Microsoft Roadmap, messagecenter en blogs updates van 23-05-2024

het nieuws van Microsoft message center roadmap en blogs - KbWorks - SharePoint & Teams Specialist

23-May-2024 Below you will find a collection of news published yesterday. This news consists of Microsoft’s Roadmap when it is updated it will be below with items. Then there will be a section with the message center, if there is anything new there, this will be automatically included. And it contains a piece from blogs that I follow myself and would like to share with you. If I miss something in the blogs that do have an RSS feed, please let me know.

This entire post was automated via Microsoft Flow
have fun reading!

Office 365 Roadmap Updated: 2024-05-23

Additions : 5
Updates : 8

More Details At: www.roadmapwatch.com


New FeaturesCurrent Status
Microsoft Purview compliance portal: Data Lifecycle Management – Introduction of secure workflow to bypass legal holds and retention policiesIn Development
Microsoft Teams: Town halls in Government Community Cloud (GCC)In Development
Microsoft Teams: Town halls in Government Community Cloud (GCC) (Premium)In Development
Microsoft Copilot (Microsoft 365): Copilot Lab support for role-based promptsIn Development
Microsoft Purview compliance portal: Data Loss Prevention – Enhanced incident communication with DLP email templatesIn Development
 
Updated FeaturesCurrent StatusUpdate Type
Microsoft Teams: Meeting organizers can manage who can record and transcribe meetings (Premium)In DevelopmentDescription
Microsoft Teams: Cloud IntelliFrame for Teams Meeting Rooms on WindowsLaunchedStatus, Description
Microsoft Copilot (Microsoft 365): Use a URL to reference supported files in Copilot in WordRolling OutStatus, Title
Microsoft Copilot (Microsoft 365): Use Draft with Copilot in Word based on text, list, or table selectionRolling OutStatus
Microsoft Copilot (Microsoft 365): Use Draft with Copilot in Word based on text, list, or table selectionRolling OutStatus
Microsoft Viva: Connections Advanced AnalyticsRolling OutStatus
Microsoft Teams: Walkie Talkie – Integrating Apple’s Push to Talk framework on iOSLaunchedStatus
Microsoft Purview compliance portal: Protect your most sensitive content with double key encryptionLaunchedStatus

Items from the MessageCenter in Microsoft 365

(Updated) Retiring Delve Web
Category:Microsoft 365 for the web
Nummer:MC698136
Status:planForChange

Updated May 22, 2024: We have updated this message to ensure visibility.

We will be retiring Delve on December 16th, 2024. Most of the features and value offered by Delve today are already available and improved in other experiences in Microsoft 365. The main one being Profile Cards in Microsoft 365. Here is a list of features offered in Delve and the experiences we recommend using instead:

  • Delve Home – discover relevant documents recommended on Office.com, in Office apps and in Profile Cards.
  • Delve Profile – view profile data in the Profile Cards cross M365, through people in search on Office.com and search in SharePoint.
  • Edit profile – a new edit profile experience tightly coupled with Profile Cards are being developed and will be released in second half of 2024. It is also possible for users to edit their profile data in the SharePoint profile edit experience (editprofile.aspx).
  • Organizational view – exists in the Profile Card and as a dedicated experience in Org Explorer
  • Favorites – favorites on Office.com and OneDrive is not connected to Delve and is a good option for users with similar functionality and improved availability.
  • Boards – will not be replaced.

[When this will happen:]

December 16, 2024

[How this will affect your organization:]

You are receiving this message because Delve web is available to most customers in Microsoft 365. The number one feature offered in Delve is the ability for users to update their profile properties, and this will be replaced with a new dedicated profile editing experience in the second half of 2024. Please note that Delve and the new edit profile experience will work side by side until Delve is retired.

Users will no longer be able to create new boards, add documents to existing boards, view boards or search for boards when this change is implemented. Please note that documents themselves will NOT be removed. It is only the association with one or multiple boards that will be removed.

We will soon enable banners in Delve, letting users know that the feature will be retired and link to suggested alternatives.

The new edit profile experience will for now read and write to the same source as Delve does, thus there are no changes in how admins can modify user profile properties.

[What you need to do to prepare:]

We recommend updating internal documentation and training related to Delve with the suggested alternatives. When the new edit profile experience is available this will also need to be shared broadly and documentation updated. We will make sure that the new edit profile experience is easy to access and easy to use and that there is public documentation in place before releasing.

