Search

2022 CW 44 Microsoft 365 Message Center changes

from 10/24/2022 to 10/30/2022

8 Office 365 Message Center Items were changed and 28 Office 365 Message Center Items were added

Please note: Only common Message Center messages are in this list you should always check your Message Center for additional messages

Subscibe to cloudscout.one Enterprise plan to get individual reports for your Office 365 tenant

Changes

MC End Time changes

MC ID MC Title Old Value New Value MC Action required by
MC394781 (Updated) Plan for Change: Significant changes comes to the Windows Diagnostic data processor configuration 12/31/2022 09:00:00 2023-02-28T09:00:00Z N/A
MC422161 (Updated) Folders and Rules Support for Microsoft 365 Groups in Outlook 11/21/2022 09:00:00 2022-12-19T09:00:00Z 10/21/2022
MC427757 (Updated) Video Clips in Teams Chat 12/22/2022 09:00:00 2022-12-30T09:00:00Z N/A
MC427763 (Updated) Microsoft Purview | DLP: Self-diagnostic tool for SharePoint and OneDrive policies – Test-DlpPolicies(preview) 12/30/2022 09:00:00 2023-01-30T09:00:00Z N/A
MC449930 (Updated) Microsoft Teams: Additional Filters in Approvals 11/30/2022 09:00:00 2022-12-30T09:00:00Z N/A

MC How Affect changes

MC ID MC Title Old Value New Value MC Action required by
MC427757 (Updated) Video Clips in Teams Chat Teams users can start using the feature.

The feature is enabled by default and can be configured through Messaging policies.
Teams users can start using the feature. N/A
MC447338 (Updated) New home experience for Viva Connections desktop For customers who are currently using Viva Connections, the new home experience will automatically update in Microsoft Teams. When this feature is released, customers with existing home sites can choose to keep the existing desktop experience or revert to their existing home sites. For customers who are currently using Viva Connections, the new home experience will automatically update in Microsoft Teams. Customers with existing home sites can choose to keep the existing desktop experience using a new PowerShell command that will become available to all customers by mid-November. Get more details in the customization guidance. N/A

MC Link changes

MC ID MC Title Old Value New Value MC Action required by
MC408694 (Updated) New 'Activity' Column in OneDrive 'My Files' list view N/A https://prod.support.services.microsoft.com/en-us/office/activity-column-for-onedrive-files-93741175-d1df-4d5f-98f4-150718c36c2c N/A

MC Messages changes

MC ID MC Title Old Value New Value MC Action required by
MC394781 (Updated) Plan for Change: Significant changes comes to the Windows Diagnostic data processor configuration As Microsoft shared through Windows message center MC391866, to enable efficiencies and help us implement our plan to store and process EU Data for European enterprise customers in the EU, we will be introducing a significant change for enterprise Windows devices that have diagnostic data turned on.

We’ll stop using policies, such as the “Allow commercial data pipeline” policy, to configure the processor option. Instead, we’ll be introducing an organization-wide configuration based on Azure Active Directory (Azure AD) to determine Microsoft’s role in the data processing.

[When will this happen:]

This change will roll out initially to Windows devices enrolled in the Dev Channel of the Windows Insider program no earlier than July 2022. For other Windows devices (not in the Dev Channel), additional details on supported versions of Windows 11 and Windows 10 will be announced at a later date. These changes will roll out no earlier than the last quarter of the calendar year 2022.
Updated October 27, 2022: We have updated the timing details below. Thank you for your patience.

As Microsoft shared through Windows message center MC391866, to enable efficiencies and help us implement our plan to store and process EU Data for European enterprise customers in the EU, we will be introducing a significant change for enterprise Windows devices that have diagnostic data turned on.

We’ll stop using policies, such as the “Allow commercial data pipeline” policy, to configure the processor option. Instead, we’ll be introducing an organization-wide configuration based on Azure Active Directory (Azure AD) to determine Microsoft’s role in the data processing.

[When will this happen:]

This change will roll out initially to Windows devices enrolled in the Dev Channel of the Windows Insider program starting in build 25169. For other Windows devices (not in the Dev Channel), the change will roll out (expected) with the January 2023 release preview cumulative update for Windows 10 versions 20H2, 21H2 and 22H2, and Windows 11 versions 21H2 and 22H2.
N/A
MC408694 (Updated) New 'Activity' Column in OneDrive 'My Files' list view Updated September 21, 2022: We have updated the rollout timeline below. Thank you for your patience.

