout timeline below. Thank you for your patience.

Introducing new Profile Cards in Teams Mobile.

[When this will happen:]

Targeted Release: We will begin rolling out in late November 2023 and complete by late December 2023.

General Availability: We will begin rolling out to production in early January 2024 and expect to complete by late June 2024 (previously late April).

[How this will affect your organization:]

When you tap on someone’s name or picture in Teams mobile, you can find information related to them on their profile card. To see your own profile card, select your own name or profile picture.

This new profile card in Teams mobile has fresh experiences to help users contact and contextualize other users, as well as express themselves through setting their pronouns and profile picture.

Me card:

RW1eHmB? - KbWorks - SharePoint & Teams Specialist

User card:

RW1eEHn? - KbWorks - SharePoint & Teams Specialist

[What you need to do to prepare:]

You may consider updating your training and documentation as appropriate.

(Updated) Estimating cost of Optical Character Recognition (OCR) for Exchange, Teams, SharePoint, OneDrive, Endpoint
Category:Microsoft 365 suite
Nummer:MC693860
Status:stayInformed

Updated May 8, 2024: We have updated the rollout timeline below. Thank you for your patience.

The OCR Cost Estimator allows customers to estimate the potential cost for using Optical Character Recognition (OCR). OCR can scan images for sensitive content and is chargeable based on the number of images scanned.

With the launch of the OCR Cost Estimator, customers can now estimate OCR costs without any pre-requisites. This means that customers will no longer be required to set up an Azure Subscription for billing first and can accurately estimate the cost they would have incurred while using OCR.

This message is associated with Microsoft 365 Roadmap ID 160009

[When this will happen:]

Rollout will begin in early June 2024 (previously late March) and is expected to be complete by late June 2024 (previously late April).

[How this will affect your organization:]

The primary use case is to see the potential cost that you might have incurred while using OCR.

The OCR Cost Estimator will allow you to try out different workload/user and site scope combinations to find the best setting for you to use OCR, and everything is free of cost. You will be able to see breakdown of cost and volume of images in the dashboards. The ability to download reports for the data is also available.

different scope combinations

breakdown of volume

[What you need to do to prepare:]

Login to compliance.microsoft.com and “Start Cost Estimator” under Settings > Optical Character Recognition.

Users with either of the following role groups will be able to start the OCR Cost Estimator.

  • Compliance Data Administrator
  • Compliance Administrator
  • Information Protection
  • Information Protection Admin
(Updated) Microsoft Teams Connect chat – Extended Directory
Category:Microsoft Teams
Nummer:MC704952
Status:stayInformed

Updated May 8, 2024: We have made the decision to not forward with this change at this time. We will communicate via Message center when we are ready to proceed. Thank you for your patience.

Microsoft Teams is now introducing enhancements on top of Teams Connect for chats. With the Teams Connect chat extended directory, IT admins can create an external directory of known external collaborators using their phone numbers. Once created, it will be easier for users in the tenant to:

  • Search external users by name and establish 1:1 or group chats with them.
  • View a company curated profile that includes information like a user’s location, job role, or business unit and even assign an organization manager for these external partners.

In addition to these end user improvements, IT admins can continue to use all compliance and security features available with Teams Connect chat along with enhancements like restricting external chat to the list of users added via phone numbers.

This message is associated with Microsoft 365 Roadmap ID 119789

[When this will happen:]

Targeted Release: We will begin rolling out in early February 2024 and expect to complete by mid-February 2024.

Worldwide: We will communicate via Message center when we are ready to proceed.

[How this will affect your organization:]

The feature requires tenant admin configuration; Therefore, no impact is expected unless the tenant admin plans to use this feature.

(Updated) Purview | Data Loss Prevention: Oversharing Popups enhancements in Microsoft Outlook for Windows (32 bit)
Category:Microsoft 365 suite
Nummer:MC709660
Status:stayInformed

Updated May 8, 2024: We have updated the rollout timeline below. Thank you for your patience.

In Microsoft Outlook for Windows (32 bit) for E5 users, we are expanding the functionality of Oversharing popups (Show policy tip as a dialog) for better parity with the deprecating AIP popups.

This message is associated with Microsoft 365 Roadmap ID 367053.

[When this will happen:]

Public Preview: We will begin rolling out late May 2024 (previously late March) and expect to complete by mid-June 2024 (previously late April).

Standard Release: We will begin rolling out mid-August 2024 (previously early May) and expect to complete by early September 2024 (previously early July). The rest of the channels will follow in line with their normal cadence.

[How this will affect your organization:]

  1. We are adding more DLP predicates for the Policy tips and the Oversharing dialogs, such as Content is not labeled, Message is not labeled, Attachment is not labeled, and File extension is.
  2. We are adding customizations to the Oversharing dialog. You can configure custom title, body, business justifications and dynamic variables for matched recipients, and labels and attachments names in multiple locales.