Please click additional information to learn more about existing alternatives.

(Updated) Teams Multitenant Org (MTO) in GCC, GCC High, and DoD clouds
Category:Microsoft Teams
Nummer:MC711026
Status:stayInformed

Updated May 22, 2024: We have updated the rollout timeline below. Thank you for your patience.

We’re pleased to announce the upcoming Multi-Tenant Organization (MTO) capabilities in Microsoft Teams. Admins can activate these features by configuring an MTO group in the Microsoft 365 admin center, while users utilize the new Teams desktop client.

Aimed at organizations managing employees across multiple tenants within the same cloud boundary, these features provide a seamless collaboration experience within MTO groups, enabling access to resources across tenants. The capabilities cover search, chat, calling, meetings, and content sharing, eliminating silos and facilitating collaboration across tenant boundaries.

[When this will happen:]

General Availability (GCC, GCC High, DoD) We will begin rolling out in late May 2024 (previously mid-May) and expect to complete in late June 2024 (previously mid-June).

[What you need to do to prepare:]

If you are interested in using these capabilities, familiarize yourself with Plan for multitenant organizations in Microsoft 365 (Preview)

Client machines running Windows 10 must have KB5027293 installed.

Client machines running Windows 11 must have KB5027303 installed.

The following minimum client versions are required:

  • Windows Desktop Client: 23231.412.2343.5284
  • Mac Desktop Client: 23231.412.2343.5284
  • Android Client: 1416/1.0.0.2023121301
  • iOS Client: 2023231301

Note: MTO capabilities will be available on the new Teams Windows, new Teams MacOS, iOS and Android client apps. A version of the Teams web app will also be optimized for these MTO features in the future.

(Updated) Microsoft Viva Learning: Disable LinkedIn Learning premium content
Category:Microsoft Viva
Nummer:MC740508
Status:stayInformed

Updated May 22, 2024: We have updated the rollout timeline below. Thank you for your patience.

We are rolling out a feature for admins to turn off LinkedIn Learning premium content in Microsoft Viva Learning for all users in their tenant. (LinkedIn Learning premium content is on by default in Viva Learning for all tenants.)

[When this will happen:]

General Availability (Worldwide): We will begin rolling out late March 2024 and expect to complete by early June 2024 (previously mid-May).

[How this will affect your organization:]

This rollout does not change any existing Viva Learning functionality or configuration. There is no impact for end users in Viva Learning. If hidden, end users will not be able to browse for LinkedIn Learning premium content.

To turn off LinkedIn Learning premium content: Viva Learning Admin > Manage Providers > LinkedIn Learning

admin controls

[What you need to do to prepare:]

No action is needed from you to prepare for this rollout. You may want to notify your users about this change and update any relevant documentation as appropriate.

Microsoft Purview | Data Loss Prevention: Copying rules
Category:Microsoft 365 suite
Nummer:MC746328
Status:stayInformed

Updated May 22, 2024: We have updated the rollout timeline below. Thank you for your patience.

This rollout provides Microsoft Purview | Data Loss Prevention (DLP) admins with the ability to copy existing rules and edit them instead of creating all-new rules.

This message is associated with Microsoft 365 Roadmap ID 384872.

[When this will happen:]

Public Preview: We will begin rolling out late May 2024 (previously early April) and expect to complete by early June 2024 (previously late April).

General Availability: We will begin rolling out mid-June 2024 (previously early May) and expect to complete by late June 2024 (previously late May).

[How this will affect your organization:]

To copy a rule:

1. The new Copy icon is next to the Edit icon on the Customize advanced DLP rules page.

admin controls

2. If you select the Copy icon, a new Create rule page will open with prefilled data from the copied rule. By default, the rule name will be “Copied Rule Name – Copy,” and admins can change the name.

admin controls

3. You can Save the new rule or Cancel the operation. Saved rules will be displayed on the Customize advanced DLP rules page. If you cancel the operation, the page will be closed without saving any changes.

admin controls

[What you need to do to prepare:]

This rollout will happen automatically by the specified date with no admin action required.

(Updated) Microsoft Stream: Playlist support for Stream web part in Microsoft SharePoint
Category:SharePoint Online Microsoft Stream
Nummer:MC762508
Status:stayInformed

Updated May 22, 2024: We have updated the rollout timeline below. Thank you for your patience.