We are introducing a new Activity column in OneDrive My Files list view. The goal of this feature is to help users stay up-to-date on the files that they are working on with others by surfacing relevant activity information. We will show file activity related to actions, such as, user comments, edits, share, and @mentions.

This message is associated with Microsoft 365 Roadmap ID 88913

[When this will happen:]

We will begin rolling out this feature in mid-October (previously mid-September) and expect to complete rollout by late October (previously late October).

Updated October 27, 2022: We have updated this message with a link to additional information. Thank you for your patience.

We are introducing a new Activity column in OneDrive My Files list view. The goal of this feature is to help users stay up-to-date on the files that they are working on with others by surfacing relevant activity information. We will show file activity related to actions, such as, user comments, edits, share, and @mentions.

This message is associated with Microsoft 365 Roadmap ID 88913

[When this will happen:]

We will begin rolling out this feature in mid-October (previously mid-September) and expect to complete rollout by late October (previously late October).

N/A
MC422161 (Updated) Folders and Rules Support for Microsoft 365 Groups in Outlook With this release, users will have the ability to create folders and organize content inside Microsoft 365 Groups mailbox using Outlook on the web.

Groups users will be able to create folders inside the Groups section in Outlook mail module. Users can move and copy messages across different folders inside of the Group. We are also releasing support for Rules inside Groups mailbox. With rules, users can automate the organization of incoming Groups mails. Once users have created folders, they will be able to view and access the deleted folder of the Group.

This will be available on Outlook on the web. This message is associated with Microsoft 365 Roadmap ID 88864

[When this will happen:]

This feature is currently in preview and will begin full rollout in early September and is expected to complete rollout by mid-October.

Updated October 27, 2022: We have updated the rollout timeline below. Thank you for your patience.

With this release, users will have the ability to create folders and organize content inside Microsoft 365 Groups mailbox using Outlook on the web.

Groups users will be able to create folders inside the Groups section in Outlook mail module. Users can move and copy messages across different folders inside of the Group. We are also releasing support for Rules inside Groups mailbox. With rules, users can automate the organization of incoming Groups mails. Once users have created folders, they will be able to view and access the deleted folder of the Group.

This will be available on Outlook on the web. This message is associated with Microsoft 365 Roadmap ID 88864

[When this will happen:]

This feature is currently in preview and will begin full rollout in early September and is expected to complete rollout by mid-November (previously mid-October).

10/21/2022
MC427757 (Updated) Video Clips in Teams Chat Video Clips are a new way of working and connecting with coworkers using short video in Teams. Users can capture, send, and playback video messages in Chat on all Teams endpoints. Recording limited to 1min across all platforms.

This message is associated with Microsoft 365 Roadmap ID 97158

[When this will happen:]

Preview: We will begin rolling out mid-September and complete by late September.

GA: We will begin rolling out late September and complete by early October.
Updated October 25, 2022: We have updated the rollout timeline below. Thank you for your patience.

Video Clips are a new way of working and connecting with coworkers using short video in Teams. Users can capture, send, and playback video messages in Chat on all Teams endpoints. Recording limited to 1min across all platforms.

This message is associated with Microsoft 365 Roadmap ID 97158

[When this will happen:]

Preview: We will begin rolling out mid-September and complete by late September.

GA: We will begin rolling out late September and complete by end of November (previously early October).
N/A
MC427763 (Updated) Microsoft Purview | DLP: Self-diagnostic tool for SharePoint and OneDrive policies – Test-DlpPolicies(preview) Updated October 10, 2022: We have updated the rollout timeline below. Thank you for your patience.

Coming soon to public preview, we're introducing a new diagnostic tool to test the functionality of your Microsoft Data Loss Prevention (DLP) rules and policies configured for SharePoint Online and OneDrive for Business.

This message is associated with Microsoft 365 Roadmap ID 98928.

[When this will happen:]

Rollout to public preview will begin in late October (previously late September) and is expected to be complete by late November (previously mid-October).

Updated October 28, 2022: We have updated the rollout timeline below. Thank you for your patience.

Coming soon to public preview, we're introducing a new diagnostic tool to test the functionality of your Microsoft Data Loss Prevention (DLP) rules and policies configured for SharePoint Online and OneDrive for Business.

This message is associated with Microsoft 365 Roadmap ID 98928.

[When this will happen:]

Rollout to public preview will begin in late November (previously late October) and is expected to be complete by late December (previously late November).

