12-October-2024 Below you will find a collection of news published yesterday. This news consists of Microsoft’s Roadmap when it is updated it will be below with items. Then there will be a section with the message center, if there is anything new there, this will be automatically included. And it contains a piece from blogs that I follow myself and would like to share with you. If I miss something in the blogs that do have an RSS feed, please let me know.
This entire post was automated via Microsoft Flow
have fun reading!
The blogs of this day are:
Office 365 Roadmap Updated: 2024-10-11
Additions : 4
Updates : 4
More Details At: www.roadmapwatch.com
New Features | Current Status | |||
---|---|---|---|---|
Microsoft Copilot (Microsoft 365): Copilot on OneNote canvas | In Development | |||
Microsoft Teams: Best practice configuration monitoring dashboard in Teams admin center | In Development | |||
Microsoft Purview compliance portal: Information Protection – Enable admins to inherit document library label from container label of a group/site/team | In Development | |||
Outlook: Delivery and read receipts in Outlook mobile | In Development | |||
Updated Features | Current Status | Update Type | ||
Microsoft Purview compliance portal: Data Loss Prevention for endpoints-Support for Two New Predicates on Endpoint DLP | Launched | Status | ||
Microsoft Teams: UX improvements for Multi-Tenant Organization (MTO) users | Launched | Status | ||
Microsoft Teams: Ability to block Attendee Emails from Teams Webinars | Rolling Out | Status | ||
Microsoft Teams: Ability to block Attendee Emails from Teams Town Halls | Rolling Out | Status |
Items from the MessageCenter in Microsoft 365
(Updated) Microsoft Purview | Insider Risk Management: New Microsoft Fabric risk indicatorsCategory:Microsoft 365 suiteNummer:MC757607Status:stayInformed | Updated October 10, 2024: After further review we have decided not to proceed with this change at this time. We apologize for any inconvenience. Coming soon to public preview, Microsoft Purview Insider Risk Management is expanding its detections to Microsoft Fabric, with ready-to-use indicators based on user activities in Power BI. This message is associated with Microsoft 365 Roadmap ID 388733. [When this will happen:] Public Preview: We will begin rolling out early April 2024 and expect to complete by early/mid-/late month 2024. We will not be proceeding with this change at this time. General availability: We will begin rolling out late September 2024 and expect to complete by late October 2024. We will not be proceeding with this change at this time. [How this will affect your organization:] With this update, Insider Risk Management extends its risk detection capabilities to Microsoft Fabric products by offering ready-to-use risk indicators based on activities that may lead to a data security incident in Power BI. Organizations can use these new indicators in data theft and data leaks policies. Data theft policy: choosing Fabric indicators
Insider Risk Management alert with Box and Fabric insights:
[What you need to do to prepare:] Insider Risk admins with appropriate permissions can opt into these new indicators in the new Microsoft Purview portal or in the Purview compliance portal at Insider Risk Management settings. Microsoft Purview Insider Risk Management correlates various signals to identify potential malicious or inadvertent insider risks, such as IP theft, data leakage, and security violations. Insider Risk Management enables customers to create policies based on their own internal policies, governance, and organizational requirements. Built with privacy by design, users are pseudonymized by default, and role-based access controls and audit logs are in place to help ensure user-level privacy. Learn more: Configure policy indicators in insider risk management | Microsoft Learn |
(Updated) High Volume Email for Microsoft 365 Public PreviewCategory:Exchange OnlineNummer:MC765811Status:planForChange | Updated October 11, 2024: Thank you for your interest! We have extended the public preview of this feature and will provide additional Message Center posts as General Availability approaches. Exchange Online is designed with email sending limits that are determined by three key factors: Recipient Rate Limit, Recipient Limit, and Message Rate Limit. We’re excited to announce High Volume Email (HVE) for Microsoft 365, which caters to customers who have needs beyond these limits. HVE uses a transactional model, where cost is based on the number of sent emails. During Public Preview, HVE is provided at no cost, and allows up to 100,000 recipients per day per customer. HVE is specifically designed for large-scale internal communications, seamlessly integrating with business applications and devices to facilitate mass mailing needs. This message is associated with Microsoft 365 Roadmap ID 382633. [When this will happen:] Preview: This feature has rolled out to Public Preview in April 2024. Worldwide general availability: We will begin rolling out in September 2025 and expect to complete by early October 2025. [How this will affect your organization:] A new page for HVE will appear under Mail Flow in the left-hand nav of the Exchange admin center. This page enables admins to create and manage Mail User accounts that are enabled for HVE. These accounts will use a dedicated SMTP endpoint for sending email using HVE. Additionally, a new report for HVE will appear under Mail Flow Reports. The report provides an overview of HVE usage in your tenant, broken down by individual accounts. If more granular reporting is needed, an admin can request a more detailed report. [What you need to do to prepare:] No action is needed to prepare for this change. You may consider updating your documentation as appropriate. |