The AIP popup is set to deprecate in CY24 (with some exceptions until April 2025). 

[What you need to do to prepare:]

Start migrating to DLP policy tips and Oversharing popups for your use cases. Let us know your feedback.

References

Oversharing Popups Playbook – Microsoft Purview Customer Experience Engineering (CxE)

Create and deploy a data loss prevention policy | Microsoft Learn

Get started with oversharing pop ups | Microsoft Learn

(Updated) Self-service purchase and trials of the Microsoft Clipchamp Premium add-on SKU
Category:Microsoft 365 suite
Nummer:MC711920
Status:planForChange

Updated May 8, 2024: We have updated the rollout timeline below. Thank you for your patience.

Microsoft Clipchamp will now allow users to start a trial or purchase a Clipchamp Premium add-on license with their credit card. Users will be able to use the Clipchamp Premium features free of charge for 30 days when they start their trial, after which they will be charged for the license.

[When this will happen:]

Targeted Release: We will begin rolling out late June 2024 (previously mid-March) and expect to complete by mid-July 2024 (previously late March).

General availability: We will begin rolling out mid-July 2024 (previously late March) and expect to complete by late July 2024 (previously early April).

[How this will affect your organization:]

This functionality enables users to begin using the premium features they need when they need them. The card will be charged for the license rather than adding extra cost to the current payment method for your tenant.

[What you need to do to prepare:]

If you would like to disable self-service trials and purchases, you are able to do so by running an Administrative PowerShell script on your Microsoft 365 tenant.

(Updated) Azure Information Protection Add-in for Office is retiring
Category:Microsoft 365 suite Azure Information Protection
Nummer:MC713037
Status:planForChange

Updated May 8, 2024: We have updated the timing of this change. Thank you for your patience.

We are retiring the Azure Information Protection (AIP) Unified Labeling add-in for Office on April 11th, 2024.

[When this will happen:]

The AIP Add-in for Office will be permanently disabled in Office between late May 2024 and mid-June 2024.

[How this will affect your organization:]

You are receiving this message because your organization owns one or more licenses for Azure Information Protection. To continue using sensitivity labels powered by Microsoft Purview Information Protection in Office applications, you must transition to the built-in labeling experience in Microsoft 365 Apps.

Important retirement milestones are:

  • April 2024: Release of Microsoft Purview Information Protection client version 3.0 with the AIP Add-in for Office removed. To continue using the Information Protection Scanner, Viewer and File Labeler, your organization must upgrade and deploy the new package.
  • April 11th, 2024:  AIP Unified Labeling add-in is retired and no longer in support. Extensions to continue using the AIP add-in will be granted on a case-to-case basis; please reach out to Microsoft Support or your account team.
  • May 1st, 2024: AIP Unified Labeling add-in permanently disabled in Office. AIP Unified Labeling add-in for Office clients will be blocked from using the add-in with version 2.16 or higher. Download of label policy will fail for all clients without extensions to continue using the AIP add-in.

[What you need to do to prepare:]

For detailed migration steps, refer to our playbook: From bolt-on to built-in – Migrate from Azure Information Protection Add-in.

For the announcement and FAQs of the retirement, refer to our blog: Retirement notification for the Azure Information Protection Unified Labeling add-in for Office.

(Updated) Retirement of AdminAuditLog and MailboxAuditLog cmdlets
Category:Exchange Online
Nummer:MC713038
Status:planForChange

Updated May 8, 2024: We have made the decision to not move forward with the change at this time. We will communicate via Message center when we are ready to move forward. Thank you for your patience.

We would like to inform you about an upcoming change in the way you access and manage your Exchange Online audit logs. Starting April 30, 2024, we will be retiring the following four cmdlets in the Exchange Online V3 module:

  1. Search-AdminAuditLog
  2. Search-MailboxAuditLog
  3. New-AdminAuditLogSearch
  4. New-MailboxAuditLogSearch

[When this will happen:]

We will communicate via Message center when we are ready to proceed.

[How this will affect your organization:]

This change will affect your organization if any admin in your tenant is using the above-mentioned cmdlets. After April 30, 2024, you will need to switch to the Search-UnifiedAuditLog cmdlet or the Microsoft Purview portal to access your audit logs.

We are retiring these cmdlets to streamline the audit log search experience for our customers. The Search-UnifiedAuditLog cmdlet offers several advantages, including support for a wider variety of record types, more filtering options, and a range of output formats. We recommend using this cmdlet from now on.

[What you need to do to prepare:]

If you are currently using any of the deprecated cmdlets, you will need to take action before April 30, 2024. You can replace Search-AdminAuditLog and Search-MailboxAuditLog with Search-UnifiedAuditLog in your scripts or commands. For New-MailboxAuditLogSearch and New-AdminAuditLogSearch, you will need to use the Microsoft Purview portal to download your audit log report.

