Search

2022 CW 46 Microsoft 365 Message Center changes

from 11/07/2022 to 11/13/2022

14 Office 365 Message Center Items were changed and 22 Office 365 Message Center Items were added

Please note: Only common Message Center messages are in this list you should always check your Message Center for additional messages

Subscibe to cloudscout.one Enterprise plan to get individual reports for your Office 365 tenant

Changes

MC End Time changes

MC ID MC Title Old Value New Value MC Action required by
MC382822 (Updated) Insider Risk Management: General availability of security policy violations templates 11/30/2022 08:00:00 2023-04-28T09:00:00Z N/A
MC387640 (Updated) Dynamic Caller ID in Calls app for Call Queue Agents 11/30/2022 08:00:00 2023-02-28T08:00:00Z N/A
MC393821 (Updated) Modern Meetings and Calls on Teams Web Client 11/30/2022 08:00:00 2023-04-28T09:00:00Z N/A
MC394785 (Updated) Speaker Coach in Microsoft Teams Meetings 11/30/2022 08:00:00 2023-01-30T08:00:00Z N/A
MC408694 (Updated) New 'Activity' Column in OneDrive 'My Files' list view 12/02/2022 08:00:00 2023-01-20T08:00:00Z N/A
MC411429 (Updated) Outlook Cross Profile Calendar Sync for Android Managed Devices 11/30/2022 09:00:00 2023-02-28T09:00:00Z N/A
MC424407 (Updated) Microsoft Purview | Records Management: Trigger a Power Automate flow at the end of retention period (preview) 11/17/2022 09:00:00 2022-11-21T09:00:00Z N/A
MC430100 (Updated) Meeting effectiveness surveys and plans coming in the Microsoft Viva Insights app in Teams 11/30/2022 09:00:00 2022-12-30T09:00:00Z N/A
MC432475 (Updated) Quick Access Teams and Sharepoint Document Libraries in win32 backstage 02/28/2023 09:00:00 2023-04-28T10:00:00Z N/A
MC439269 (Updated) Microsoft Purview | Communication Compliance: Multiple public preview features rolling out to GA 11/30/2022 09:00:00 2023-04-20T10:00:00Z N/A
MC452198 (Updated) PowerPoint Live in Teams: Magnify Slide 01/01/2023 09:00:00 2023-01-13T09:00:00Z N/A

MC How Affect changes

MC ID MC Title Old Value New Value MC Action required by
MC430100 (Updated) Meeting effectiveness surveys and plans coming in the Microsoft Viva Insights app in Teams Meeting effectiveness surveys offer a new way to provide feedback to meeting organizers and help improve future meetings. The surveys are displayed at the end of select meetings in Teams with 5+ attendees and feature the following questions:

1) What made the meeting a success (with agenda, focused discussions, attendee participation and clear next steps as choices to choose from).

2) What would have made it better (with agenda, focused discussions, attendee participation and clear next steps as choices to choose from).

3) How effective was the meeting at achieving its business goals (answered with a star rating).

UX for Meeting effectiveness surveys – sample attendees survey:

Organizer view on the Effective meetings tab:

Meeting organizers with Viva Insights subscriptions can see aggregated results in the Viva Insights app in Teams - including an aggregated view of the star rating response and access to individual but anonymous meeting feedback. Organizers also gain insights around how their meetings succeeded and how they can be improved. Meeting Effectiveness surveys are turned on by default for all users. Administrators have the option to turn it off for their entire organization or enable it for just a specific set of users within their organization. Organizers also have an option to turn off meeting effectiveness surveys using the effective meetings plan feature.

Effective meeting plans are shared plans that users with Viva Insights subscriptions can set up for themselves and their colleagues to promote healthy meeting norms. The meeting plan can be customized in the following ways to automate research-backed meeting best practices:

1) Automatically shorten duration of all meetings (start late or end early) to take a breather between back-to-back meetings to promote team wellbeing.

2) Automatically include a Microsoft Teams meeting link to all your meetings to promote inclusion of in-person and remote attendees.

3) Get feedback from your meeting participants through meeting effectiveness surveys.

UX flow for meeting effectiveness plan:

1) To create a shared meeting plan, navigate to the MEP feature by clicking on shared meeting plan on the far right corner on the effective meetings tab in VITA insights.

2) Clicking on get started, takes us to a description of what the feature entails

3) Get started lets us customize our meeting norms using the options discussed above.

4) Step 2 is sharing our meeting norms with colleagues. We auto populate this form with frequently met users when there is sufficient meetings data

5) Once done, we can navigate back to your meeting plan by clicking on edit on your shared meeting plan.

