Microsoft Roadmap, messagecenter en blogs updates van 25-04-2024

het nieuws van Microsoft message center roadmap en blogs - KbWorks - SharePoint & Teams Specialist

25-April-2024 Below you will find a collection of news published yesterday. This news consists of Microsoft’s Roadmap when it is updated it will be below with items. Then there will be a section with the message center, if there is anything new there, this will be automatically included. And it contains a piece from blogs that I follow myself and would like to share with you. If I miss something in the blogs that do have an RSS feed, please let me know.

This entire post was automated via Microsoft Flow
have fun reading!

Office 365 Roadmap Updated: 2024-04-25

Additions : 7
Updates : 12

More Details At: www.roadmapwatch.com


New FeaturesCurrent Status
Microsoft Copilot (Microsoft 365): Find the perfect visual with Copilot and Designer in WordIn Development
Microsoft Copilot (Microsoft 365): Chat support to generate a SWOT analysisIn Development
Microsoft Copilot (Microsoft 365): Copilot in Forms can generate quizzes from provided materialsIn Development
Microsoft Teams: App centric management for app deployment in Teams Admin CenterIn Development
Microsoft Viva: Viva Connections now available on webIn Development
Access: Modern Chart ImprovementsIn Development
Access: Integrate Monaco framework to improve SQL editor capabilitiesIn Development
 
Updated FeaturesCurrent StatusUpdate Type
Microsoft Teams: Meeting protection support on Teams Rooms on AndroidLaunchedStatus
Microsoft Teams: Simplified channel creationLaunchedStatus
Microsoft Teams: Simplified team createLaunchedStatus
Microsoft Teams: Synced updates for Microsoft Teams Rooms on Android devices and paired consoles.LaunchedStatus, Description
Microsoft Purview compliance portal: Communication Compliance – Reduce detection to investigation time from 24 hours to 1 hour for Viva EngageIn DevelopmentDescription
Microsoft Defender for Office 365: Last used date inside Tenant Allow Block ListRolling OutStatus
Microsoft Purview compliance portal: Data Loss Prevention- Enriched Data Loss Prevention Alert Email Notifications for DLP AdminsRolling OutStatus
SharePoint: Section BackgroundLaunchedStatus
OneNote: Loop components in OneNoteRolling OutStatus
OneDrive: Media node in OneDrive for WebRolling OutStatus
Microsoft Teams: Quicker sign in without entering the domain nameLaunchedStatus
Microsoft Copilot (Microsoft 365): Interact with Copilot in the new Outlook for Windows and webLaunchedStatus

Items from the MessageCenter in Microsoft 365

Microsoft Viva Engage: New adoption community for Microsoft Copilot for Microsoft 365
Category:Microsoft Copilot (Microsoft 365)
Nummer:MC784156
Status:stayInformed

Coming soon to in Microsoft Viva Engage: Network admins and corporate communicators will be able to enable a new type of community specifically built to facilitate the rollout and adoption of Microsoft Copilot for Microsoft 365 in their organizations. This community can bring employees together in a community of practice where employees can ask questions, seek support from both their peers and IT admins, share best practices, and learn more from articles and quick tips on how best to use Copilot for Microsoft 365.

This message is associated with Microsoft 365 Roadmap ID 392100.

[When this will happen:]

General Availability (Worldwide): We will begin rolling out late May 2024 and expect to complete by early June 2024.

[How this will affect your organization:]

The templatized Copilot adoption community will save time for community managers when creating and setting up a community, driving community engagement, and managing a community.

Key features

  • Home feed banners to bring awareness of this new community type to network admins and corporate communicators
  • One-click community creation
  • Community setup checklist
  • Suggested content
  • Conversation starters
  • Top questions
  • Suggested members (based on an organization’s Copilot for Microsoft 365 license assignment)

After rollout, network admins and corporate communicators in organizations with Copilot for Microsoft 365 licenses will see a box in their home feed and in the Viva Engage admin center announcing this new templatized community type. They can dismiss the banner in the home feed or select it to learn more. If they choose, they can create a Copilot for Microsoft 365 adoption community for their network in the Viva Engage admin center > Deploying Copilot in your network? box > Select Learn more to learn more about the community and create one.