(Updated) Microsoft Teams: Ask to join a shared channel with a channel linkCategory:Microsoft TeamsNummer:MC792603Status:stayInformed | Updated October 10, 2024: We have updated the rollout timeline below. Thank you for your patience. Coming soon to Microsoft Teams: In-tenant users who attempt to access a shared channel with a link will be able to request to join the channel. Channel owners will receive the join request and can decide to approve or deny request. This rollout applies to Teams for Desktop and Mac. This message is associated with Microsoft 365 Roadmap ID 325330. [When this will happen:] Targeted Release: We will begin rolling out mid-June 2024 and expect to complete by mid-June 2024. General Availability (Worldwide, GCC): We will begin rolling out late June 2024 and expect to complete by late June 2024. General Availability (GCC High, DoD): We will begin rolling out mid-July 2024 and expect to complete by late October 2024 (previously mid-September). [How this will affect your organization:] Before the rollout, a user who selects a channel with a link receives a You don’t have access message. After the rollout, a user who selects a channel with a link receives will be able to ask to join a channel:
After the rollout, out-of-tenant users who click on a shared channel link from another tenant will continue to see the You don’t have access message.
Admins cannot turn off this feature. [What you need to do to prepare:] This rollout will happen automatically by the specified dates with no admin action required before the rollout. You may want to notify your users about this change and update any relevant documentation as appropriate. Before rollout, we will update this post with revised documentation. |
Microsoft Purview | Insider Risk Management – Adaptive Protection – HR resignation date as a condition for risk levelCategory:Microsoft 365 suiteNummer:MC795079Status:stayInformed | Updated October 10, 2024: We have updated the rollout timeline below. Thank you for your patience. Microsoft Purview: The feature to configure HR resignation date as a condition for risk level in Adaptive Protection will be rolling out to General Availability. We communicated the preview for this feature in MC681240 Adaptive Protection in Microsoft Purview: Public preview of HR resignation date as a condition for risk level (November 2023).
This message is associated with Microsoft 365 Roadmap ID 124972 and 171748
[When this will happen:] General Availability: We will begin rolling out late June 2024 and expect to complete by mid-October 2024 (previously late September). [How this will affect your organization:] When the HR connector has been configured, admins with appropriate permissions can now select the HR resignation date as a condition to assign a minor, moderate, or elevated risk level. For example, an admin can configure the elevated risk level to be assigned when an HR resignation date is sent via the HR connector. [What you need to do to prepare:] No action is required for this update. To configure user’s risk level for Adaptive Protection, admins can visit Insider Risk Management > Adaptive Protection (preview) > risk levels for Adaptive Protection. Microsoft Purview Insider Risk Management correlates various signals to identify potential malicious or inadvertent insider risks, such as IP theft, data leakage, and security violations. Insider Risk Management enables customers to create policies based on their own internal policies, governance, and organizational requirements. Built with privacy by design, users are pseudonymized by default, and role-based access controls and audit logs are in place to help ensure user-level privacy. Additional Resources: You can access the Insider Risk Management solution in the Microsoft Purview compliance portal.
Learn more about adaptive risk mitigation: |
(Updated) Microsoft Teams: Channel cardsCategory:Microsoft TeamsNummer:MC797474Status:stayInformed | Updated October 10, 2024: We have updated the content below with additional information. Thank you for your patience. Microsoft Teams users will soon be able to get a quick overview about a channel using Channel cards. Channel cards will rollout across Microsoft Teams for desktop and web. Channel cards can be found by hovering over the channel name in the header or wherever a channel is mentioned. Channel cards will provide information about a channel, including the description, last activity time, team name, and membership information. The card also provides a quick entry to notification settings, owner channel management, and the channel roster.