N/A
MC441534 Basic Authentication – Monthly Usage Report - September 2022 We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of September, we detected the following usage:

Exchange ActiveSync: 89

POP: 0

IMAP: 0

Outlook Windows: 0

Outlook for Mac/Exchange Web Services: 0

Exchange Remote PowerShell: 0

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of September, we detected the following usage:

Exchange ActiveSync: 1

POP: 0

IMAP: 1

Outlook Windows: 0

Outlook for Mac/Exchange Web Services: 0

Exchange Remote PowerShell: 0

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
N/A
MC441534 Basic Authentication – Monthly Usage Report - September 2022 We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of September, we detected the following usage:

Exchange ActiveSync: 1

POP: 0

IMAP: 1

Outlook Windows: 0

Outlook for Mac/Exchange Web Services: 0

Exchange Remote PowerShell: 0

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of September, we detected the following usage:

Exchange ActiveSync: 89

POP: 0

IMAP: 0

Outlook Windows: 0

Outlook for Mac/Exchange Web Services: 0

Exchange Remote PowerShell: 0

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
N/A
MC441534 Basic Authentication – Monthly Usage Report - September 2022 We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of September, we detected the following usage:

Exchange ActiveSync: 89

POP: 0

IMAP: 0

Outlook Windows: 0

Outlook for Mac/Exchange Web Services: 0

Exchange Remote PowerShell: 0

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of September, we detected the following usage:

Exchange ActiveSync: 1

POP: 0

IMAP: 1

Outlook Windows: 0

Outlook for Mac/Exchange Web Services: 0

Exchange Remote PowerShell: 0

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
N/A
MC441534 Basic Authentication – Monthly Usage Report - September 2022 We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of September, we detected the following usage:

Exchange ActiveSync: 1

POP: 0

IMAP: 1

Outlook Windows: 0

Outlook for Mac/Exchange Web Services: 0

Exchange Remote PowerShell: 0

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of September, we detected the following usage:

Exchange ActiveSync: 89

POP: 0

IMAP: 0

Outlook Windows: 0

Outlook for Mac/Exchange Web Services: 0

Exchange Remote PowerShell: 0

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
N/A
MC441534 Basic Authentication – Monthly Usage Report - September 2022 We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of September, we detected the following usage:

Exchange ActiveSync: 89

POP: 0

IMAP: 0

Outlook Windows: 0

Outlook for Mac/Exchange Web Services: 0

Exchange Remote PowerShell: 0

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of September, we detected the following usage:

Exchange ActiveSync: 1

POP: 0

IMAP: 1

Outlook Windows: 0

Outlook for Mac/Exchange Web Services: 0

Exchange Remote PowerShell: 0

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
N/A
MC447338 (Updated) New home experience for Viva Connections desktop A new desktop experience is being released for Viva Connections that’s easier and faster to set up and optimizes content to deliver a modern employee experience. The new Viva Connections desktop design serves as a new home experience option that centers essential job tasks, personalized content, easy access to other Viva experiences, and better aligns with the mobile experience.

It uses existing assets from your organization’s home site and Viva Connection’s Dashboard, Feed, and Resources. If your organization already has Viva Connections set up, you’ll have the option to choose to keep the existing desktop experiences that features the home site or to use the new home experience. Learn more about the new Viva Connections home experience.

Key points:

If you’ve already set up Viva Connections, existing content will pre-populate the new home experience.

If you haven’t set up Viva Connections yet, the default experience includes starter cards on the Dashboard but otherwise doesn’t impact the current mobile experience.

When the new home experience becomes available, there will be an option to select the default landing experience if your organization already has a home site.

This message is associated with Microsoft 365 Roadmap ID 99917

[When this will happen:]

The new home experience will become available to Targeted release customers soon. More details about the release schedule will be shared in a MC post in the near future.

The new home experience will become generally available in 2023.

Updated October 27, 2022: We have updated the content below with additional information. Thank you for your patience.

A new desktop experience is being released for Viva Connections that’s easier and faster to set up and optimizes content to deliver a modern employee experience. The new Viva Connections desktop design serves as a new home experience option that centers essential job tasks, personalized content, easy access to other Viva experiences, and better aligns with the mobile experience.

It uses existing assets from your organization’s home site and Viva Connection’s Dashboard, Feed, and Resources. If your organization already has Viva Connections set up, you’ll have the option to choose to keep the existing desktop experiences that features the home site or to use the new home experience. Learn more about the new Viva Connections home experience.