Users will be able to configure and publish a playlist on a Microsoft SharePoint Online page using a new Microsoft Stream web part.

This message is associated with Microsoft 365 Roadmap ID 386907

[When this will happen:]

Worldwide, GCC, GCC High, DoD: We will begin rolling out early April 2024 and complete by mid-June 2024 (previously mid-May).

[How this will affect your organization:]

Users will see an additional option for playlists in the Stream web part.

RW1jXBA?ver=bb68 - KbWorks - SharePoint & Teams Specialist

Users will have two options for embedding playlists on a SharePoint page:

  • A Stream web part for grid/theater layouts
  • A list web part for list layouts

    [What you need to do to prepare:]

    This rollout will happen automatically with no admin action required. You may want to notify your users about this change and update any relevant documentation as appropriate.

    (Updated) Microsoft OneDrive: Annotate PDFs with text boxes
    Category:SharePoint Online OneDrive for Business
    Nummer:MC783215
    Status:stayInformed

    Updated May 22, 2024: We have updated the rollout timeline below. Thank you for your patience.

    This new Microsoft OneDrive feature allows you to annotate and save PDF files with text boxes when the files are stored in Microsoft OneDrive and Microsoft SharePoint. 

    This message is associated with Microsoft 365 Roadmap ID 387807

    [When this will happen:]

    General Availability (Worldwide, GCC, GCC High, DoD): We will begin rolling out late May 2024 (previously mid-May) and expect to complete by late June 2024 (previously early June).

    [How this will affect your organization:]

    Users can access the annotation feature by opening the PDF in File Viewer and selecting Edit. To add text, follow these steps:

    1. Open the desired PDF file in OneDrive.
    2. Click Edit to enter edit mode.

     RW1kGo7?ver=ef01 - KbWorks - SharePoint & Teams Specialist

            3. Use the Add Text command on the left side of the screen to insert text.

     RW1kIYY?ver=ff26 - KbWorks - SharePoint & Teams Specialist

         4. With the text box selected, you can change the color and adjust the font size using the menu above the text box.

     RW1kGoi?ver=2c51 - KbWorks - SharePoint & Teams Specialist

         5. When finished, click Save changes in the top left corner to exit Edit mode and save your changes to the PDF.  

    [What you need to do to prepare:]

    This rollout will happen automatically with no admin action required. You may want to notify your users about this change and update any relevant documentation as

    (Updated) Microsoft SharePoint: New Section Level Content Align on pages
    Category:SharePoint Online
    Nummer:MC789318
    Status:stayInformed

    Updated May 22, 2024: We have updated the rollout timeline below. Thank you for your patience.

    Coming soon: Authors will be able to control their content alignment across adjacent columns to the top, center, or bottom of that section.

    These alignments can be found in your section properties for 2-column and 3-column sections. For single column sections, alignment options are unavailable since content will create the minimum amount of vertical space to house it by default, making additional configuration redundant. 

    This message is associated with Microsoft 365 Roadmap ID 387808

    [When this will happen:]

    General Availability (Worldwide, GCC, GCC High, DoD, USSec, USNat): We will begin rolling out mid-May 2024 and expect to complete by early June 2024 (previously late May).

    [How this will affect your organization:]

    Authors can now control their content alignment across adjacent columns to either the top, center, or bottom of that section. 

    Content Alignment options added in section properties:

    RW1l7BW?ver=d392 - KbWorks - SharePoint & Teams Specialist

    Content alignment options unavailable for one column sections:

    RW1l06z?ver=51c9 - KbWorks - SharePoint & Teams Specialist

    [What you need to do to prepare]

    You do not need to do anything to prepare for this update, but you may want to let your users know about this improvement. 

    (Updated) Microsoft Teams: Explicit consent for recording data in audit logs
    Category:Microsoft Teams
    Nummer:MC791598
    Status:stayInformed

    Updated May 22, 2024: We have updated the rollout timeline below. Thank you for your patience.

    Microsoft Teams: As a part of this change, IT admins would see Teams Meeting Recording audit logs enriched with the consent data. The consent data would flow into audit logs irrespective of the Teams Meeting policy for attendance report. Today, the consent data is visible only in the attendance report. This change improves auditing of consent data for Teams Meetings.

    [When this will happen:]

    General Availability (Worldwide): We will begin rolling out mid-May 2024 and expect to complete by mid-June 2024 (previously late May).