This message is associated with Microsoft 365 Roadmap ID 397883
[When this will happen:] General Availability (Worldwide, GCC, GCC High, DoD): We will begin rolling early July 2024 and expect to complete by late October 2024 (previously late September). [How this will affect your organization:] Users will have a simpler way to get important information about channels. This new feature provides key contextual information as well as quick actions. [What you need to do to prepare:] This rollout will happen automatically with no admin action required. You may want to notify your users about this change and update any relevant documentation as appropriate. |
(Updated) Microsoft Outlook: Send updates only to added or removed meeting attendeesCategory:Exchange Online Microsoft 365 for the web Microsoft 365 appsNummer:MC798322Status:stayInformed | Updated October 10, 2024: We have updated the rollout timeline below. Thank you for your patience. Coming soon to Microsoft Outlook: When updating meeting attendees, organizers will be prompted to send updates only to added or removed attendees or to send updates to all attendees. This message applies to Outlook for the web and New Outlook for Windows. This message is associated with Microsoft 365 Roadmap ID 394687. [When this will happen:] General Availability (GCC): We will begin rolling out late August 2024 (previously late July) and expect to complete by late October 2024 (previously late September). [How this will affect your organization:] Before the rollout, organizers who updated meeting attendees were not prompted with Send options. After the rollout, the default state is on and this feature will be available to all users. [What you need to do to prepare:] This rollout will happen automatically by the specified dates with no admin action required before the rollout. You may want to notify your users about this change and update any relevant documentation as appropriate. |
(Updated) Microsoft Viva Connections: Refreshed Resources section on mobile to align with desktopCategory:Microsoft VivaNummer:MC804768Status:stayInformed | Updated October 10, 2024: We have updated the rollout timeline below. Thank you for your patience. The Resources section on Microsoft Viva Connections mobile will show content from the recently revamped Resources section on Viva Connections desktop. The Resources section in Viva Connections is comprised of navigational links. If these links are created via in-app editing in Viva Connections, they will propagate to the Resources section in mobile as well. If no links have been added via in-app editing and Global Navigation is configured on the Home site, the Resources section on mobile will continue to show the navigational links from Global Navigation.
This message is associated with Microsoft 365 Roadmap ID 388369
[When this will happen:] General Availability (Worldwide): We will begin rolling out late August 2024 (previously mid-July) and expect to complete by mid-November 2024 (previously mid-September). [How this will affect your organization:] Navigational links created via in-app editing in the Viva Connections Resources section will now be consistent across endpoints. For more information, visit Viva Connections resources. This feature is available by default. [What you need to do to prepare:] This rollout will happen automatically with no admin action required. You may want to notify your users about this change and update any relevant documentation as appropriate. |
(Updated) Microsoft 365 apps: Improved resharing experienceCategory:Microsoft 365 for the web Microsoft 365 appsNummer:MC805212Status:planForChange | Updated October 10, 2024: We have updated the rollout timeline below. Thank you for your patience. Currently, when you share a link with view-only permissions in Microsoft 365 apps, clicking on Copy link defaults to an “Only people with existing access” link that does not always target your intended people. With this new feature, when you share a link with view-only permissions with other people, those people will now be able to copy that same link directly from the Share dialog when they attempt to share. If your only option to share with others is Only people with existing access, you will be able to send a request to the owner to share this file with specific people directly in the sharing control. The owner of the file will then receive a request and will be able to approve or reject the request. [When this will happen:] Targeted Release: We will begin rolling out mid-September (previously mid-August) 2024 and expect to complete by late September (previously late August) 2024. General Availability (Worldwide, GCC, GCC High, and DoD): We will begin rolling out late September (previously mid-September) 2024 and expect to complete by mid-October 2024 (previously early October). [How this will affect your organization:] With this new feature, anyone who accesses a Microsoft 365 apps file with view-only permissions will see this new experience. Learn more: Sharing files, folders, and list items – Microsoft Support (content within will be updated before rollout begins). [What you need to do to prepare:] This rollout will happen automatically by the specified dates with no admin action required. You may want to notify your users about this change and update any relevant documentation as appropriate.
|
(Updated) Microsoft Teams: New administrative units (AUs) for Teams administrationCategory:Microsoft TeamsNummer:MC810173Status:stayInformed | Updated October 10, 2024: We have updated the rollout timeline below. Thank you for your patience. Coming soon to Microsoft Teams: New administrative units (AUs) to simplify Teams administration in the Teams admin center. AUs are a way to delegate administration to a subset of users in your organization, based on attributes such as department, location, or business unit along with help of granular role-based access control (RBAC) roles. With the help of AUs, you can create more granular and flexible management scenarios for your Teams environment. This message applies to Teams for Desktop, mobile, and Mac. This message is associated with Microsoft 365 Roadmap ID 402186.