Launch your Copilot adoption community:

user controls

Copilot adoption community page in Viva Engage with setup checklist and default images:

user controls

Suggested content for community managers to post in the new community:

user controls

Copilot features for community members: conversation starters and top questions to help get community members engaged:

user controls

[What you need to do to prepare:]

There is no required action for admins before the rollout. If your organization is working on rollout and adoption of Copilot for Microsoft 365, we recommend reading the support documentation to learn more about this new capability in Viva Engage and connecting with the Copilot for Microsoft 365 change managers in your organization to include this in your rollout and adoption change management plan.

Learn more

Reducing Windows 10, version 22H2 monthly LCU package size
Category:Windows
Nummer:MC784804
Status:stayInformed
The security and quality update packages that Windows 10 receives every month are becoming smaller and more efficient.  
 
When will this happen: 
Changes are effective as of the April 23, 2024 monthly release. 
 
How this will affect your organization: 
Organizations with devices running Windows 10 will now be able to enjoy the low demands on network bandwidth that were previously only available to Windows 11. 
 
What you need to do to prepare: 
Get more information, including steps you can take to make sure you’re ready for these changes, at Reducing Windows 10, version 22H2 Monthly LCU package size.
Microsoft Dataverse – Service Update 9.2.24044.00000 for EUR
Category:Microsoft Dataverse
Nummer:MC784806
Status:stayInformed
We have a minor service update planned for your Microsoft Dataverse environment hosted in EUR.

This service update will occur within your region’s scheduled maintenance timeline, on the scheduled date listed for Microsoft Dataverse.

How does this affect me?
The version number for your Microsoft Dataverse environment will update to version 9.2.24044.00000 or higher.

There is no expected degradation to service performance or availability, however, during this maintenance window users may see short, intermittent impact such as transient SQL errors or a redirect to the login screen.

What action do I need to take?
This message is for awareness and no action is required.
Revoking vulnerable Windows Boot Managers
Category:Windows
Nummer:MC785007
Status:stayInformed
Windows is making updates to address a known security vulnerability exploited by BlackLotus to bypass Windows Secure Boot. Windows updates release April 9, 2024, and later, include new controls which provide the manual ability to deploy the “Windows UEFI CA 2023” certificate to the Secure Boot DB, as well as revoke trust for the “Microsoft Windows Production PCA 2011” signing certificate.   
 
Enabling and testing these controls ahead of time will prepare your environment for the enforcement of security requirements which will become mandatory in the future. Get the details in our latest article, Revoking vulnerable Windows Boot Managers
 
When will this happen: 
You can opt in to revoke trust of the Microsoft Windows Production PCA 2011 as of the April 9, 2024 security update. You will need to follow steps listed in the article, including the installation of Windows updates released April 2024, or later. 
 
What you need to do to prepare: 
Prepare for these changes now by installing Windows updates released April 9, 2024, or later. Before enabling security hardening changes, understand the changing boot manager requirements, and verify devices can be safely updated. 
 
Additionally, you can update the Secure Boot Forbidden Signature Database (DBX) on your system. To prepare your device to receive the Secure Boot DBX update package, please ensure that you have accurately applied the DB update package first. Read additional information for more details. 
 
Additional information: 
Microsoft Purview | Endpoint Data Loss Prevention: Enhancements to the DLP capabilities on macOS endpoints
Category:Microsoft 365 suite
Nummer:MC785023
Status:stayInformed

Coming soon for Microsoft Purview | Endpoint Data Loss Prevention: We are adding two new features to the DLP capabilities on macOS endpoints:

  1. Context-based classification
  2. Matched condition and short evidence for advanced classification

This message is associated with Microsoft 365 Roadmap ID 389378.