6) When you are part of a plan, you are able to leave a plan or make changes to the plan. Until we make changes or leave a plan, these settings take effect in all of our meetings.

Meeting effectiveness surveys offer a new way to provide feedback to meeting organizers and help improve future meetings. The surveys are displayed at the end of select meetings in Teams with 5+ attendees and feature the following questions:

1) What made the meeting a success (with agenda, focused discussions, attendee participation and clear next steps as choices to choose from).

2) What would have made it better (with agenda, focused discussions, attendee participation and clear next steps as choices to choose from).

3) How effective was the meeting at achieving its business goals (answered with a star rating).

UX for Meeting effectiveness surveys – sample attendees survey:

Organizer view on the Effective meetings tab:

Meeting organizers with Viva Insights subscriptions can see aggregated results in the Viva Insights app in Teams - including an aggregated view of the star rating response and access to individual but anonymous meeting feedback. Organizers also gain insights around how their meetings succeeded and how they can be improved. Meeting Effectiveness surveys are turned on by default for all users. Administrators have the option to turn it off for their entire organization or enable it for just a specific set of users within their organization. Organizers also have an option to turn off meeting effectiveness surveys using the effective meetings plan feature.

Effective meeting plans are shared plans that users with Viva Insights subscriptions can set up for themselves and their colleagues to promote healthy meeting norms. The meeting plan can be customized in the following ways to automate research-backed meeting best practices:

1) Automatically shorten duration of all meetings (start late or end early) to take a breather between back-to-back meetings to promote team wellbeing.

2) Automatically include a Microsoft Teams meeting link to all your meetings to promote inclusion of in-person and remote attendees.

3) Get feedback from your meeting participants through meeting effectiveness surveys.

UX flow for meeting effectiveness plan:

1) To create a shared meeting plan, navigate to the MEP feature by clicking on shared meeting plan on the far right corner on the effective meetings tab in VITA insights.

2) Clicking on get started, takes us to a description of what the feature entails

3) Get started lets us customize our meeting norms using the options discussed above.

4) Step 2 is sharing our meeting norms with colleagues. We auto populate this form with frequently met users when there is sufficient meetings datnsp;

5) Once done, we can navigate back to your meeting plan by clicking on edit on your shared meeting plan.

6) When you are part of a plan, you are able to leave a plan or make changes to the plan. Until we make changes or leave a plan, these settings take effect in all of our meetings.

N/A
MC455512 (Updated) Microsoft Defender for Office 365 to stop honoring ReportJunkEmailEnabled in OwaMailboxPolicy You are receiving this message because you as an admin might be using this setting or might be looking to use this setting in the future.

You can use the Get-OwaMailboxPolicy to see what your ReportJunkEmailEnabled property has been configured to.

Administrators will no longer be able to use this property to turn end user reporting on or off in outlook via the Report message add-in or Report phish add-in or outlook report buttons, when this change is implemented.
You are receiving this message because you as an admin might be using this setting or might be looking to use this setting in the future.

Use the Get-OwaMailboxPolicy to see what your ReportJunkEmailEnabled property has been configured to, and then make sure it’s set up that way in the Settings page.

Administrators will no longer be able to use this property to turn end user reporting on or off in outlook, when this change is implemented. Instead, they will use the Settings page with its added functionality.
N/A
MC455895 (Updated) Microsoft Purview Data Lifecycle Management: Support for Microsoft Teams call data records Teams CDRs will now be managed per the rules specified in your Teams user chat and Teams channel messages retention policies. This inclusion happens automatically, no changes are required to your configuration.

Please note that Teams call data records generated from meetings in private channels (different from messages in private channel conversations) will be managed by the “Teams chat” messages policies. CDRs for meetings held in standard channels or shared channels will be managed by the policies configured for “Teams channel messages”.
Teams CDRs will now be managed per the rules specified in your Teams user chat retention policies. This inclusion happens automatically, no changes are required to your configuration.

Please note that Teams call data records generated from meetings in channels (different from messages in channel conversations) will be managed by the “Teams chat” messages policies.
N/A

MC Messages changes

MC ID MC Title Old Value New Value MC Action required by
MC382822 (Updated) Insider Risk Management: General availability of security policy violations templates Updated October 13, 2022: We have updated the rollout timeline below. Thank you for your patience.

Currently available in public preview (MC289678), we're releasing additional features for Insider Risk Management that will help detect possible security violations by users including priority and departing users. These features will help enable your organization to detect security violations performed on devices onboarded to your organization using Microsoft Defender for Endpoint alerts.