We are also working on a new Audit Search API using Microsoft Graph, which is expected to become available in Public Preview by February 2024. This will allow our customers to programmatically access the new async Audit Search experience.

Please note that to use the Search-UnifiedAuditLog command, auditing needs to be enabled for your tenant. Auditing is by default only enabled for certain SKUs. If you are using a different SKU, you will need to enable auditing manually by following the steps mentioned here: Turn auditing on or off.

We apologize for any inconvenience this change may cause and appreciate your understanding and cooperation. For any additional information please refer to our blog post Important Announcement: Deprecation of Search-AdminAuditLog and New-AdminAuditLogSearch cmdlets. If you have any questions or feedback, please feel free to contact us through our support channels or post a comment on the blog post.

(Updated) Data Loss Prevention – Enriched Data Loss Prevention (DLP) alert email notifications for DLP admins
Category:Microsoft 365 suite
Nummer:MC715429
Status:stayInformed

Updated May 8, 2024: We have updated the rollout timeline below. Thank you for your patience.

There is now increased information in the alert email notification sent to the Data Loss Prevention (DLP) admins upon a DLP policy match. Previously a DLP alert email only included the user activity and the type of sensitive information matched in the alert. Now, DLP admins will get additional context such as alert ID, policy details, device details, and more. This will help admins quickly assess the priority of an alert and determine the next steps before navigating to the Microsoft Purview DLP alerts page or Microsoft 365 Defender DLP alerts page.

This message is associated with Microsoft 365 Roadmap ID 369645

[When this will happen:]

Public Preview: Available now.

General Availability: Rollout will begin in mid-April 2024 (previously mid-March) and is expected to complete by late May 2024 (previously late April).

[How this will affect your organization:]

This feature will be available as part of the DLP alerts experience if you follow these steps:

1. Ensure the DLP policy has alert notifications turned ON.

RW1hiu3?ver=2bcd - KbWorks - SharePoint & Teams Specialist


2. When DLP policy rule matches occur, the admin will receive alert email notifications in their inbox.

RW1hiu0?ver=66c6 - KbWorks - SharePoint & Teams Specialist


3. The enriched alert email notifications have additional context for alert triage. If further investigation is needed, the admin can navigate to the DLP alert page in the Microsoft 365 Defender portal (E5 customers) or Purview portal (E3 customers) directly from the email. Below is an example of an endpoint alert email notification. 

- KbWorks - SharePoint & Teams Specialist

[What you need to do to prepare:]

This feature will be available as part of the DLP alerts experience if the steps above are followed. 

(Updated) Microsoft Teams: Personalize group chats with avatars
Category:Microsoft Teams
Nummer:MC717970
Status:stayInformed

Updated May 8, 2024: We have updated the rollout timeline below. Thank you for your patience.

In Microsoft Teams, we are introducing custom avatars for group chats. Group chat members will be able to upload their own image or select a built-in image or emoji, to add a layer of inclusivity and expression to their chat as well as helping visually identity chats with similar titles or participants.

This message is associated with Microsoft 365 Roadmap ID 119305.

[When this will happen:]

Worldwide, GCC, GCC High, and DoD: We will begin rolling out mid-March 2024 and expect to complete by late May 2024 (previously mid-April). 

[How this will affect your organization:]

Users will be able to select the current group chat avatar and then change that avatar by selecting from new avatars and emojis. Users can also upload their own images.

user controls

user controls

[What you need to do to prepare:]

No action is needed to prepare for this change. You may want to notify your users about this change and update any relevant documentation as appropriate.

(Updated) Microsoft Teams Events eDiscovery and legal hold support via Microsoft Purview for compliance needs
Category:Microsoft Teams
Nummer:MC726123
Status:stayInformed

Updated May 8, 2024: We have updated the rollout timeline below. Thank you for your patience.

Microsoft Teams webinar and townhall eDiscovery and legal hold were supported by Microsoft SharePoint. With this update, event and registration data will be available via Substrate Content Domain, and users will be able to use Microsoft Purview as their compliance tool for eDiscovery and legal hold. 

This message is associated with Microsoft 365 Roadmap ID 381950

[When this will happen:]

Worldwide and GCC: We will begin rolling out mid-January 2025 (previously mid-July) and expect to complete by early February 2025 (previously late July).

[How this will affect your organization:]

Tenant admins can use Purview for eDiscovery and legal hold purposes instead of using SharePoint.

[What you need to do to prepare:]

There is no action needed to prepare for this change. You may want to notify your users about this change and update any relevant documentation as appropriate.