    [How this will affect your organization:]

    If your organization had enabled “explicit consent for recording”, IT admins would be able to access user consent information in the Teams Meeting audit logs. 

    [What you need to do to prepare:]

    This is a non-breaking change. However, if you have not enabled the Teams Meeting consent in your tenant, you can do so as described in: Teams meeting recording – Microsoft Teams | Microsoft Learn  

    Plan for Change: New RBAC permissions for endpoint security policies
    Category:Microsoft Intune
    Nummer:MC794811
    Status:planForChange

    Today, you can use the role-based access control (RBAC) built-in role ‘Endpoint Security Manager’ to manage policies and features within the Endpoint security node or, you can limit admin actions by using the custom role with the ‘Security baselines’ permission.

    In an upcoming release, we will be adding new permissions for each endpoint security workload to allow for additional granularity. The ‘Security baselines’ permission previously included all security policies and now, it will only include security workloads that do not have their own permission.

    Stay tuned to What’s new in Intune for the release!

    [How this will affect your organization:]

    There is no change in functionality for the built-in role ‘Endpoint Security Manager’, you will see the additional new permissions listed in ‘Properties’.

    If you are using custom roles with the ‘Security baselines’ permission, the new permissions will automatically be assigned to ensure your admins continue to have the same permissions they have today. As an example, if an admin has been assigned a custom role with ‘Security baselines/Read’ permission, that role would include the new permissions, such as Attack surface reduction/Read’. The ‘Security baselines/Read’ would still be applicable for viewing Security baselines, Firewall, Antivirus, and other security policies that do not have a designated permission. Note: All security workloads are expected to eventually have their own permission.

    [What you need to do to prepare:]

    No action is required as Intune will make a service-side update to assign the new permissions for admins with a ‘Security baselines’ permission as they become available. If you use these permissions and have documented guides on role-based access, you will want to make a note of these changes and update your administrative guidelines.

    If you want to take advantage of the new permissions to add granularity to your roles, stay tuned to What’s new in Intune for the release.

    Microsoft Defender for Office 365: Tenant Allow/Block Lists will support entry removal 45 days after last used date
    Category:Exchange Online Microsoft Defender XDR
    Nummer:MC794813
    Status:stayInformed

    This message applies to customers with Microsoft Exchange Online Protection and Microsoft Defender for Office 365 Plan 1 or Plan 2.

    Soon, it will be possible for you to create allow entries in the Tenant Allow/Block Lists in Microsoft Defender from Submissions, with a Remove on value set to 45 days after the last used date.

    This message is associated with Microsoft 365 Roadmap ID 372670.

    [When this will happen:]

    General Availability (Worldwide): We will begin rolling out in late June 2024 and expect to complete by late July 2024.

    [How this will affect your organization:]

    Before the rollout: You create allow entries with a Remove on date of 30 calendar days, and then the entries go through a complex non-transparent expiration process.

    After the rollout: The column for the Last used date is already present in the Tenant Allow/Block Lists. If the entry is encountered during mail flow or time of click with a negative verdict (the system has not learned), then a date appears in the column. If the entry is not encountered or the system has learned, then Not used will appear in the column. For example: You create an allow entry on May 7, 2024, with the 45 days after last used date setting. If the entry is used daily, the Remove on date will not be triggered and the entry will not be removed. However, if the entry is not used after May 15, 2024, the entry will be removed on June 29, 2024 (45 days after the entry’s last use).

    admin controls

    You can modify existing allow entries in the Tenant Allow/Block Lists to include the Remove on value of 45 days after last used date.

    admin controls

    If the Last used date displays Not used and the Remove allow entry after value is set to 45 days after last used date, the system will remove the allow entry 45 calendar days from the Creation date. This removal process will begin in late July 2024 for allow entries that meet this criterion.

    This rollout will not impact any of your current Tenant Allow/Block Lists entries that do not have a Remove allow entry after value set to 45 days after last used date.

    [What you need to do to prepare:]

    We recommend that you update the Remove allow entry after value of your existing allow entries in the Tenant Allow/Block Lists to 45 days after last used date.

    This rollout will happen automatically by the specified dates with no admin action required before the rollout. You may want to notify your admins about this change and update any relevant documentation as appropriate.

    Before rollout, we will update this post with revised documentation.