This message is associated with Microsoft 365 Roadmap IDs 83961, 83962, and 83963.

[When this will happen:]

Rollout will begin in early July (previously late June) and is expected to be complete by late October (previously late September).
Updated November 8, 2022: We have updated the rollout timeline below. Thank you for your patience.

Currently available in public preview (MC289678), we're releasing additional features for Insider Risk Management that will help detect possible security violations by users including priority and departing users. These features will help enable your organization to detect security violations performed on devices onboarded to your organization using Microsoft Defender for Endpoint alerts.

This message is associated with Microsoft 365 Roadmap IDs 83961, 83962, and 83963.

[When this will happen:]

Rollout will begin in early July 2022 (previously late June 2022) and is expected to be complete by late March 2023 (previously late October 2022).
N/A
MC387640 (Updated) Dynamic Caller ID in Calls app for Call Queue Agents Updated September 14, 2022: We have updated the rollout timeline below. Thank you for your patience.

Call queue agents can now place calls from the Calls app using a call queue phone number, defined in resource account, as their caller ID. This ensures the call is properly identified by the recipient and that the call back number is the call queue number rather than the agent's personal line.

This message is associated with Microsoft 365 Roadmap ID 86992

[When this will happen:]

We will begin rolling out in early June and complete rollout by late October (previously late August).
Updated November 9, 2022: We have updated the rollout timeline below. Thank you for your patience.

Call queue agents can now place calls from the Calls app using a call queue phone number, defined in resource account, as their caller ID. This ensures the call is properly identified by the recipient and that the call back number is the call queue number rather than the agent's personal line.

This message is associated with Microsoft 365 Roadmap ID 86992

[When this will happen:]

We will begin rolling out in early June and complete rollout by late January (previously late October).
N/A
MC393821 (Updated) Modern Meetings and Calls on Teams Web Client Updated August 11, 2022: Based on learnings from our early rings, we have made the decision to make additional changes before we proceed with the rollout. We have updated the rollout timeline below. Thank you for your patience.

The modern meeting/calling experience will be available for Teams on the Web in Chrome and Edge browsers - including improved pre-join, dynamic view, and updated control bar.

This message is associated with Microsoft 365 Roadmap ID 92928

[When this will happen:]

Roll out will start late September (previously mid-June) and be completed in late October (previously late July).
Updated November 8, 2022: Based on learnings from our early rings, we have made the decision to make additional changes before we proceed with the rollout. We have updated the rollout timeline below. Thank you for your patience.

The modern meeting/calling experience will be available for Teams on the Web in Chrome and Edge browsers - including improved pre-join, dynamic view, and updated control bar.

This message is associated with Microsoft 365 Roadmap ID 92928

[When this will happen:]

Roll out will start late September 2022 (previously mid-June 2022) and be completed in late March 2023 (previously late October 2022).
N/A
MC393821 (Updated) Modern Meetings and Calls on Teams Web Client Updated November 8, 2022: Based on learnings from our early rings, we have made the decision to make additional changes before we proceed with the rollout. We have updated the rollout timeline below. Thank you for your patience.

The modern meeting/calling experience will be available for Teams on the Web in Chrome and Edge browsers - including improved pre-join, dynamic view, and updated control bar.

This message is associated with Microsoft 365 Roadmap ID 92928

[When this will happen:]

Roll out will start late September 2022 (previously mid-June 2022) and be completed in late March 2023 (previously late October 2022).
Updated November 10, 2022: We have updated the rollout timeline below. Thank you for your patience.

The modern meeting/calling experience will be available for Teams on the Web in Chrome and Edge browsers - including improved pre-join, dynamic view, and updated control bar.

This message is associated with Microsoft 365 Roadmap ID 92928

[When this will happen:]

Roll out will start late September 2022 (previously mid-June 2022) and be completed in late March 2023 (previously late October 2022).
N/A
MC394785 (Updated) Speaker Coach in Microsoft Teams Meetings Updated October 5, 2022: We have updated the rollout timeline below. Thank you for your patience.

Speaker Coach provides private, personalized feedback on your speaking and presentation skills in both real-time as well as post-meeting in a summary.

This message is associated with Microsoft 365 Roadmap ID 88253

[When this will happen:]

We will begin rolling out in mid-August (previously early July) and expect to complete rollout by late October (previously late September).

Note: This feature is currently available in Preview.
Updated November 11, 2022: We have updated the rollout timeline below. Thank you for your patience.

Speaker Coach provides private, personalized feedback on your speaking and presentation skills in both real-time as well as post-meeting in a summary.

