Search

2022 CW 51 Microsoft 365 Message Center changes

from 12/12/2022 to 12/18/2022

16 Office 365 Message Center Items were changed and 29 Office 365 Message Center Items were added

Please note: Only common Message Center messages are in this list you should always check your Message Center for additional messages

Subscibe to cloudscout.one Enterprise plan to get individual reports for your Office 365 tenant

Changes

MC End Time changes

MC ID MC Title Old Value New Value MC Action required by
MC337332 (Updated) Export feature in Teams Admin Center 12/31/2022 08:00:00 2023-02-28T08:00:00Z N/A
MC343441 (Updated) Announcing Public Preview of Idle Session Timeout for Microsoft 365 Web Apps 07/31/2022 09:00:00 2023-06-29T09:00:00Z N/A
MC400569 (Updated) Graph API for Teams Meetings Transcripts 02/17/2023 09:00:00 2023-03-30T10:00:00Z N/A
MC439275 (Updated) Microsoft Teams Detailed Call History Feature Update 01/11/2023 09:00:00 2023-02-17T09:00:00Z N/A
MC442111 (Updated) Microsoft Purview Information Protection: User-defined permissions support domain name restrictions 01/30/2023 09:00:00 2023-03-31T10:00:00Z N/A
MC448368 (Updated) Announcing de-duplication of contacts in Outlook Web 01/09/2023 09:00:00 2023-04-30T10:00:00Z N/A
MC452191 (Updated) Microsoft Dataverse (Common Data Service) Available for Office 365 operated by 21Vianet 01/08/2023 09:00:00 2022-12-14T09:00:00Z N/A
MC467232 (Updated) Changes to Cloud App Catalog and Risk score calculation 01/31/2023 09:00:00 2023-02-28T09:00:00Z N/A
MC467233 (Updated) OneDrive sync client will be blocked on virtualized machines configured with unsupported versions of FSLogix 03/31/2023 09:00:00 2023-05-31T09:00:00Z N/A
MC467624 (Updated) Text Formatting Support for Microsoft Whiteboard 12/31/2022 09:00:00 2023-02-03T09:00:00Z N/A

MC How Affect changes

MC ID MC Title Old Value New Value MC Action required by
MC470781 (Updated) Microsoft 365 admin center: New ways to find advanced deployment guides Advanced deployment guides give admins tailored guidance and resources for planning and deploying tenant settings, apps, and services in step-by-step instructions. They include automated configuration tools, scripts, and best practices from Microsoft FastTrack deployment specialists.

In the Microsoft 365 admin center, the Advanced deployment guides & assistance page hosts more than 40 guides that cover Microsoft products, such as Microsoft Teams, Microsoft Purview, Microsoft Defender, Microsoft Viva, and Exchange. We’ll remove the All guides and Overview sections and replace them with a combined view that has improved search and filtering features. There will be new pages to highlight guides that help with improving your security, compliance, and adoption scores.

The Secure Score view on the Advanced deployment guides & assistance page.

Other key features include:

Share your deployment journey with key stakeholders by exporting your progress to a .csv file.

See the most important actions front and center in the Suggested guides section. In future updates, these suggestions will be tailored to your configuration and licenses.

Tags to notify you when a new or updated guide has been released since your last visit to the page.

The Suggested guides view on the Advanced deployment guides & assistance page.

Setup.microsoft.com is the home for Advanced deployment guides outside the Microsoft 365 admin center. You can’t use guides on this site to directly configure your tenant, but they still offer step-by-step deployment tips for users who can’t directly sign in to the Microsoft 365 admin center, or who only have permissions to access other admin centers. This site also hosts guides to help you discover and try Microsoft 365 services before making a purchase.

Key updates to this site include:

New child pages for each product so you can find more details about the product along with the related deployment guide.

Find guides for specific products or for deployment scenarios with our updated search functionality.

Guides currently only available in the Microsoft 365 admin center will be added to this site by January.

The updated design of the setup.microsoft.com site with new areas to find guides by product or scenario.

Advanced deployment guides give admins tailored guidance and resources for planning and deploying tenant settings, apps, and services in step-by-step instructions. They include automated configuration tools, scripts, and best practices from Microsoft FastTrack deployment specialists.

In the Microsoft 365 admin center, the Advanced deployment guides & assistance page hosts more than 40 guides that cover Microsoft products, such as Microsoft Teams, Microsoft Purview, Microsoft Defender, Microsoft Viva, and Exchange. We’ll remove the All guides and Overview sections and replace them with a combined view that has improved search and filtering features. There will be new pages to highlight guides that help with improving your security, compliance, and adoption scores.

The Secure Score view on the Advanced deployment guides & assistance page.

Other key features include:

Share your deployment journey with key stakeholders by exporting your progress to an Excel workbook.

See the most important actions front and center in the Suggested guides section. In future updates, these suggestions will be tailored to your configuration and licenses.

Tags to notify you when a new or updated guide has been released since your last visit to the page.

The Suggested guides view on the Advanced deployment guides & assistance page.

Setup.microsoft.com is the home for Advanced deployment guides outside the Microsoft 365 admin center. You can’t use guides on this site to directly configure your tenant, but they still offer step-by-step deployment tips for users who can’t directly sign in to the Microsoft 365 admin center, or who only have permissions to access other admin centers. This site also hosts guides to help you discover and try Microsoft 365 services before making a purchase.

Key updates to this site include:

New child pages for each product so you can find more details about the product along with the related deployment guide.

Find guides for specific products or for deployment scenarios with our updated search functionality.