[When this will happen:] General Availability (Worldwide): We will begin rolling out early August 2024 and expect to complete by late October 2024 (previously late September). [How this will affect your organization:] Before the rollout: RBAC roles exist, but Teams admins are not able to delegate Teams administration to these roles. After the rollout, Global admins will be able to assign the following roles to Administrative Units. These roles can manage only the users and groups assigned to the specific AU:
Depending on the RBAC role assigned, an admin will be able to manage these administrative areas (from the Teams admin center or Teams PowerShell):
By default, the AUs are on and accessible to any Teams Global admin. Global admins first need to complete the initial setup of administrative units in the Microsoft Entra portal. Manage policy assignments from the User details page or the respective policy pages in Teams admin center:
Troubleshoot meetings in progress and past meetings from the User details page in Teams admin center:
Review PSTN (Public Switched Telephone Network) reports for users in an AU in Teams admin center:
[What you need to do to prepare:] This rollout will happen automatically by the specified date with no admin action required before the rollout. You may want to notify your Global admins of this new capability and update your training and documentation as appropriate. Before rollout, we will update this post with revised documentation. Learn more: Create or delete administrative units – Microsoft Entra ID | Microsoft Learn |
(Updated) External recipients MailTip offline behavior update for Microsoft Outlook for iOS and AndroidCategory:Microsoft 365 appsNummer:MC834102Status:stayInformed | Updated October 10, 2024: We have updated the rollout timeline below. Thank you for your patience. This feature update expands how Microsoft Outlook for iOS and Android gives external recipient warnings when the client cannot reach the MailTip service. [When this will happen:] General Availability (Worldwide, GCC, GCC High, DOD): We will begin rolling out mid-August 2024 and expect to complete by late November 2024 (previously late September). [How this will affect your organization:]
This feature update is available by default. [What you need to do to prepare:] Manage the option to provide a list of external domains to provide external recipient MailTip warnings by Outlook for iOS and Android. For more information, see External recipients MailTip offline domain configuration. You may want to notify your users about this change and update any relevant documentation as appropriate. |
(Updated) Announcing IPv6 Enablement for Accepted DomainsCategory:Exchange OnlineNummer:MC835648Status:planForChange | Updated October 8, 2024: We have updated the content. Thank you for your patience. Starting October 16, 2024, we’re gradually enabling IPv6 for all customer Accepted Domains that use Exchange Online for inbound mail. Microsoft is modernizing Exchange Online so our customers can easily meet their local regulations as well as benefit from the enhanced security and performance offered by IPv6. More information on IPv6 support for Microsoft 365 services can be found at: IPv6 support in Microsoft 365 services [When this will happen:] October 16, 2024 (previously October 1, 2024) [How this will affect your organization:] After we enable IPv6 for your Accepted Domains, when someone tries to send an email to one of your users and queries the MX record for the domain, they will receive both IPv4 and IPv6 addresses (AAAA records) in response to their MX record query. [What you need to do to prepare:] To take advantage of IPv6 connectivity, please make sure that you and your partner’s update network allow-lists to allow Exchange Online IPv6 endpoints in the same way it allow-lists IPv4. The Exchange Online IPv6 endpoints can be found here: Microsoft 365 URLs and IP address ranges. To opt a domain out of inbound IPv6 so traffic flowing to the domain remains IPv4-only, please use Disable-IPv6ForAcceptedDomain -Domain for each domain you want to opt out of IPv6 (Disable-IPv6ForAcceptedDomain (ExchangePowerShell) | Microsoft Learn). IPv6 enablement may impact the source IP type used by Senders when connecting to Exchange Online, as the source and destination IP versions must match. For any IP Address-based Inbound connectors in Exchange Online that are referencing IPv4 addresses, you need to either:
Update: If you are using any Exchange Transport Rules or Data Loss Prevention policies which rely on the SenderIPRanges predicate, you need to opt out all your domains from IPv6. You can manage IPv6 for your Exchange Online Accepted Domains using the commands Enable-IPv6ForAcceptedDomain or Disable-IPv6ForAcceptedDomain. Currently, you can check the status of your Accepted Domains with the Get-IPv6StatusForAcceptedDomain command. While some customers have already enabled IPv6, most will see it as disabled until October 16th. After October 16, once IPv6 is enabled for your tenant, if you haven’t explicitly set the IPv6 status for your Accepted Domains, the Get-IPv6StatusForAcceptedDomain command will reflect the new default behavior (enabled). IMPORTANT: To ensure your preferred settings are applied, please use the Enable-IPv6ForAcceptedDomain or Disable-IPv6ForAcceptedDomain commands before October 16th, after which IPv6 will be enabled by default if you haven’t explicitly set it. If you have enabled DNSSEC for mail flow, you may have issues executing the Get-IPv6StatusForAcceptedDomain cmdlet for the DNSSEC-enabled domain. We are rolling out the fix now. Please ensure to run Disable-IPv6ForAcceptedDomain to opt out of the IPv6 enablement if you need to opt a DNSSEC-enabled domain out of the IPv6 by default rollout. The IPv6 rollout will not affect DNSSEC-enabled domains until after Nov 18th.