This message is associated with Microsoft 365 Roadmap ID 88253

[When this will happen:]

We will begin rolling out in mid-August (previously early July) and expect to complete rollout by late December (previously late October).

Note: This feature is currently available in Preview.
N/A
MC408694 (Updated) New 'Activity' Column in OneDrive 'My Files' list view Updated October 27, 2022: We have updated this message with a link to additional information. Thank you for your patience.

We are introducing a new Activity column in OneDrive My Files list view. The goal of this feature is to help users stay up-to-date on the files that they are working on with others by surfacing relevant activity information. We will show file activity related to actions, such as, user comments, edits, share, and @mentions.

This message is associated with Microsoft 365 Roadmap ID 88913

[When this will happen:]

We will begin rolling out this feature in mid-October (previously mid-September) and expect to complete rollout by late October (previously late October).

Updated November 7, 2022: We have updated this message with a link to additional information. Thank you for your patience.

We are introducing a new Activity column in OneDrive My Files list view. The goal of this feature is to help users stay up-to-date on the files that they are working on with others by surfacing relevant activity information. We will show file activity related to actions, such as, user comments, edits, share, and @mentions.

This message is associated with Microsoft 365 Roadmap ID 88913

[When this will happen:]

We will begin rolling out this feature in mid-October (previously mid-September) and expect to complete rollout by mid-December (previously late October).

N/A
MC411429 (Updated) Outlook Cross Profile Calendar Sync for Android Managed Devices Updated August 30, 2022: We have updated the rollout timeline below. Thank you for your patience.

Cross Profile Calendar Sync for Outlook enables users with Android Work Profile configured to see a complete view of all account calendars in one place – making it easier for work profile users to manage their schedule from a mobile device.

Microsoft 365 Roadmap ID: 92463

Roll-out: Tenant Level – admins will enable Connected Apps for Outlook. Connected Apps is only applicable for Outlook Android users with Work Profile configured.

Control type: Both

Action: review and assess by August 15, 2022

[When this will happen]

This feature will begin rolling out in mid-September (previously late August) and will complete by late October.

Updated November 7, 2022: We have updated the rollout timeline below. Thank you for your patience.

Cross Profile Calendar Sync for Outlook enables users with Android Work Profile configured to see a complete view of all account calendars in one place – making it easier for work profile users to manage their schedule from a mobile device.

Microsoft 365 Roadmap ID: 92463

Roll-out: Tenant Level – admins will enable Connected Apps for Outlook. Connected Apps is only applicable for Outlook Android users with Work Profile configured.

Control type: Both

Action: review and assess by August 15, 2022

[When this will happen]

This feature will begin rolling out in mid-September (previously late August) and will complete by late January (previously late October).

N/A
MC424407 (Updated) Microsoft Purview | Records Management: Trigger a Power Automate flow at the end of retention period (preview) To provide greater process flexibility, we have integrated Microsoft Purview Records Management with Power Automate. Compliance administrators will now be able to create retention labels and choose a Power Automate flow to run when an item labeled with it expires in SharePoint, OneDrive, and Exchange.

This message is associated with Microsoft 365 Roadmap ID 88816.

[When this will happen:]

Rollout to public preview will begin in mid-September and is expected to be complete by mid-October.
Updated November 8, 2022: We have determined that this preview will not be available for GCC organizations at this time. We will communicate when this will be generally available. Thank you for your patience.

To provide greater process flexibility, we have integrated Microsoft Purview Records Management with Power Automate. Compliance administrators will now be able to create retention labels and choose a Power Automate flow to run when an item labeled with it expires in SharePoint, OneDrive, and Exchange.

This message is associated with Microsoft 365 Roadmap ID 88816.

[When this will happen:]

Rollout to public preview will begin in mid-September and is expected to be complete by mid-October.
N/A
MC430100 (Updated) Meeting effectiveness surveys and plans coming in the Microsoft Viva Insights app in Teams Updated September 22, 2022: We have updated the content below with additional information. Thank you for your patience.

Surveys and shared plans to help promote effective meeting habits are being introduced for users with Viva Insights subscription.

Meeting effectiveness surveys enable meeting organizers to view aggregated feedback from attendees on the meetings they organized. Organizers can also gain insights into successes and opportunity areas to promote a healthy meeting culture.

And effective meeting plans enable meeting organizers to create and share plans to help foster team meeting norms.

This message is associated with Microsoft 365 Roadmap ID 85660

[When this will happen:]

Meeting effectiveness surveys will begin rolling out end of September, 2022 and and Meeting effectiveness Plan will begin rolling out mid October, 2022 making them both available WW by end of October, 2022.
Updated November 9, 2022: We have updated the rollout timeline below. Thank you for your patience.