    Microsoft Purview | Information Protection: Encryption support for shared mailbox with security group in Outlook
    Category:Microsoft 365 suite
    Nummer:MC794814
    Status:stayInformed

    Coming soon to Microsoft Purview | Information Protection: After assigning a mail-enabled security group to a shared mailbox, members of the security group will be able to use Microsoft Outlook for Windows to view and respond to newly generated encrypted mail. Direct user assignment with automapping enabled is no longer required to open encrypted mail in the application

    This message is associated with Microsoft 365 Roadmap ID 385345.

    [When this will happen:]

    Public Preview: We will begin rolling out late June 2024 and expect to complete by late July 2024.

    General Availability: We will begin rolling out in early September and expect to complete by late October.

    [How this will affect your organization:]

    For encrypted mail sent to a shared mailbox using Do Not Forward protection or Encrypt-only protection, members of the assigned mail-enabled security group will be able to use Outlook for Windows to view and reply to the encrypted mail. Only mail that is generated after the rollout is completed will be accessible in Outlook for Windows.

    Your users must be using Outlook for Windows Version 2402 or higher. There is no change required to your existing user and group assignments to your shared mailbox.

    [What you need to do to prepare:]

    See Message encryption FAQs | Microsoft Learn for details on the latest shared mailbox support. Before rollout, we will update this post with revised FAQs.

    This rollout will happen automatically by the specified date with no admin action required before the rollout. You may want to notify your users about this change and update any relevant documentation as appropriate.

    Microsoft Defender XDR: Enhancing email remediation with Sender’s copy clean-up features
    Category:Microsoft Defender XDR
    Nummer:MC794815
    Status:stayInformed

    Coming soon to Microsoft Defender XDR: We will enhance email remediation capabilities with new Sender’s copy clean-up features in Threat Explorer, email entity, Summary Panel, and Advanced hunting. These new features will streamline the process of managing Sent items, particularly for admins who use Soft delete and Move to inbox actions.

    Key Features

    • Integration with Soft delete: Sender’s copy clean-up will be incorporated as part of the Soft delete action.
    • Wide support: This action will be supported across various Defender XDR platforms including Threat Explorer, Take Action wizard from the email entity, Summary Panel, Advanced hunting, and through Microsoft Graph API.
    • Undo capability: An undo action will be available, allowing you to reverse the clean-up by moving items back to the Sent folder.

    Note: Sender’s copy clean-up will apply to intra-organization emails and outbound emails, ensuring that only the sender’s copy is soft deleted for these emails and inbound messages are out of scope.

    [When this will happen:]

    General Availability (Worldwide): We will begin rolling out end of May 2024 and expect to complete by late July 2024.

    [How this will affect your organization:]

    Before this rollout, admins did not have a way to remove harmful emails from a sender’s Sent items.

    After rollout: This step-by-step scenario explains the functionality of Sender’s copy clean-up:

    You as the admin have already investigated in Threat Explorer, email entity, or Advanced hunting and have selected entities to remediate.

    1. Create remediation: After your entity selection, you choose an action and create the remediation. For the Soft delete action, these items will be visible in the Take action wizard:

    • Checkbox for Sender’s copy. Select this option to clean the messages from sender’s Sent folder.
    • Email count: Displays the number of emails submitted. This count will reflect sender’s copy as well.
    • Sender’s entities in a separate tab.

    2. As the remediation begins, the approval ID to track the action is displayed (Note: This is the same as before the rollout.)

    3. Track the remediation status: The Unified Action Center (Actions & submissions > Action center > History) contains all the approved actions. You can open any manual remediation action entry in Action center to:

    • View the email count: This count will be same as submitted email count.
    • Review the action logs: The email count and action logs will reflect the status of remediable, non-remediable, failed, and timed-out emails, including the sender’s copy.
    • Export action logs: The export feature will include the new column IsSendersCopy to capture the sender entities and corresponding action status.

    4. Undo sent items. The undo capability ensures that you have greater control and flexibility when managing email remediation, providing a safety net for actions taken in error or needing revision. Select the checkbox for Move to Inbox to trigger undo for the recipient copy and previously deleted sender’s copy of a message.