|
(Updated) Classic Microsoft Outlook for Windows: New reporting buttons integrated with Microsoft Defender for Office 365Category:Exchange Online Microsoft Defender XDRNummer:MC841229Status:stayInformed | Updated October 10, 2024: We have updated the content and timeline below with additional information Starting August 2024 for classic Outlook for Windows, we will add new built-in reporting buttons that allow users to report emails as phishing / junk / not junk. Admins can control the appearance and behavior of these buttons from the User reported settings page in the Microsoft 365 Defender portal (security.microsoft.com). Admins can also customize where messages get reported to (reporting mailbox, Microsoft, or both) and what the user sees both before and after reporting messages from these buttons. Your current User reported settings page will not be changed by this rollout. This message is associated with Microsoft 365 Roadmap ID 371388. [When this will happen:] General Availability: If you are on the monthly enterprise/current channel build of Outlook, we will begin rolling out early August 2024 and expect to complete by mid-November 2024 (previously late September).
Rollout to additional channels will follow the standard timing. [How this will affect your organization:] Before this rollout: Classic Microsoft Outlook for Windows users do not see reporting buttons. After the rollout:
New reporting buttons and menu options in Outlook Classic:
[What you need to do to prepare:] This rollout will happen automatically by the specified date with no admin action required before the rollout. You may want to notify your users about this change and update any relevant documentation. Learn more |
(Updated) Microsoft Purview | Insider Risk Management: Bulk upload for priority user groupsCategory:Microsoft PurviewNummer:MC846386Status:stayInformed | Updated October 10, 2024: We have updated the rollout timeline below. Thank you for your patience.
Coming soon to Microsoft Purview | Insider Risk Management: Priority user groups will support bulk upload. This message is associated with Microsoft 365 Roadmap ID 409540. [When this will happen:] Public Preview: We will begin rolling out mid-August 2024 and expect to complete by late August 2024. General Availability (Worldwide, GCC, GCCH, DoD): We will begin rolling out mid-October 2024 (previously late September) and expect to complete by mid-November 2024 (previously late October). [How this will affect your organization:] Before this rollout: Insider Risk Management admins enter UPNs one at a time when adding to a new or existing priority user group. After this rollout: Insider Risk Management admins will be able to upload a CSV of UPNs (User Principal Names) that they would like to add to a new or existing priority user group:
This feature is on by default and accessible to all Insider Risk Management admins with appropriate permissions. [What you need to do to prepare:] This rollout will happen automatically by the specified dates with no admin action required before the rollout. You may want to notify your admins about this change and update any relevant documentation. Learn more: Prioritize user groups for insider risk management policies | Microsoft Learn (This page will be updated soon). |
(Update) Microsoft SharePoint: Feed for Viva Connections web part and Video news link retires starting September 1, 2024Category:SharePoint Online Microsoft VivaNummer:MC846391Status:planForChange | Updated October 10, 2024: We have updated the content. Thank you for your patience. As communicated in MC846391 Microsoft SharePoint: Feed for Viva Connections web part and Video news link retires starting September 1, 2024 (August 2024), this is a reminder that we will start the second phase of retiring the Feed for Viva Connections web part and the Video news link on November 5, 2024. We will begin retiring the Feed for Viva Connections web part and the Video news link on September 1, 2024. On September 1, 2024, we removed the Feed for Viva Connections web part from the toolbox. Also, we will remove the Video news link from the + New menu in the organizational site. Site editors will not be able to add a new feed for Viva Connections web part to a site or embed new video links to the Viva Connections feed. On November 5, 2024, we will end support for feed for the Viva Connections web part and the Video news link. Site editors are encouraged to use the web parts News, Viva Engage, File and Media, and Highlighted content, as well as video pages as alternative solutions. Note: Any Feed for Viva Connections web parts that have not been replaced with the recommended alternative solutions by November 5, 2024, will result in an empty web part that no longer displays content or any Video news links that have not been removed. Visitors to the site will instead see an error message. What you need to do to prepare:
For more information, refer to the Viva Connections Feed web part and Video news link retirement support guidance. |