Surveys and shared plans to help promote effective meeting habits are being introduced for users with Viva Insights subscription.

Meeting effectiveness surveys enable meeting organizers to view aggregated feedback from attendees on the meetings they organized. Organizers can also gain insights into successes and opportunity areas to promote a healthy meeting culture.

And effective meeting plans enable meeting organizers to create and share plans to help foster team meeting norms.

This message is associated with Microsoft 365 Roadmap ID 85660

[When this will happen:]

Meeting effectiveness surveys will begin rolling out end of September, 2022 and and Meeting effectiveness Plan will begin rolling out mid October, 2022 making them both available WW by end of November 2022 (previously end of October, 2022).

N/A
MC432475 (Updated) Quick Access Teams and Sharepoint Document Libraries in win32 backstage Currently, users experience some frustration when using Office products because of all different routes that they must use to access all their content. The Quick Access feature will allow users to access shared libraries from both their SharePoint and Teams locations. When the user opens files from shared libraries, these libraries will show up in the form of a list which will encourage users to save and open files to these libraries with ease. This helps deliver a more consistent, coherent storage location experience across M365 apps. This new backstage experience won’t show up in Teams, SharePoint, or OneDrive but does include storage locations from OneDrive and Teams (sites/channels) which are stored on SharePoint.

[When this will happen:]

Targeted Release (if applicable): We will begin rolling out early October and expect to complete by late October 2022.

Standard Release (if applicable): We will begin rolling out early January and expect to complete by late January 2023..

Updated November 9, 2022: We have updated the rollout timeline below. Thank you for your patience.

Currently, users experience some frustration when using Office products because of all different routes that they must use to access all their content. The Quick Access feature will allow users to access shared libraries from both their SharePoint and Teams locations. When the user opens files from shared libraries, these libraries will show up in the form of a list which will encourage users to save and open files to these libraries with ease. This helps deliver a more consistent, coherent storage location experience across M365 apps. This new backstage experience won’t show up in Teams, SharePoint, or OneDrive but does include storage locations from OneDrive and Teams (sites/channels) which are stored on SharePoint.

[When this will happen:]

Targeted Release (if applicable): We will begin rolling out early October and expect to complete by late January 2023 (previously late October 2022).

Standard Release (if applicable): We will begin rolling out late January 2023 and expect to complete by late March 2023 (previously late January 2023).

N/A
MC439269 (Updated) Microsoft Purview | Communication Compliance: Multiple public preview features rolling out to GA New features, currently in public preview, are coming soon to general availability for the Communication Compliance solution in the Microsoft Purview compliance portal.

This message is associated with Microsoft 365 Roadmap ID 88872, 93195

[When this will happen:]

Rollout will begin in mid-October and is expected to be complete by mid-November.
Updated November 7, 2022: We have updated the rollout timeline below. Thank you for your patience.

New features, currently in public preview, are coming soon to general availability for the Communication Compliance solution in the Microsoft Purview compliance portal.

This message is associated with Microsoft 365 Roadmap ID 88872, 93195

[When this will happen:]

Rollout will begin in mid-October 2022 and is expected to be complete by mid-March 2023 (previously mid-November 2022).

N/A
MC441534 Basic Authentication – Monthly Usage Report - September 2022 We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of September, we detected the following usage:

Exchange ActiveSync: 89

POP: 0

IMAP: 0

Outlook Windows: 0

Outlook for Mac/Exchange Web Services: 0

Exchange Remote PowerShell: 0

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of September, we detected the following usage:

Exchange ActiveSync: 1

POP: 0

IMAP: 1

Outlook Windows: 0

Outlook for Mac/Exchange Web Services: 0

Exchange Remote PowerShell: 0

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
N/A
MC441534 Basic Authentication – Monthly Usage Report - September 2022 We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of September, we detected the following usage:

Exchange ActiveSync: 1

POP: 0

IMAP: 1

Outlook Windows: 0

Outlook for Mac/Exchange Web Services: 0

Exchange Remote PowerShell: 0

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of September, we detected the following usage:

Exchange ActiveSync: 89

POP: 0

IMAP: 0

Outlook Windows: 0

Outlook for Mac/Exchange Web Services: 0

Exchange Remote PowerShell: 0

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
N/A
MC441534 Basic Authentication – Monthly Usage Report - September 2022 We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of September, we detected the following usage:

Exchange ActiveSync: 89

POP: 0

IMAP: 0

Outlook Windows: 0

Outlook for Mac/Exchange Web Services: 0

Exchange Remote PowerShell: 0

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of September, we detected the following usage:

Exchange ActiveSync: 1

POP: 0

IMAP: 1

Outlook Windows: 0

Outlook for Mac/Exchange Web Services: 0

Exchange Remote PowerShell: 0

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
N/A
MC441534 Basic Authentication – Monthly Usage Report - September 2022 We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of September, we detected the following usage:

Exchange ActiveSync: 1

POP: 0

IMAP: 1

Outlook Windows: 0

Outlook for Mac/Exchange Web Services: 0

Exchange Remote PowerShell: 0

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of September, we detected the following usage:

Exchange ActiveSync: 89

POP: 0

IMAP: 0

Outlook Windows: 0

Outlook for Mac/Exchange Web Services: 0

Exchange Remote PowerShell: 0

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
N/A
MC441534 Basic Authentication – Monthly Usage Report - September 2022 We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of September, we detected the following usage:

Exchange ActiveSync: 89

POP: 0

IMAP: 0

Outlook Windows: 0

Outlook for Mac/Exchange Web Services: 0

Exchange Remote PowerShell: 0

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of September, we detected the following usage:

Exchange ActiveSync: 1

POP: 0

IMAP: 1

Outlook Windows: 0

Outlook for Mac/Exchange Web Services: 0

Exchange Remote PowerShell: 0

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
N/A
MC452198 (Updated) PowerPoint Live in Teams: Magnify Slide When a deck is presented via PowerPoint Live in a Microsoft Teams meeting, all meeting attendees can use the Magnify Slide feature to privately zoom into the presentation while maintaining full fidelity of the slide content. When a meeting attendee magnifies a slide, it doesn’t change how the presenter or the other meeting attendees view the slides. The “Sync to presenter” button will also appear, which allows the meeting attendee to resume following the presenter. When the meeting presenter uses the Magnify Slide feature, the zoomed in presentation content is displayed to all meeting attendees to see and follow along. The initial roll out of Magnify slide in PowerPoint Live will only be available for Microsoft Teams Desktop.

There are multiple ways to use this feature in a Teams Meeting using PPT Live:

Use the +/- buttons in the (…) menu

Use Plus or Minus keys or Shift + Plus or Shift + Minus key on the keyboard (Ensure keyboard focus is on the PowerPoint Live slideshow area)

Pinch or stretch on the track pad while hovering over the slide

Pinch or stretch on the slide using a touch screen enabled device

Use Ctrl + mouse wheel scroll while hovering over the slide

This message is associated with Microsoft 365 Roadmap ID 96758

[When this will happen:]

This feature will start rolling out in mid-November and reach GA by early December.

November 10, 2022: We have updated the rollout timeline below. Thank you for your patience.

When a deck is presented via PowerPoint Live in a Microsoft Teams meeting, all meeting attendees can use the Magnify Slide feature to privately zoom into the presentation while maintaining full fidelity of the slide content. When a meeting attendee magnifies a slide, it doesn’t change how the presenter or the other meeting attendees view the slides. The “Sync to presenter” button will also appear, which allows the meeting attendee to resume following the presenter. When the meeting presenter uses the Magnify Slide feature, the zoomed in presentation content is displayed to all meeting attendees to see and follow along. The initial roll out of Magnify slide in PowerPoint Live will only be available for Microsoft Teams Desktop.

There are multiple ways to use this feature in a Teams Meeting using PPT Live:

Use the +/- buttons in the (…) menu

Use Plus or Minus keys or Shift + Plus or Shift + Minus key on the keyboard (Ensure keyboard focus is on the PowerPoint Live slideshow area)

Pinch or stretch on the track pad while hovering over the slide

Pinch or stretch on the slide using a touch screen enabled device

Use Ctrl + mouse wheel scroll while hovering over the slide

This message is associated with Microsoft 365 Roadmap ID 96758

[When this will happen:]

This feature will reach GA by early December.

N/A
MC455512 (Updated) Microsoft Defender for Office 365 to stop honoring ReportJunkEmailEnabled in OwaMailboxPolicy Microsoft Defender for Office 365 (Exchange Online Protection) will stop honoring ReportJunkEmailEnabled property in OwaMailboxPolicy. Instead, we recommend the utilization of User reported settings page in Microsoft Defender portal, which is where we will continue to invest our development resources.

[When this will happen:]

We'll be gradually rolling this out to customers around November 25th, 2022, and the roll out will be completed by December 10th, 2022.
Updated November 8, 2022: We have updated the content below with additional information. Thank you for your feedback.