(Updated) Microsoft Viva Connections app: Search your intranet in Microsoft Teams on iOS and Android tablets
Category:Microsoft Viva
Nummer:MC732104
Status:stayInformed

Updated May 8, 2024: We have made the decision not to proceed with this change at this time. We will communicate via Message center when we are ready to proceed. Thank you for your patience.

Note: If your organization does not support iOS and/or Android tablets, you can ignore this message.

We are rolling out a change to Search in the Microsoft Viva Connections (VC) app in Microsoft Teams. iOS and Android tablet users will soon be able to search their intranet in the Viva Connections app in Teams. This feature has been rolling out in a phased manner, starting with iOS and then Android for mobile phones. This rollout is for tablets.

This message is associated with Microsoft 365 Roadmap ID 382643.

[When this will happen:]

General Availability (Worldwide): We will communicate via Message center when we are ready to proceed.

[How this will affect your organization:]

Viva Connections users on iOS and Android tablets no longer need to use a different app or a browser to search their intranet.

[What you need to do to prepare:]

No action is needed from you to prepare for this rollout. You may want to notify your users about this change and update any relevant documentation as appropriate.

Learn more: Customize and edit the Viva Connections experience | Microsoft Learn

Viva Connections:

user controls

Viva Connections search:

user controls

Search suggestion:

user controls

Search results:

user controls

(Updated) Microsoft Viva: Analytics for multiple Connections experiences
Category:SharePoint Online Microsoft Viva
Nummer:MC738642
Status:stayInformed

Updated May 8, 2024: We have updated the rollout timeline below. Thank you for your patience.

With this rollout, Microsoft Viva Connections analytics will be available at a Connections experience level rather than at a tenant level.

This message is associated with Microsoft 365 Roadmap ID 187086.

[When this will happen:]

General Availability (Worldwide): We will begin rolling out mid-May 2024 (previously early April) and expect to complete by mid-June 2024 (previously mid-April).

[How this will affect your organization:]

If an organization has two Connections experiences, Contoso and Relecloud, the analytics data for Contoso (through existing entry points) will be calculated and displayed for only the Contoso experience on Viva Connections desktop, Viva Connections Mobile, and the dashboard and Feed web part for Contoso’s home site on Microsoft SharePoint Online. Similarly, if the analytics page is accessed through the Relecloud Connections experience on Teams or the Relecloud home site, it will show data for only the Relecloud experience. Analytics for the Feed web part will only be provided if the web part is associated with the home site of the Contoso or the Relecloud experience.

For organizations with only one Viva Connections experience, only the Feed web part change will apply.

[What you need to do to prepare:]

This rollout will happen automatically by the specified date with no admin action required. You may choose to download the current tenant-level reports before the rollout begins.

Learn more: Viva Connections analytics | Microsoft Learn

(Updated) Microsoft Defender for Office 365: New Quarantine release details
Category:Exchange Online Microsoft Defender XDR
Nummer:MC744113
Status:stayInformed

Updated May 8, 2024: We have updated the rollout timeline below. Thank you for your patience.

In Microsoft Defender for Office 365, we are rolling out new details on who or what is responsible for releasing a message from quarantine.

These details will now be included in the email summary flyout panel accessible from the Quarantine page.

[When this will happen:]

General Availability (Worldwide, GCC, GCC High): We will begin rolling out late March 2024 and expect to complete by late May 2024 (previously mid-April).

DoD: We will begin rolling out mid-April 2024 and expect to complete by mid-June 2024 (previously late April).

[How this will affect your organization:]

After a message is released from quarantine, the Release by field will be propagated with the email address of the user or admin responsible for the release.

admin controls

admin controls

The Release by field will also capture releases carried out by the system:

admin controls

Please note that previously this information was available only in audit logs.

[What you need to do to prepare:]

The purpose of this communication is for awareness. Admins should also update their training documentation as they see fit. 

Learn more: Manage quarantined messages and files as an admin | Microsoft Learn

(Updated) Microsoft Purview | Insider Risk Management: Improvements to SharePoint files/folders deletion indicators
Category:Microsoft 365 suite
Nummer:MC750667
Status:stayInformed

Updated May 8, 2024: We have updated the rollout timeline below. Thank you for your patience.

Coming soon, Microsoft Purview Insider Risk Management will be rolling out improvements to “Deleting of SharePoint files/ folders” indicators.

This message is associated with Microsoft 365 Roadmap ID 388734.

[When this will happen:]

Public preview – We will begin rolling out late May 2024 (preview late April) and expect to complete by mid-June 2024 (previously mid-May).

General availability – We will begin rolling out mid-June 2024 (previously mid-May) and expect to complete by late June 2024 (previously late May).

[How this will affect your organization:]

Today “Deleting of SharePoint files” and “Deleting of SharePoint folders” indicators include permanent file or folder deletion event operations FileDeleted and FolderDeleted. With this rollout, these indicators will also capture files/folders moved to the recycle bin (FileRecycled and FolderRecycled). So, you soon will see more activities being captured by these indicators. 