Key points:

If you’ve already set up Viva Connections, existing content will pre-populate the new home experience.

If you haven’t set up Viva Connections yet, the default experience includes starter cards on the Dashboard but otherwise doesn’t impact the current mobile experience.

There will be an option to select the default landing experience if your organization already has a home site. This option will become available to all customer by mid-November in the form of a PowerShell command. More information about the PowerShell command will be in the customization guidance.

This message is associated with Microsoft 365 Roadmap ID 99917

[When this will happen:]

The new home experience will become available to Targeted release customers soon. More details about the release schedule will be shared in a MC post in the near future.

The new home experience will become generally available in 2023.

N/A
MC449930 (Updated) Microsoft Teams: Additional Filters in Approvals Microsoft Teams approval list within the personal app will include additional filters to filter your approval list such as key word search and other options such as Approved.

This message is associated with Microsoft 365 Roadmap ID 92486

[When this will happen:]

Preview: We will begin rolling out early-October and expect to complete by mid-October 2022.

Standard Release: We will begin rolling out mid-October and expect to complete by late-October 2022.
Updated October 26, 2022: We have updated the rollout timeline below. Thank you for your patience.

Microsoft Teams approval list within the personal app will include additional filters to filter your approval list such as key word search and other options such as Approved.

This message is associated with Microsoft 365 Roadmap ID 92486

[When this will happen:]

Preview: We will begin rolling out early October and expect to complete by mid-November 2022 (previously mid-October 2022).

Standard Release: We will begin rolling out mid-November (previously mid-October) and expect to complete by late November 2022 (previously late October 2022).
N/A

MC MessageTagNames changes

MC ID MC Title Old Value New Value MC Action required by
MC422161 (Updated) Folders and Rules Support for Microsoft 365 Groups in Outlook New feature, User impact, Admin impact Updated message, New feature, User impact, Admin impact 10/21/2022
MC427757 (Updated) Video Clips in Teams Chat New feature, Admin impact Updated message, New feature, Admin impact N/A
MC447338 (Updated) New home experience for Viva Connections desktop New feature, Admin impact Updated message, New feature, Admin impact N/A
MC449930 (Updated) Microsoft Teams: Additional Filters in Approvals New feature, Admin impact Updated message, New feature, Admin impact N/A

MC prepare changes

MC ID MC Title Old Value New Value MC Action required by
MC447338 (Updated) New home experience for Viva Connections desktop With the new desktop experience, admins and editors will be able to edit content and manage permissions from Microsoft Teams. To prepare for this change, help admins and editors for Viva Connections learn more about how to customize the new home experience and how permissions work.

End users in your organization will use the same entry point in Teams as the previous desktop experience. When they view the new experience for the first time, visual prompts will walk them through the main functions of the design and how to interact with different elements. Share guidance with end users.

https://docs.microsoft.com/viva/connections/viva-connections-overview

https://go.microsoft.com/fwlink/?linkid=2208246

https://go.microsoft.com/fwlink/?linkid=2208247

https://www.microsoft.com/microsoft-365/roadmap?rtc=1&searchterms=98173&filters=&searchterms=99917
With the new desktop experience, admins and editors will be able to edit content and manage permissions from Microsoft Teams. To prepare for this change, help admins and editors for Viva Connections learn more about how to customize the new home experience and how permissions work.

End users in your organization will use the same entry point in Teams as the previous desktop experience. When they view the new experience for the first time, visual prompts will walk them through the main functions of the design and how to interact with different elements. Share guidance with end users.

https://docs.microsoft.com/viva/connections/viva-connections-overview

https://go.microsoft.com/fwlink/?linkid=2208246

https://go.microsoft.com/fwlink/?linkid=2208247

https://learn.microsoft.com/powershell/sharepoint/sharepoint-online/connect-sharepoint-online

https://learn.microsoft.com/viva/connections/edit-viva-home

https://www.microsoft.com/microsoft-365/roadmap?rtc=1&searchterms=98173&filters=&searchterms=99917
N/A