(Updated) Microsoft Viva: Glint and Pulse results will be integrated into the Microsoft Copilot DashboardCategory:Microsoft Copilot (Microsoft 365)Nummer:MC871005Status:stayInformed | Updated October 10, 2024: We have updated the rollout timeline below. Thank you for your patience. Coming soon to Microsoft Viva Insights: We will improve sentiment insights by enabling users to view Microsoft Copilot for Microsoft 365 survey results from Viva Glint or Viva Pulse in the Microsoft Copilot Dashboard. Users can start a Pulse Copilot impact survey directly from the Copilot Dashboard and filter results to compare Copilot impact by attributes. Survey results will only be available for groups that meet the minimum privacy threshold set by Viva admins. Only survey results that use the Microsoft Copilot impact template will be displayed. Learn more: Microsoft Copilot Impact Survey template in Viva Glint | Microsoft Learn To access this feature, subscription plans for Microsoft Copilot for Microsoft 365 as well as Viva suite, Viva Glint, or Viva Pulse are required. This message is associated with Microsoft 365 Roadmap ID 412358. [When this will happen:] General Availability (Worldwide): We will begin rolling out late October 2024 (previously late September) and expect to complete by early November 2024 (previously early October). [How this will affect your organization:] Before this rollout, Users enabled to view the Copilot Dashboard do not see survey results from the Pulse Copilot impact survey template or the Glint Copilot impact survey template and are not able to start a Pulse survey from the Copilot Dashboard. After this rollout, users enabled to view the Copilot Dashboard will see these updates to the Impact tab of the Copilot Dashboard:
This new feature is on by default. Sentiment data in Copilot Dashboard:
[What you need to do to prepare:] After this rollout, these existing admin controls will continue to be respected:
Review and assess the impact on your organization. This rollout will happen automatically by the specified date with no admin action required before the rollout. You may want to notify your users about this change and update any relevant documentation. |
(Updated) Microsoft Purview: Minor encrypted message portal design updates, URL to remain the sameCategory:Microsoft PurviewNummer:MC887373Status:planForChange | Updated October 11, 2024: The Microsoft Purview Message Encryption portal will undergo minor design updates to align with Purview branding. Organizations may need to update training and documentation accordingly. Microsoft will be updating fonts, colors, controls, and more to align with Purview branding. These changes are designed to enhance the user experience without causing any disruptions. We will be proceeding with the minor design updates on the portal (fonts, colors, controls and more). These changes are to align with Purview branding and should not disrupt users. [When this will happen:] General Availability (Worldwide, GCC): We will begin rolling out mid-October 2024 and expect to complete by mid-December 2024. [How this affects your organization:] Users will see minor design changes within the UI. This isn’t the final or complete list, but here are some prominent changes that users will notice: 1. Removed the bottom button bar. 2. Moved the emoji button to the formatting bar. 3. Relocated the toggle formatting option button to the top bar. 4. Updated the insert table control to allow size entry.
[What you need to do to prepare:] You may consider updating training and documentation as appropriate. —Summary of original message— The Microsoft Purview Message Encryption portal provides access to encrypted messages sent from your organization’s users to external recipients. The |
(Updated) Microsoft Defender for Office 365: Tenant Allow/Block List will support IPv6 allow and block entriesCategory:Exchange Online Microsoft Defender XDRNummer:MC889519Status:stayInformed | Updated October 11, 2024: We have updated the timeline below. Thank you for your patience. NOTE: This applies to customers with Microsoft Exchange Online Protection or Microsoft Defender for Office 365 Plan 1 or Plan 2 service plans. https://learn.microsoft.com/defender-office-365/tenant-allow-block-list-ip-addresses-configure Soon, it will be possible to create IPv6 allow and block entries in the Tenant Allow/Block Lists. This message is associated with Microsoft 365 Roadmap ID 406166. [When this will happen:] General Availability (Worldwide, GCC, GCC High, DoD): We will begin rolling out early October 2024 (previously late September) and expect to complete by mid-October 2024 (previously early November). [How this will affect your organization:] Before this rollout: Admins cannot block or allow IPv6 addresses. After this rollout, you can make IPv6 allow and block entries in these formats:
The IP block entry will drop any email sent from that IP at the edge, whereas the IP allow will just override the IP filtering, allowing the rest of the Defender for Office 365 stack to evaluate threats. IP block has a higher priority over IP allow entries. Admins can create entries in the Defender portal or with the Microsoft PowerShell New-TenantAllowBlockListItems cmdlet (ListType parameter with value IP) without need for submissions.