[What you need to do to prepare:]

No action is required for this update. Based on activities volume and alert volume, you may want to consider tweaking the thresholds of respective indicators.

Microsoft Purview Insider Risk Management correlates various signals to identify potential malicious or inadvertent insider risks, such as IP theft, data leakage, and security violations. Insider Risk Management enables customers to create policies based on their own internal policies, governance, and organizational requirements. Built with privacy by design, users are pseudonymized by default, and role-based access controls and audit logs are in place to help ensure user-level privacy.

You can access the Insider Risk Management solution in the Microsoft Purview compliance portal.

Learn more: Configure policy indicators in insider risk management | Microsoft Learn

(Updated) Purview Communication Compliance: Reduce detect-to-investigation time from 24 hours to 1 hour for Viva Engage
Category:Microsoft 365 suite
Nummer:MC759452
Status:stayInformed

Updated May 8, 2024: We have updated the rollout timeline below. Thank you for your patience.

Coming soon to general availability, Microsoft Purview Communication Compliance will release a feature that will reduce detection-to-investigation time from 24 hours to 1 hour for Microsoft Viva Engage.

This message is associated with MC722586 Microsoft Purview Communication Compliance: Reduce detect-to-investigation time from 24 hours to 1 hour for Viva Engage (March 1, 2024) and Microsoft 365 Roadmap ID 181828.

[When this will happen:]

Public Preview: We began rolling out mid-March 2024 and expect to complete by early April 2024.

General Availability: We will begin rolling out mid-May 2024 (previously late April) and complete by late May 2024 (previously early May).

[How this will affect your organization:]

This feature will reduce the detection to investigation time to an hour for Viva Engage private messages and community conversations, allowing your organization to respond promptly to policy violations.

Microsoft Purview Communication Compliance provides the tools to help organizations detect business conduct and regulatory compliance violations (e.g. SEC or FINRA), such as sensitive or confidential information, harassing or threatening language, and sharing of adult content. Built with privacy by design, usernames are pseudonymized by default, role-based access controls are built in, investigators are opted in by an admin, and audit logs are in place to help ensure user-level privacy.

[What you need to do to prepare:]

No action is needed from you to prepare for this rollout. You may want to notify your admins about this change and update any relevant documentation as appropriate.

You can access the Communication Compliance solution in the Microsoft Purview compliance portal.

Learn more:

Learn about Communication Compliance

Detect channel signals with communication compliance | Microsoft Learn

(Updated) Microsoft Purview | Communication Compliance: Contextual Summaries with Copilot for Security
Category:Microsoft 365 suite Microsoft Copilot (Microsoft 365)
Nummer:MC764458
Status:stayInformed

Updated May 8, 2024: We have updated the rollout timeline below. Thank you for your patience.

Coming soon to public preview, Microsoft Purview capabilities in Microsoft Copilot for Security introduces the ability to generate contextual summaries of a Communication Compliance policy match in the context of the conditions that flag the message.

This message is associated with Microsoft 365 Roadmap ID 388752.

[When this will happen:]

Public Preview: We will begin rolling out early April 2024 and expect to complete by late April 2024.

General Availability (Worldwide): We will begin rolling out early May 2024 (previously early June) and expect to complete by late May 2024 (previously late June).

[How this will affect your organization:]

Microsoft Purview capabilities in Copilot for Security introduces the ability to generate contextual summaries of individual Communication Compliance policy matches in the context of the conditions that flag the message as potentially risky. Investigators can more quickly identify potentially risky content and understand the meaning of the content with just one click. Users can ask additional open prompt questions for deeper insight into the message content.

admin controls

[What you need to do to prepare:]

Microsoft Purview Communication Compliance provides the tools to help organizations detect business conduct and regulatory compliance violations (e.g. SEC or FINRA), such as sensitive or confidential information, harassing or threatening language, and sharing of adult content. Built with privacy by design, usernames are pseudonymized by default, role-based access controls are built in, investigators are opted in by an admin, and audit logs are in place to help ensure user-level privacy.

You must have a Copilot for Security license configured for your tenant and give proper permissions to users who will leverage the Contextual Summary feature.

Permissions needed to access Copilot for Security: 

  • You can access the Communication Compliance solution in the Microsoft Purview compliance portal
  • You can access Communication Compliance policies to investigate and remediate policy matches.

Learn more

(Updated) Microsoft Defender for Microsoft Office 365: enhanced clarity in submission results
Category:Exchange Online Microsoft Defender XDR
Nummer:MC765801
Status:stayInformed

Updated May 8, 2024: We have updated the rollout timeline below. Thank you for your patience.