Beginning November 25, 2022, ReportJunkEmailEnabled property in OwaMailboxPolicy will no longer work in favor of the consolidated User reported settings page in the Microsoft 365 Defender portal. From the Settings page, you’ll be able to customize the way users report messages in Outlook as phishing, junk, or not junk. Reported emails will be sent to the mailbox of your choice and appear on the Submissions page of the Microsoft 365 Defender portal.

[When this will happen:]

We'll be gradually rolling this out to customers around November 25th, 2022, and the roll out will be completed by December 10th, 2022.
N/A
MC455895 (Updated) Microsoft Purview Data Lifecycle Management: Support for Microsoft Teams call data records Microsoft Teams call data records (CDR) are system-generated messages that contain metadata for meetings and calls - for example, who joined and when they joined. Previously, this type of content was not managed by retention policies for Teams (user chats, standard channels, shared channels, and private channel user messages).

We now are pleased to include support for these types of messages. CDRs will now be retained and deleted by your already-existing retention polices for Microsoft Teams. Currently, this behavior will only apply to CDRs that were generated from September 21, 2022. Call data records generated prior to this date are not yet supported by retention policies, however we are working to add this by mid-2023 and will notify you via Message Center once these are supported.

[When this will happen:]

This improvement to support retention policies is rolling out now and will include all Teams call data records generated from September 21, 2022, onwards.

Updated November 10, 2022: We have updated the content below for clarity. Thank you for your patience.

Microsoft Teams call data records (CDR) are system-generated messages that contain metadata for meetings and calls - for example, who joined and when they joined. Previously, this type of content was not managed by retention policies for Teams.

We now are pleased to include support for these types of messages. CDRs will now be retained and deleted by your already-existing retention polices for Microsoft Teams that target individual chats. This includes CDRs that are generated in channel meetings. Currently, this behavior will only apply to CDRs that were generated from September 21, 2022. Call data records generated prior to this date are not yet supported by retention policies, however we are working to add this by mid-2023 and will notify you via Message Center once these are supported.

[When this will happen:]

This improvement to support retention policies is rolling out now and will include all Teams call data records generated from September 21, 2022, onwards.

N/A

MC MessageTagNames changes

MC ID MC Title Old Value New Value MC Action required by
MC424407 (Updated) Microsoft Purview | Records Management: Trigger a Power Automate flow at the end of retention period (preview) New feature, Admin impact Updated message, New feature, Admin impact N/A
MC432475 (Updated) Quick Access Teams and Sharepoint Document Libraries in win32 backstage New feature, User impact, Admin impact Updated message, New feature, User impact, Admin impact N/A
MC439269 (Updated) Microsoft Purview | Communication Compliance: Multiple public preview features rolling out to GA New feature, Admin impact Updated message, New feature, Admin impact N/A
MC452198 (Updated) PowerPoint Live in Teams: Magnify Slide Feature update, Admin impact Updated message, Feature update, Admin impact N/A
MC455512 (Updated) Microsoft Defender for Office 365 to stop honoring ReportJunkEmailEnabled in OwaMailboxPolicy Admin impact, Retirement Updated message, Admin impact, Retirement N/A
MC455895 (Updated) Microsoft Purview Data Lifecycle Management: Support for Microsoft Teams call data records New feature, Admin impact Updated message, New feature, Admin impact N/A

MC prepare changes

MC ID MC Title Old Value New Value MC Action required by
MC455512 (Updated) Microsoft Defender for Office 365 to stop honoring ReportJunkEmailEnabled in OwaMailboxPolicy Instead of using ReportJunkEmailEnabled property in OwaMailboxPolicy, we recommend using user reported settings page in Microsoft defender portal.

Please click Additional Information to learn more.

https://learn.microsoft.com/en-us/powershell/module/exchange/get-owamailboxpolicy?source=recommendations&view=exchange-ps

https://learn.microsoft.com/microsoft-365/security/office-365-security/user-submission?view=o365-worldwide

https://security.microsoft.com/userSubmissionsReportMessage
Instead of using ReportJunkEmailEnabled property in OwaMailboxPolicy, we recommend using user reported settings page in the Microsoft 365 Defender portal to manage how users report messages.