MC Title changes

MC ID MC Title Old Value New Value MC Action required by
MC394781 (Updated) Plan for Change: Significant changes comes to the Windows Diagnostic data processor configuration Plan for Change: Significant changes comes to the Windows Diagnostic data processor configuration (Updated) Plan for Change: Significant changes comes to the Windows Diagnostic data processor configuration N/A
MC422161 (Updated) Folders and Rules Support for Microsoft 365 Groups in Outlook Folders and Rules Support for Microsoft 365 Groups in Outlook (Updated) Folders and Rules Support for Microsoft 365 Groups in Outlook 10/21/2022
MC427757 (Updated) Video Clips in Teams Chat Video Clips in Teams Chat (Updated) Video Clips in Teams Chat N/A
MC447338 (Updated) New home experience for Viva Connections desktop New home experience for Viva Connections desktop (Updated) New home experience for Viva Connections desktop N/A
MC449930 (Updated) Microsoft Teams: Additional Filters in Approvals Microsoft Teams: Additional Filters in Approvals (Updated) Microsoft Teams: Additional Filters in Approvals N/A

CW44 New Office 365 Message Center items

MC ID MC Title MC Category MC Workload MC Major Change MC Action required by
MC449874 Expedite Windows quality updates: Troubleshooting tips Stay Informed Windows False N/A
MC449873 Public preview of Unified Update Platform on premises Stay Informed Windows False N/A
MC449931 Additional API Capabilities for Tasks in Teams and Planner Stay Informed Planner, Microsoft Teams False N/A
MC449930 (Updated) Microsoft Teams: Additional Filters in Approvals Stay Informed Microsoft Teams False N/A
MC449929 Announcing retirement of the legacy mail flow rules UX in the classic Exchange admin center Plan For Change Exchange Online True N/A
MC450130 October 2022 Windows non-security preview release available for all supported versions of Windows Prevent Or Fix Issue Windows False N/A
MC450203 My Activity retirement in Teams desktop and web clients Plan For Change Microsoft Teams True N/A
MC450188 Changes to navigation in Outlook for Android Stay Informed Exchange Online False N/A
MC450186 Support PSTN attendees in meetings to join Breakout Rooms Stay Informed Microsoft Teams False N/A
MC450498 Sign Language View Stay Informed Microsoft Teams False N/A
MC450496 Change in Item Insights behaviour in Delve and the Microsoft Graph Trending API Plan For Change Microsoft 365 suite, SharePoint Online False N/A
MC450493 Fix related to frontline tailored apps experience (Planned) Prevent Or Fix Issue Microsoft Teams False 11/28/2022
MC450904 Updates available for Microsoft 365 Apps for Current Channel Stay Informed Microsoft 365 Apps False N/A
MC450856 IE11 desktop app will be permanently disabled as part of the February 2023 Windows security update (“B”) release Plan For Change Microsoft 365 suite True N/A
MC450847 Users Can Upload Documents from OneDrive for Business in E-sign in Approvals Stay Informed Microsoft Teams False N/A
MC450845 Outlook for Windows: Cloud Signatures Coming Soon Stay Informed Microsoft 365 Apps False N/A
MC450964 The Internet Explorer 11 desktop app will be permanently disabled as part of February 2023 updates Stay Informed Windows True 02/14/2023
MC452253 Announcing the New Look of Office for the Web Plan For Change Office for the web False N/A
MC452241 Universal Print integration with Excel for the web Stay Informed Universal Print False N/A
MC452234 Stories available for public preview in Yammer and Microsoft Viva Engage beginning early November Plan For Change Yammer Enterprise False N/A
MC452223 Update Microsoft 365 Admin Mobile app to Continue Receiving Notifications Stay Informed Microsoft 365 suite, Microsoft 365 Apps False N/A
MC452213 New Viva admin experience in M365 Admin Center Stay Informed Microsoft 365 suite, Microsoft Viva False N/A
MC452198 PowerPoint Live in Teams: Magnify Slide Stay Informed Microsoft Teams False N/A
MC452191 Microsoft Dataverse (Common Data Service) Available for Office 365 Stay Informed Microsoft 365 Apps False N/A
MC451956 Take action: Understand domain join hardening changes and avoid potential operational issues Prevent Or Fix Issue Windows True N/A
MC451955 Take action: Out-of-band update to address issues with OneDrive after installing the October 2022 updates Prevent Or Fix Issue Windows True N/A
MC451954 Reminder: Important changes coming January 2023 for the Windows Diagnostic data processor configuration Stay Informed Windows False N/A
MC452265 Connect Chrome OS devices in Intune (public preview) Stay Informed Microsoft Intune False N/A

Share to MS Teams

Login to your account

Welcome Back, We Missed You!