Administrators and security operators will now see enhanced results within submissions across emails, Microsoft Teams messages, email attachments, URLs, and user-reported messages. These updates aim to eliminate any ambiguity associated with the current submission results. The results will be refined to ensure clarity, consistency, and conciseness, making the submission results more actionable for you. These improvements will be accessible via the submission experience and the submission API.

RW1k8gw?ver=0d5e - KbWorks - SharePoint & Teams Specialist

RW1jYrS?ver=5e47 - KbWorks - SharePoint & Teams Specialist

This message is associated with Microsoft 365 Roadmap ID 389856

[When this will happen:]
Standard Release (Worldwide): We will begin rolling out mid-April 2024 and expect to complete by mid-May 2024 (previously late April).

[How this will affect your organization:]

This will apply to submissions made after this rollout is completed. Existing submission results will not be impacted.

[What you need to do to prepare:]

No action is required. We recommend continuing to submit feedback to the filters and streamlining your security operations.

(Updated) Stream Mobile App Retirement
Category:Microsoft Stream
Nummer:MC789607
Status:planForChange

Updated May 8, 2024: We have updated the content below with new instructions for engaging to obtain users. 

In an effort to improve and consolidate our services, we will be retiring the Stream mobile apps on July 1st, 2024. Instead, we recommend the utilization of the OneDrive and Microsoft 365 mobile apps, which is where we will continue to invest our development resources.

[When this will happen:]

July 1, 2024

[How this affects your organization:]

When this change goes into effect, users will no longer be able to download videos where block download policy is enabled. These videos will need to be played online. Users will still be able to download and playback videos offline where block download policy is not enabled using the OneDrive mobile app.

[What you need to do to prepare:]

For information about alternative solutions, please visit Stream mobile app alternative solutions

If you would like more information about how many users in your organization are using the Stream mobile apps, please raise a support ticket.

Microsoft Purview: Improved Custom Trainable Classifier now in Public Preview
Category:Microsoft 365 suite
Nummer:MC791100
Status:planForChange

We are excited to announce an improved version of the Custom Trainable Classifier creation.

Today, you can create custom trainable classifiers to use as content conditions in Purview auto-labeling, DLP, or retention policies, where Microsoft’s out-of-the box classifiers do not suit your needs. This is done by training a custom trainable classifier from your own proprietary documents. Once created, they can also be visible in Content Explorer as part of our data at rest scanning. Documentation for the existing feature: Get started with trainable classifiers | Microsoft Learn.

Files supported:

  • English language only.
  • Supported file types.

[When this will happen:]

Public Preview: We will begin rolling out early May 2024 and expect to complete by mid-May 2024.

General Availability (Worldwide): We will begin rolling out mid-June 2024 and expect to complete by late June 2024.

[How this will affect your organization:]

Our improved version will replace the existing instance of this feature, the benefits are:

  • Faster training time, with no need for a background model to be created prior to the custom classifier creation.
  • Simpler sample document gathering – only a positive sample set, and negative sample set is required at the beginning of training.
  • Automatic testing – No longer is a test set of both positive and negative samples required at the testing stage. Now this is automatic.
  • More clarity around the trainable classifier creation flow and results.

New results screen:  

RW1l9Qg?ver=93a1 - KbWorks - SharePoint & Teams Specialist

Please note that existing custom trainable classifiers that were created prior to this feature and currently unpublished will no longer be available.

[What you need to do to prepare:]

If you have unpublished custom classifiers today, that you would like to keep, then please publish them.

Additional Resources

Microsoft Purview | Data Loss Prevention: Adaptive Protection integration will be generally available
Category:Microsoft 365 suite
Nummer:MC791107
Status:stayInformed

Coming soon to general availability, the integration of Adaptive Protection with Microsoft Purview Data Loss Prevention. This integration enables admins, who are granted access to change, create, update and/or delete policies to configure policies where users are automatically included in the scope of data loss prevention (DLP) policies based on insider risk levels. For example, a DLP policy integrated with insider risk levels will prevent high-risk users from printing sensitive data, while allowing low-risk users to do so. We communicated the preview for this feature in MC512627 Microsoft Purview compliance portal: Announcing Adaptive Protection in public preview. (preview) (Feb 2024). 

This integration will require a pre-requisite of E5 Compliance or Microsoft 365 E5 to use. Organizations that were using Adaptive Protection in public preview with Microsoft 365 E5 Insider Risk Management (IRM) or Microsoft 365 E5 Information Protection and Governance (IPG) Add-Ons – will need to upgrade to E5 Compliance to continue using Adaptive Protection. 

This message is associated with Microsoft 365 Roadmap ID 117352

[When this will happen:]

General Availability Worldwide: We will begin rolling out early June 2024 and expect to complete by early July 2024.     