Learn more about user submissions.

https://learn.microsoft.com/en-us/powershell/module/exchange/get-owamailboxpolicy?source=recommendations&view=exchange-ps

https://learn.microsoft.com/microsoft-365/security/office-365-security/user-submission?view=o365-worldwide

https://security.microsoft.com/userSubmissionsReportMessage

https://sip.security.microsoft.com/userSubmissionsReportMessage
N/A

MC Title changes

MC ID MC Title Old Value New Value MC Action required by
MC424407 (Updated) Microsoft Purview | Records Management: Trigger a Power Automate flow at the end of retention period (preview) Microsoft Purview | Records Management: Trigger a Power Automate flow at the end of retention period (preview) (Updated) Microsoft Purview | Records Management: Trigger a Power Automate flow at the end of retention period (preview) N/A
MC432475 (Updated) Quick Access Teams and Sharepoint Document Libraries in win32 backstage Quick Access Teams and Sharepoint Document Libraries in win32 backstage (Updated) Quick Access Teams and Sharepoint Document Libraries in win32 backstage N/A
MC439269 (Updated) Microsoft Purview | Communication Compliance: Multiple public preview features rolling out to GA Microsoft Purview | Communication Compliance: Multiple public preview features rolling out to general availability (Updated) Microsoft Purview | Communication Compliance: Multiple public preview features rolling out to GA N/A
MC452198 (Updated) PowerPoint Live in Teams: Magnify Slide PowerPoint Live in Teams: Magnify Slide (Updated) PowerPoint Live in Teams: Magnify Slide N/A
MC455512 (Updated) Microsoft Defender for Office 365 to stop honoring ReportJunkEmailEnabled in OwaMailboxPolicy Microsoft Defender for Office 365 to stop honoring ReportJunkEmailEnabled in OwaMailboxPolicy (Updated) Microsoft Defender for Office 365 to stop honoring ReportJunkEmailEnabled in OwaMailboxPolicy N/A
MC455895 (Updated) Microsoft Purview Data Lifecycle Management: Support for Microsoft Teams call data records Microsoft Purview Data Lifecycle Management: Support for Microsoft Teams call data records (Updated) Microsoft Purview Data Lifecycle Management: Support for Microsoft Teams call data records N/A

CW46 New Office 365 Message Center items

MC ID MC Title MC Category MC Workload MC Major Change MC Action required by
MC458663 Updating OneDrive for Business end users ability to create service requests directly Plan For Change OneDrive for Business False N/A
MC458661 New SharePoint site templates Stay Informed SharePoint Online, SharePoint Syntex False N/A
MC458659 Information Protection service plan being added to Office 365 operated by 21Vianet Stay Informed Microsoft 365 suite, Azure Information Protection False N/A
MC458654 Enhanced Admin Controls for Viva Insights Stay Informed Microsoft Viva False N/A
MC458652 Microsoft Purview eDiscovery (Premium): List, collection, and jobs usability enhancements Stay Informed Microsoft 365 suite False N/A
MC458650 Plan for Change: App protection and configuration reporting updates Plan For Change Microsoft Intune False N/A
MC461864 Updates available for Microsoft 365 Apps for all channels Stay Informed Microsoft 365 Apps False N/A
MC461855 Take action: Security hardening for Netlogon and Kerberos starting with November 2022 security update Prevent Or Fix Issue Windows True N/A
MC461854 Reminder: End of servicing for Windows 10, version 21H1, on December 13, 2022 Plan For Change Windows False N/A
MC461853 Take action: November 2022 security update available for all supported versions of Windows Plan For Change Windows False N/A
MC462923 SharePoint Tenant URL Rename - General Availability Stay Informed SharePoint Online False N/A
MC462922 Microsoft Purview Information Protection: Extend sensitivity labels to meetings (preview) Stay Informed Microsoft 365 suite False N/A
MC462919 ContextIQ: Inline Search During Message Composing Stay Informed Office for the web False N/A
MC465515 May 2023 enforcement coming for servers running Active Directory Certificate Services and Windows domain controllers Prevent Or Fix Issue Windows False 05/09/2023
MC465552 Office for the web rebrand on Service health and Message center Stay Informed Office for the web False N/A
MC465912 Manage Surface Hubs as Teams devices from Teams admin center Stay Informed Microsoft Teams False N/A
MC465904 Reminder: Windows 8.1 support ends on January 10, 2023 Stay Informed Windows False N/A
MC466202 Relevance recommendation for Message center posts Stay Informed Microsoft 365 suite False N/A
MC466201 Azure Active Directory (AAD) and Microsoft (MSA) accounts can be linked to earn Microsoft Rewards points Plan For Change Identity Service True 12/11/2022
MC466200 Announcing Public Preview of Power BI and Microsoft Graph Integration Stay Informed Power BI False N/A
MC466199 Microsoft Teams: Users ability to delete chats Plan For Change Microsoft Teams False N/A
MC466195 Outlook for the web - End user Reporting integrated with Microsoft Defender for Office 365 (Exchange Online Protection) Stay Informed Exchange Online False N/A

Share to MS Teams

Login to your account

Welcome Back, We Missed You!