    From Advanced hunting: The Delete sender’s copy option under Delete email > Soft delete:

    admin controls

    From Threat Explorer: The Delete sender’s copy option under Move to mailbox folder > Soft delete:

    admin controls

    From Threat Explorer: The Undo sender’s copy option under Move to mailbox folder > Inbox:

    admin controls

    [What you need to do to prepare:]

    This rollout will happen automatically by the specified date with no admin action required before the rollout. You may want to notify your admins about this change and update any relevant documentation as appropriate.

    Learn more: Threat hunting in Threat Explorer and Real-time detections – Microsoft Defender for Office 365 | Microsoft Learn

    Before rollout, we will update this post with revised documentation.

    Microsoft Copilot for Microsoft 365 experiences available in classic Outlook for Windows
    Category:Microsoft Copilot (Microsoft 365)
    Nummer:MC794816
    Status:stayInformed

    Microsoft Copilot for Microsoft 365 chat experience is coming to classic Outlook for Windows. Users with a Copilot for Microsoft 365 license will see the Copilot icon on the left app bar in classic Outlook for Windows. This icon provides access to Copilot for Microsoft 365 in classic Outlook. Selecting the Copilot icon will open it as a full screen module in classic Outlook for Windows.

    RW1lFL3?ver=f435 - KbWorks - SharePoint & Teams Specialist

    This feature is associated with Microsoft 365 Roadmap ID 388753

    Additional Copilot for Microsoft 365 experiences are already available in classic Outlook as embedded experiences in your email workflow.

    • Summarize by Copilot (Roadmap ID 180900) helps you summarize long email threads in a few bullet points and annotations that point to where the information was gathered. To access Summarize, click the Summarize button on the top right of the reading pane after you open a message. Available in build 16.0.17028.10000 in Current Channel and Monthly Enterprise Channel.

    RW1lD7c?ver=b118 - KbWorks - SharePoint & Teams Specialist

    • Coaching by Copilot (Roadmap ID 190927) provides suggestions on how to improve a drafted email message. To access Coaching, once you have drafted a message, select the Copilot icon in the ribbon and then click Coaching by Copilot. Available in build 16.0.17231.20182 in Current Channel and Monthly Enterprise Channel.

    RW1lFL8?ver=fc38 - KbWorks - SharePoint & Teams Specialist

    • Draft by Copilot (roadmap ID 190937) helps you easily draft emails starting from a prompt. To start a draft, select New Email, select the Copilot icon in the ribbon, and click Draft with Copilot. When you enter the prompt, you can also adjust the length and tone before it is drafted. Draft with Copilot is available in build 16.0.17028.10000 in Current Channel and will start rolling out in May 2024 for Monthly Enterprise Channel.

    RW1lD7f?ver=b66f - KbWorks - SharePoint & Teams Specialist

    [When this will happen:]

    Standard Release: Copilot for Microsoft 365 chat experience is expected to rollout starting in mid-June 2024 to Current Channel and finish by late June 2024.

    Summarize by Copilot and Coaching by Copilot, are already available in Current Channel and Monthly Enterprise Channel.

    Draft by Copilot is available in Current Channel and rolling out to Monthly Enterprise Channel in May 2024.

    [How this will affect your organization:]

    When this new feature is rolled out, users with a Copilot for Microsoft 365 license will get the Copilot icon on the left app bar pinned by default.

    You can expect that the key Copilot for Microsoft 365 features that come to Outlook on mobile, Mac, web, and new Outlook will come to Classic Outlook between mid-September 2024 late June 2025, depending on the feature. We recognize you continue to depend on classic Outlook.

    For more information, see Copilot in Outlook and Frequently asked questions about Copilot in Outlook.

    [What you need to do to prepare:]

    This rollout will happen automatically with no admin action required. You may want to notify your users about this change and update any relevant documentation as appropriate. In order for users to see Copilot experiences in Outlook, they will need a Copilot for Microsoft 365 license.

    Microsoft Teams: Explicit Consent policy for Microsoft Copilot for Microsoft 365
    Category:Microsoft Teams Microsoft Copilot (Microsoft 365)
    Nummer:MC794819
    Status:stayInformed

    Microsoft Teams will now support an Explicit Consent policy for processing all types of user generated content, such as audio and video, as part of the Explicit Recording policy. When the Explicit Consent policy is applied, the Teams meeting window will request explicit consent from all participants to have Teams use their audio and video for transcription, recording, or Microsoft Copilot for Microsoft 365. Before a user gives consent, the user cannot unmute, turn on their camera, or share content. This is the same as the current experience in Explicit Recording consent, but the Explicit Recording policy will now support transcription and Copilot for Microsoft 365. 