[How this will affect your organization:]

Customers that were previously using Adaptive Protection with Microsoft 365 E5 Insider Risk Management (IRM) or Microsoft 365 E5 Information Protection and Governance (IPG) Add-Ons will be granted a 180-day grace period where your organization will continue to have access to Adaptive Protection without E5 Compliance or M365 E5 licenses. After this grace period, if your organization does not acquire E5 Compliance license, Adaptive Protection will be turned off for your organization. Users will no longer be assigned risk levels. Data Loss Prevention policies with the Insider risk level configured will not be deleted, but the policy will no longer be dynamic based on risk levels from Adaptive Protection.

[What you need to do to prepare:]

To maintain access to the Adaptive Protection integration with Data Loss Prevention beyond this 180-day grace period, your organization will need to upgrade to an E5 Compliance license if you do not already have one.

Additional Resources:

Microsoft Teams: Draggable Presenter Toolbar when screensharing
Category:Microsoft Teams
Nummer:MC791109
Status:stayInformed

Introducing a new draggable version of the Presenter Toolbar in Microsoft Teams that gives presenters more control over the shared screen space. Presenters can customize the location of the Presenter Toolbar based on the layout of the content being shared.

This message is associated with Microsoft 365 Roadmap ID 394270

[When this will happen:]

Targeted Release: We will begin rolling out early June 2024 and expect to complete by mid-June 2024.

General Availability (Worldwide): We will begin rolling out mid-June 2024 and expect to complete by late June 2024.

General Availability (GCC, GCC High, DoD): We will begin rolling out mid-July 2024 and expect to complete by late July 2024.

[How this will affect your organization:]

When sharing content during a meeting, presenters can reposition the Presenter Toolbar from its default location at the top of the screen to any other area of the shared screen by moving it to the preferred position. The Presenter Toolbar can be dragged from any non-interactive area as well as from a new drag handle.

Also, the Presenter Toolbar will use minimum space by collapsing when not in use after a timeout of 4 seconds. When collapsed, a red badge showing the sharing status will still be visible to clearly indicate the ongoing sharing session.

[What you need to do to prepare:]

No action is needed to prepare for this change. You may want to notify your users about this change and update any relevant documentation as appropriate.

Microsoft Purview | Data Lifecycle Management: New integration with Adaptive protection
Category:Microsoft 365 suite
Nummer:MC791110
Status:stayInformed

Coming soon for Microsoft Purview: We are announcing the public preview of the integration of Adaptive protection with Data Lifecycle Management (DLM) to help you find the right balance to protect against data sabotage while enabling productivity. This new integration leverages DLM features to provide an additional control for Adaptive protection that automatically preserves items deleted by a user with an elevated risk level, so items can be restored if needed.

This message is associated with Microsoft 365 Roadmap ID 392839.

[When this will happen:]

Public preview: We will begin rolling out in early May 2024 and expect to complete by early June 2024.

General Availability: We will update this MC post to include this information when it is available.

[How this will affect your organization:]

After the rollout, and after you enable Adaptive protection for your tenant, the retention label and auto-apply policy for data lifecycle management will be automatically created for you. This policy will automatically include elevated risk users identified by Microsoft Purview | Insider Risk Management solution. If these users delete content from Microsoft SharePoint, Microsoft OneDrive, or Microsoft Exchange, a retention label is automatically applied to that content to retain it for 120 days. Retention labels are automatically applied to unlabeled content deleted by these users. When these users are no longer at the elevated risk level, they are automatically removed from the DLM policy, and the system will no longer keep a copy of content they delete. Any content copies previously retained when the user had an elevated risk level will be kept for the 120 days as specified by the retention label.

Unlike other retention labeling scenarios, users do not see the retention label, and you do not need to create or manage the retention label or policy. At this time, you can’t change the retention period or assign different policies based on the different risk levels, or for different locations. The single retention label and auto-labeling policy for your tenant is not visible in the Microsoft Purview compliance portal.

[What you need to do to prepare:]

Learn more: Learn about retention policies & labels to retain or delete | Microsoft Learn

If you’re using Adaptive protection and want to automatically retain content deleted by elevated risk users, follow these steps to turn on this new integration.

  1. Sign in to the Microsoft Purview compliance portal.
  2. Navigate to Data lifecycle management > Microsoft 365 > Adaptive protection settings in the top right corner.
  3. Turn the setting ON and select Save.

admin settings

admin settings

If you’re not using Adaptive protection already, turn on Adaptive protection and the new feature will be enabled along with Adaptive protection.

This rollout will happen automatically by the specified date with no admin action required before the rollout. You may want to notify your users about this change and update any relevant documentation as appropriate.