This change will not impact any of your current Tenant Allow/Block List entries or your IPv4 entries in the hosted connection filter policy or enhanced filtering connection policy Last used date support for IPv6 allow and block will be added soon. Entry limits for IPv6:
Permissions: The same existing set of permissions we have for Tenant Allow/Block List will also apply to this rollout. [What you need to do to prepare:] This rollout will happen automatically by the specified date with no admin action required before the rollout. If one wants to block emails from IPv6 addresses or allow email from IPv6 addresses, the admin need to create entries to do so. Additional references: |
(Updated) Microsoft Outlook: Drag emails into the Calendar icon in the app bar to create an eventCategory:Microsoft 365 for the web Microsoft 365 appsNummer:MC896715Status:stayInformed | Updated October 10, 2024: We have updated the rollout timeline below. Thank you for your patience. This update allows users to drag and drop emails into the Calendar icon on the left app bar of Microsoft Outlook to create an event. This message is associated with Microsoft 365 Roadmap ID 413716. [When this will happen:] Targeted Release: We will begin rolling out late October 2024 (previously late September) and expect to complete by late November 2024 (previously late October. General Availability (Worldwide): We will begin rolling out late November 2024 (previously late October) and expect to complete by late December 2024 (previously late November). [How this will affect your organization:] With this feature update, users will be able to create events by dragging and dropping emails into the Calendar icon on the left app bar of Microsoft Outlook. This update is available by default. [What you need to do to prepare:] This rollout will happen automatically with no admin action required. You may want to notify your users about this change and update any relevant documentation as appropriate. |
How to get new experiences for Windows 11Category:WindowsNummer:MC902431Status:stayInformed | Windows 11, version 24H2 – also referred to as the Windows 11 2024 Update – has reached general availability. Today we also announce new Copilot+ PC innovations that enable more natural and conversational engagement with your devices. The Windows 11 2024 Update contains new features, including enhanced battery saver, Bluetooth LE Audio, HDR background support, and support for Wi-Fi 7. Learn more in What’s new inside this update. We recommend that you begin a targeted deployment to validate that your apps, devices, and infrastructure work as expected with the new release. For details on the overall rollout strategy for this release, see How to get new experiences for Windows 11. For insight into the experience for people running the Home and Pro editions on devices not managed by an organization, see How to get the Windows 11 2024 Update. When will this happen: For commercial organizations, availability of Windows 11, version 24H2 begins today through familiar channels, such as Windows Server Update Services (WSUS), Windows Update for Business, and the Microsoft 365 admin center. It is also available for Windows 365 and Azure Virtual Desktop. How this will affect your organization: Today, October 1, 2024, marks the start of 36 months of servicing support lifecycle for Enterprise and Education editions of Windows 11, version 24H2. You can prepare for and deploy Windows 11, version 24H2 using the same processes, policies, and management solutions you use for the original release of Windows 11 or Windows 10. Popular tools, such as the security baseline, administrative templates (ADMX), and the Group Policy settings reference have been updated for version 24H2. For information on features and improvements for commercial organizations, and links to the latest deployment tools and onboarding kits, see What’s new for IT pros in Windows 11, version 24H2. What you need to do to prepare: You can use Windows Update for Business, Microsoft Intune, or your preferred endpoint management solution to deploy Windows 11, version 24H2. This update is a full operating system (OS) swap that contains new foundational elements required to deliver transformational AI experiences and exceptional performance. Endpoints managed by Windows Update for Business will not be automatically updated to Windows 11, version 24H2 unless you explicitly set it up. To do this, configure a Target Version via the TargetReleaseVersion setting using a Windows CSP, a feature update profile in Microsoft Intune, or the Select the target Feature Update version setting in Group Policy. Additional information: A list of currently supported Windows versions by servicing option – along with release dates, build numbers, end of service dates, and release history – is available on the Windows 11 release information page. Windows 11, version 24H2 known issues (and resolutions) have been added to the Windows release health section of the Microsoft 365 admin center. If you need help with deployment, or are looking for tips and best practices, join Windows Office Hours every third Thursday on the Windows Tech Community. This monthly chat-based Q&A on the Tech Community is supported by the Windows, Intune, and Windows 365 product teams. |
Power Platform – Prevent data exfiltration by securing app access feature – public previewCategory:Power PlatformNummer:MC905275Status:stayInformed | We are announcing that the prevent data exfiltration by securing app access feature will be available for public preview starting on October 28, 2024. How does this affect me? This feature will allow admins and makers to protect against data exfiltration by controlling what apps can be run in your Dataverse environment. This feature will help to prevent malicious users from creating or using unapproved apps to export sensitive data from your environment. Admins and makers will be able to utilize the following features from the Power Platform admin portal:
This message is for awareness and no action is required. For more information about this feature, please refer to this documentation: Control which apps are allowed in your environment (preview). |
Project for the Web Email Notification UpdateCategory:Project for the webNummer:MC908110Status:planForChange | Our team has made an update to the behavior of email notifications in Project for the web. When a project or roadmap is shared with a Microsoft 365 group, only if the group has 50 or less members will an email notification be sent to each member of the group notifying them a plan or roadmap has been shared with them. If the group has more than 50 members then group members will not receive an email notification when a project or roadmap is shared with the group. Individual notification settings will continue to be respected when these emails are sent. [When this will happen:] General Availability: We will begin rolling out mid-November 2024 and expect to complete by late November 2024. [How this will affect your organization:] For users of Project for the web if a project or roadmap is shared with a group has 50 or less members in it, an email notification is sent to each member informing them the project or roadmap was shared with them. For groups with more than 50 members, an email is not sent when a project or roadmap is shared with the group. [What you need to do to prepare:] Update any business documentation or processes which will be impacted by this change. |
New Outlook for Windows: Auto-reading emails with Microsoft Windows NarratorCategory:Microsoft 365 suiteNummer:MC908113Status:stayInformed | Coming soon to new Microsoft Outlook for Windows desktops: This feature will allow people who use the Microsoft Windows Narrator screen reader tool to have emails automatically read aloud to them after pressing Enter to open an email. This message is associated with Microsoft 365 Roadmap ID 413429. [When this will happen:] General Availability (Worldwide): We will begin rolling out early November 2024 and expect to complete by late November 2024. [How this will affect your organization:] Before this rollout, people who used Windows Narrator do not have the option to open a new email in new Outlook for Windows and have the email automatically read aloud by the screen reader. This option is on by default and available to Windows Narrator users. To use this feature with the new Outlook:
[What you need to do to prepare:] This rollout will happen automatically by the specified date with no admin action required before the rollout. Review your current configuration to determine the impact for your organization. You may want to notify your users about this change and update any relevant documentation. #newoutlookforwindows |
Microsoft Teams: New calendar experienceCategory:Microsoft TeamsNummer:MC908116Status:stayInformed | Coming soon to Microsoft Teams. The New Calendar app aims to provide a single, modern, intelligent, and coherent calendar for both Microsoft Teams and Microsoft Outlook users. This new opt-in experience will be available in Teams, allowing users to toggle to the New Calendar interface. This message applies to Teams on Windows and Mac desktops. This message is associated with Microsoft 365 Roadmap ID 415415. [When this will happen:] Targeted Release: We will begin rolling out mid-November 2024 and expect to complete by late November 2024. General Availability (Worldwide): We will begin rolling out mid-January 2025 and complete by the late January 2025. [How this will affect your organization:] To try the New Calendar, go to Calendar app in Teams and select the New calendar toggle in the top right of the Calendar. With the New Calendar, you can experience:
This feature is on by default. [What you need to do to prepare:] This rollout will happen automatically with no admin action required. You may want to notify your users about this change and update any relevant documentation as appropriate. |
Microsoft SharePoint: Design Ideas is now availableCategory:SharePoint OnlineNummer:MC908121Status:stayInformed | Authors can now use Design Ideas in Microsoft SharePoint to rearrange and reformat their image section, text section, and banner webpart. [When this will happen:] Targeted Release: Available now General Availability (Worldwide): Available now [How this will affect your organization:] SharePoint page authors and editors will now be able to use Design Ideas on their compatible sections.
Design Ideas identifies the text and webpart content of the section currently being authored, and suggests new layouts, backgrounds, text formatting, and image webparts to enhance the section. You can then select the suggestions to apply them.
When you click into a new section with one blank text webpart, Design Ideas will offer formatting options that you can add to get started.
After your section has additional content, Design Ideas will summarize your text to provide appropriate image webparts and background suggestions along with basic text formatting.
When you first start an editing session, a red dot will appear in the Design Ideas content pane pivot to let you know there are ideas available. Select this pivot to open the Design Ideas panel.
For this initial release, Design Ideas will only be available for the sections containing:
[What you need to do to prepare:] This rollout will happen automatically with no admin action required. You may want to notify your users about this change and update any relevant documentation as appropriate. |