    [When this will happen:]

    General Availability (Worldwide): We will begin rolling out mid-June 2024 and expect to complete by late June 2024.

    [How this will affect your organization:]

    If your organization uses Consent for Recording and Transcription, that functionality will now apply to the Copilot without Transcription setting as well. 

    [What you need to do to prepare:]

    To require your organization to use the Explicit Consent policy, follow the same procedure as you would for Consent for Recording and Transcription through Teams Admin Center, by navigating to Recording and Transcription and turning on the toggle to Require participant agreement for recording, transcription, and Copilot.

    For more information, see Require participant agreement for recording.

    Power Apps – Information about the filter, sort, and search galleries with Copilot preview feature
    Category:Power Apps
    Nummer:MC794834
    Status:stayInformed
    Starting in early June, we will be rolling out a new feature that allows end users to sort, filter, and search their canvas app galleries with Copilot.

    How does this affect me?
    When working with a gallery, users will be able to quickly filter, sort, and search for the items in the gallery using natural language. This is a net-new functionality, as the current gallery does not support filtering unless the maker manually implements the capability. This feature is designed for galleries that use SharePoint as their sole data source. More data sources will be added to have this capability in the future.

    What action do I need to take?
    Filtering with Copilot will be automatically available for canvas apps to premium users in qualifying geos beginning in June. If they choose, makers can turn this feature off for their apps, and admins can disable the feature at an environment level.

    For more information regarding this feature, including instructions on how to disable it, please see this documentation: Filter, sort, and search galleries with Copilot (preview)
    VBScript deprecation: Timelines and next steps
    Category:Windows
    Nummer:MC794940
    Status:stayInformed
    VBScript is being deprecated, to be replaced with JavaScript, PowerShell, and other alternatives. VBScript is a coding language that has been widely used by developers to add dynamic interactivity and functionality to web pages.
     
    When will this happen: 
    Deprecation starts in the second half of 2024, in which VBScript will be available as features on demand (FODs). This will continue until sometime around 2027, at which point VBScript FODs will be disabled by default. The VBScript feature will be entirely removed from future Windows OS releases.
     
    What you need to do to prepare: 
    If you have websites or applications that still run on VBScript, we recommend migrating to either PowerShell or JavaScript.
     
    Additional information: 
    Evolving Copilot in Windows for your workforce
    Category:Windows
    Nummer:MC795006
    Status:stayInformed
    Based on your feedback, we are evolving Copilot in Windows into a standalone application. With this change, users of Copilot will get the benefits of a traditional app experience such as resizing, snapping, and moving the window. In addition, Copilot will appear at the center of the Windows taskbar, offering a familiar chat experience to help users more efficiently search, create, and collaborate. 
     
    When will this happen: 
    We are taking a phased and measured approach to the rollout of this Copilot update. We will keep you posted on the timeline so that you can plan the next steps for your organization.  
     
    How this will affect your organization: 
    If you enabled Copilot in Windows (in preview) for devices running Windows 11, version 22H2 using the temporary enterprise feature control, Copilot will simply shift from the system tray to the taskbar. If you did not enable Copilot using this control for devices running Windows 11, version 22H2, it will remain disabled by default. For devices running Windows 11, version 23H2, if your organization opted to disable Copilot in Windows (in preview), it will remain disabled.  
     
    If you want the Copilot app later, you can simply acquire it from the Microsoft Store and use your standard app management process to deploy it in your organization.

    Copilot will maintain support for the “web” and “work” tabs for those also using Copilot for Microsoft 365, offering commercial data protection within compatible web browsers like Microsoft Edge. For organizations with eligible Microsoft 365 licenses, this means that chat data is not saved and is not used to train the AI model when users are authenticated with Entra ID. 
     
    What you need to do to prepare: 
    The Copilot app can be managed using the same, familiar tools you use to manage modern apps more broadly in your organization, such as Microsoft Intune. As a result, we intend to remove the current policies that manage Copilot in Windows (in preview) in the coming months. This includes group policies (GPOs) and configuration service providers (CSPs).  
     
    Additional information: 
    For the full announcement regarding this change, please read Evolving Copilot in Windows for your workforce.  

    Leave a Comment

    Your email address will not be published. Required fields are marked *

    Scroll to Top