Microsoft Purview | Data Loss Prevention: Decoupling policy tips and email notifications for SharePoint and OneDrive
Category:Microsoft 365 suite
Nummer:MC791114
Status:stayInformed

Coming soon to Microsoft Purview | Data Loss Prevention: When an admin wants to enable user email notifications, policy tips also need to be enabled and vice versa. After this rollout, notifications and policy tips will be decoupled, and admins can configure the following rules to enable:

  1. Only a user email notification
  2. Only a policy tip
  3. A user email notification and a policy tip
  4. No policy tips or user email notifications

After this rollout, policy tips and user email notifications will align with the behavior currently available with Microsoft Exchange.

This message is associated with Microsoft 365 Roadmap ID 394279.

[When this will happen:]

Public Preview: We will begin rolling out mid-May 2024 and expect to complete by late May 2024.

General Availability Worldwide: We will begin rolling out mid-June 2024 and expect to complete by late June 2024.

[How this will affect your organization:]

After rollout, to configure policy tips and user email notifications, you can use PowerShell or Purview | Data Loss Prevention.

In PowerShell

After rollout, use the new parameter called -NotifyUserType with the cmdlets New-DlpComplianceRule and Set-DlpComplianceRule.

Use New-DlpComplianceRule to create a new rule. Use Set-DlpComplianceRule to update an existing rule.

  • Default value: NotSet
  • To enable a policy tip: PolicyTip
  • To enable a user email notification: Email
  • To enable a user email notification and a policy tip: Email,PolicyTip

Example 1: New-DlpComplianceRule -Name "PT rule" -Policy "Policy Name" -ContentContainsSensitiveInformation @{Name="India Unique Identification (Aadhaar) Number"} -NotifyUserType PolicyTip -NotifyUser SiteAdmin,LastModifier,Owner

Example 2: Set-DlpComplianceRule -Identity "Rule Name" -NotifyUserType Email

To check that the value is set correctly, check the following and check the parameter value for NotifyUserType:

Get-DlpComplianceRule -Identity "Rule Name" | fl

In Data Loss Prevention (DLP)

Before rollout:

admin settings

After rollout:

admin settings

DLP examples

Rule 1: Configured to only trigger a user email notification:

admin settings

Rule 2: Configured to only trigger a policy tip:

admin settings

Rule 3: Configured to trigger a user email notification and a policy tip:

admin settings

admin settings

[What you need to do to prepare:]

This rollout will happen automatically by the specified dates with no admin action required before the rollout. You may want to update any relevant documentation as appropriate.

Microsoft Syntex: Sensitive information processing model
Category:SharePoint Online
Nummer:MC791115
Status:stayInformed

Microsoft Syntex will soon deliver a new sensitive information prebuilt model that can identify and optionally extract sensitive information from files stored in a Microsoft SharePoint document library.

This message is associated with Microsoft 365 Roadmap ID 393336

[When this will happen:]

General Availability (Worldwide) We will begin rolling out in late May 2024 and expect to complete by late June 2024.

[How this will affect your organization:]

Users will be able to create and apply a model to detect and optionally extract sensitive information from files created or uploaded to the SharePoint document library. If you already have prebuilt models enabled, this new model option will show up automatically. 

You should communicate with your users about this new sensitive information processing model.

For more information, see Use a prebuilt model to detect sensitive information from documents in Microsoft Syntex.

Once enabled, users will be able to create a sensitive information model from the model creation panel: 


RW1l74E?ver=6a2a - KbWorks - SharePoint & Teams Specialist


After creating the model, they can select languages and sensitive information entities to detect, select sensitive information they want to extract, test the model, and apply it to a SharePoint library.

Entities detection

RW1lcjb?ver=3fc8 - KbWorks - SharePoint & Teams Specialist


RW1l74B?ver=1105 - KbWorks - SharePoint & Teams Specialist


Entities extraction selection

RW1l9Pf?ver=defb - KbWorks - SharePoint & Teams Specialist


Library view with detection and selected extraction

RW1l9Pc?ver=5fd9 - KbWorks - SharePoint & Teams Specialist


[What you need to do to prepare:]

After this feature has rolled out, you can manage its availability to your users in the Microsoft 365 admin center.

This rollout will happen automatically with no admin action required. You may want to notify your users about this change and update any relevant documentation as appropriate.

Updates available for Microsoft 365 Apps for Current Channel
Category:Microsoft 365 apps
Nummer:MC791125
Status:stayInformed

We've released updates to the following update channel for Microsoft 365 Apps:

  • Current Channel

[When this will happen:]

We'll be gradually rolling out this update of Microsoft 365 Apps to users on that update channel starting May 7th, 2024 (PST).

[How this will affect your organization:]

If your Microsoft 365 Apps clients are configured to automatically update from the Office Content Delivery Network (CDN), then no action is required.

If you manage updates directly you can now download this latest update and begin deployment.

[What you need to do to prepare:]

To get more details about this update view the following release notes:

Leave a Comment

Your email address will not be published. Required fields are marked *

Scroll to Top