[When this will happen:]

General Availability (Worldwide): We will begin rolling out early May 2024 and expect to complete by mid-May 2024.

[How this will affect your organization:]

  1. Context-based classification: Admins will be able to use contextual parameters (FileType Is, FileExtension Is) as DLP policy conditions. Admin can define these parameters individually or in conjunction with content-based conditions.
  2. Matched conditions and short evidence for advanced classification: Matched conditions show the cause of flagged DLP policy matches, providing admins with a more comprehensive investigation experience. To view this feature, go to the Alerts dashboard, select the Events tab, and then select the Details tab to review the condition and its corresponding matched value.

In the Purview compliance portal, select an event at Data Loss Prevention > Alert to review matched conditions:

admin settings

[What you need to do to prepare:]

This rollout will happen automatically by the specified date with no admin action required before the rollout. You may want to notify your security team about this change and update any relevant documentation as appropriate.

Learn more

Microsoft Teams: Introducing slash commands in the compose box
Category:Microsoft Teams
Nummer:MC785024
Status:stayInformed

Coming soon to Microsoft Teams: New slash commands in the compose message box. These shortcuts help in composing messages, navigating in Teams, and tackling frequent tasks. This rollout applies to Teams on Desktop, Teams for the Web, and Teams for Mac.

This message is associated with Microsoft 365 Roadmap ID 120469.

[When this will happen:]

Targeted Release: We will begin rolling out mid-May 2024 and expect to complete by late May 2024.

General Availability (Worldwide, GCC, GCCH, DoD): We will begin rolling out mid-June 2024 and expect to complete by late June 2024.

[How this will affect your organization:]

Slash commands in Teams expedite your work without memorization. To access the menu of slash commands, enter a forward slash in the compose box.

Here are just a few examples of what you can do:

  • /code: Add a code block to your message
  • /mute: Mute the chat you’re in
  • /loop: Incorporate a loop component into your message
  • /settings: Navigate to settings
  • /away: Set your presence to away

Slash commands in the Teams compose message box:

user commands

user controls

[What you need to do to prepare:]

This rollout will happen automatically by the specified date with no admin action required before the rollout. You may want to notify your users about this change and update any relevant documentation as appropriate.


Microsoft Purview | Information Protection – Sensitivity label protection policy for Azure SQL, Storage, and Amazon S3
Category:Microsoft 365 suite
Nummer:MC785025
Status:stayInformed

In Microsoft Purview, Information Protection will introduce a new feature called Protection Policy to create new protection policies for label-based protection. This enhanced protection can be applied to the following services:

  • Azure SQL: Databases hosted on Microsoft’s cloud platform.
  • Azure Data Lake Gen 2: Large-scale data storage and analytics service.
  • Azure Blob Storage: A service for storing large amounts of unstructured data.
  • Amazon S3: Amazon’s cloud storage service.

This message is associated with Microsoft 365 Roadmap ID 394282

[When this will happen:]

General Availability: We will begin rolling out early November 2024 and expect to complete by late November 2024.

[How this will affect your organization:]

During the public preview phase, you can use these label-based protections without any extra cost. However, once this period ends, a pay-as-you-go pricing model will be implemented for continued use of these features.

To create your initial protection policy, go to the Microsoft Purview Portal and navigate to the Information Protection application.

This image shows a protection policy created for data sources within Azure:

RW1kR1Q?ver=2625 - KbWorks - SharePoint & Teams Specialist

[What you need to do to prepare:]

Visit the Information Protection app in Microsoft Purview Portal and try to create your first protection policy. Learn more here:

  • Authoring and publishing protection policies (preview) | Microsoft Learn) – https://learn.microsoft.com/purview/how-to-create-protection-policy

Microsoft Teams: Auto Attendant will be integrated with main Address Book search
Category:Microsoft Teams
Nummer:MC785026
Status:stayInformed

At Microsoft, we are committed to providing a consistent user experience across our products and protecting your data. As part of this commitment, we are integrating Auto Attendant search with the main Address Book search of Microsoft products. After this rollout, Auto Attendant Address Book search results will be aligned with Microsoft Exchange, Microsoft Teams, and other Microsoft product searches, and your tenant Address Book settings in Exchange will start to affect searches performed via Auto Attendant service.

[When this will happen:]

General Availability (Worldwide): We will begin rolling out late May 2024 and expect to complete by late June 2024.

General Availability (GCC High): We will begin rolling out early June month 2024 and expect to complete by late July 2024.

[How this will affect your organization:]

Here’s an example of how your tenant Address Book settings affect searches performed with the Auto Attendant service after the rollout: If users in your Address Book have the property HiddenFromAddressListsEnabled = true, then an Auto Attendant search will not return these users, similar to the Address Book search experience in Exchange, MS Teams, and other Microsoft products.

You can learn more about hiding and unhiding users from the Address Book: Manage address lists in Exchange Online | Microsoft Learn.

You can learn more about Auto Attendant searches: Auto attendant and Call queue dialing and voice recognition reference – Microsoft Teams | Microsoft Learn

[What you need to do to prepare:]

This rollout will happen automatically by the specified date with no admin action required before the rollout. You may want to update any relevant documentation as appropriate.

Microsoft 365 Apps admin center: Cloud Update is now generally available
Category:Microsoft 365 suite Microsoft 365 apps Microsoft Copilot (Microsoft 365)
Nummer:MC785028
Status:stayInformed

Coming soon: Cloud Update will be in general availability in the Microsoft 365 Apps admin center. Cloud Update is an all-inclusive capability to help admins quickly get their organization Copilot ready while meeting all of their Microsoft 365 App update management needs.

[When this will happen:]

General Availability (Worldwide): We will begin rolling out late April 2024 and expect to complete by late April 2024.

[How this will affect your organization:]

There is no impact of this change on organizations. If you are already using Cloud Update, you will no longer see Preview tags on the Cloud Update features.

FAQs

  • When should I enable Cloud Update?

To get Copilot ready, Microsoft recommends you move all devices to the Monthly Enterprise Channel and/or Current Channels and manage the devices with Cloud Update. Also, to track update progress across Monthly Enterprise Channel and Current Channel devices of your environment in one aggregated view and benefit from upcoming new features, select Enable Cloud (or Finish Enabling Cloud for existing Monthly Enterprise Channel Profile users).

Learn more: Overview of cloud update in the Microsoft 365 Apps admin center – Deploy Office | Microsoft Learn

To enable cloud update today, go to the Microsoft 365 Apps admin center at https://config.office.com

  • Will enabling Cloud Update impact any of my other settings and controls?

If you are enabling Cloud Update for the first time, all devices in your Monthly Enterprise Channels and Current Channels will be onboarded to and managed by Cloud update. If you want to separately manage a subset of devices, first enable Cloud Update, and then use Exclude devices to remove them from Cloud Update.

  • If I want to go back to managing updates with another tool, can I deactivate Cloud Update?

Yes, if you decide that Cloud Update does not suit your organization’s requirements, the Deactivation feature in the channel profile settings allows admins to deactivate management of devices for either or both of Monthly Enterprise Channels and Current Channels in three simple steps. Learn more: The Deactivation section in Overview of cloud update in the Microsoft 365 Apps admin center – Deploy Office | Microsoft Learn

We highly recommend that admins enable Cloud Update with confidence and move all devices to Monthly Enterprise Channels and/or Current Channels for accessing Microsoft 365 Copilot, to more quickly receive the latest collaboration experiences and productivity enhancing features and fixes, and to significantly reduce admin burden and management costs. Please share your feedback on the changes with the Give Feedback button in the Microsoft 365 Apps admin center (office.com).

Leave a Comment

Your email address will not be published. Required fields are marked *

Scroll to Top