Guides currently only available in the Microsoft 365 admin center will be added to this site by January.

The updated design of the setup.microsoft.com site with new areas to find guides by product or scenario.

N/A

MC Messages changes

MC ID MC Title Old Value New Value MC Action required by
MC337332 (Updated) Export feature in Teams Admin Center Updated September 12, 2022: We have updated the rollout timeline below. Thank you for your patience.

Teams admin center is adding support for downloading the data from the list pages like teams list page, members list page, channels list page and users list page. The downloaded data will be in the form of a CSV file. Admins can click on the “Export” icon placed on the table headers in these pages to generate the data and download the CSV from the downloads section in the header of the Teams admin center.

This message is associated with Microsoft 365 Roadmap ID: 85704

[When this will happen]

We will begin rolling this out in early March and expect to complete the rollout by late November (previously late August).
Updated December 12, 2022: We have updated the rollout timeline below. Thank you for your patience.

Teams admin center is adding support for downloading the data from the list pages like teams list page, members list page, channels list page and users list page. The downloaded data will be in the form of a CSV file. Admins can click on the “Export” icon placed on the table headers in these pages to generate the data and download the CSV from the downloads section in the header of the Teams admin center.

This message is associated with Microsoft 365 Roadmap ID: 85704

[When this will happen]

We will begin rolling this out in early March and expect to complete the rollout by late January (previously late November).
N/A
MC343441 (Updated) Announcing Public Preview of Idle Session Timeout for Microsoft 365 Web Apps Today's release of Idle session timeout will allow IT admins to configure a tenant-wide timeout policy to automatically sign out users after a period of inactivity on Microsoft 365 web apps. This will help protect sensitive company data from unauthorized access while providing peace of mind for end users while working on unmanaged and/or shared devices. This feature is an improvement over, and will eventually replace, current app-specific idle timeout settings in Outlook Web App (OWA) and SharePoint Online (SPO).

This message is associated with Microsoft 365 Roadmap ID 55183.

[When this will happen:]

Preview: Began rolling out today and is expected to be complete in late March.

Standard: We will begin rolling this out in late June and expect to complete rollout late August.
Updated December 13, 2022: We have updated the rollout timeline below. Thank you for your patience.

Today's release of Idle session timeout will allow IT admins to configure a tenant-wide timeout policy to automatically sign out users after a period of inactivity on Microsoft 365 web apps. This will help protect sensitive company data from unauthorized access while providing peace of mind for end users while working on unmanaged and/or shared devices. This feature is an improvement over, and will eventually replace, current app-specific idle timeout settings in Outlook Web App (OWA) and SharePoint Online (SPO).

This message is associated with Microsoft 365 Roadmap ID 55183.

[When this will happen:]

Preview: Began rolling out today and is expected to be complete in late March. - Complete

Standard: We will begin rolling this out in late June and expect to complete rollout late August.

GCC/GCC-High/DoD: We will roll out in the first half or 2023 and will update the post with additional details.
N/A
MC373880 (Updated) Migrating the Safe Links Block List to Tenant Allow Block List Updated October 06, 2022: As a reminder Tenants will have until January 2023 to review and take action on any entries in the Safe Links Block List that were unable to be migrated. Any entries that are unable to be migrated will be marked as such and organizations will have the ability to resolve that entry and run the migration again. In January 2023 the Safe Links Global Block List will be retired.

We have stopped the automated migration efforts to migrate all entries from your Safe Links Block List to the Tenant Allow Block List. Organizations will have the ability to review and take action on the entries that were unable to be migrated. Any entries that are unable to be migrated will be marked as such and organizations will have the ability to resolve that entry and run the migration again. Tenants will have until January 2023 to complete this activity, at which point the Safe Links Global Block List will be retired.

Note: Any entry migrated from the Safe Links Block List to the Tenant Allow/Block List will adopt the behavior of TABL. This means that any message with the URL present will be moved to Quarantine. If deleting an already migrated entry from TABL, it needs to be removed from BlockURLS to avoid migration.

As a reminder beginning in June tenants will no longer have the ability to add to the Safe Links Block List in the Global Setting menu. Then we will attempt to migrate the Safe Links Block List to the Tenant Allow Block List (TABL) on behalf of the organization. Any entries that are unable to be successfully migrated, they will be marked as such in the Block List and organizations will have the ability to take action as needed beginning in July.

Another update will be sent closer to July as a reminder for tenants to review the migration status of the Block List. Beginning in June organizations will no longer have the ability to add to the Safe Links Block List in the Global Setting menu. Following this, we will attempt to migrate the Safe Links Block List to the Tenant Allow Block List (TABL) on behalf of the organization. For any entries that we are unable to migrate, they will be marked as such in the Block List and organizations will have the ability to take action as needed.

[When this will happen:]

Early June: Organizations will no longer have the ability to add to the URL/Domain entries to the Safe Links Block List in the Global Settings flyout and we will attempt to migrate all the entries in an organization's Safe Links Block List to TABL on their behalf

Mid-June through December: Organizations will have the ability review entries that were not able to be migrated and resolve the issue(s)

January: The Safe Links Block List will be retired

Updated December 13, 2022: As a reminder Tenants will have until January 2023 to review and take action on any entries in the Safe Links Block List that were unable to be migrated. Any entries that are unable to be migrated will be marked as such and organizations will have the ability to resolve that entry and run the migration again. In January 2023 the Safe Links Global Block List will be retired.

We have stopped the automated migration efforts to migrate all entries from your Safe Links Block List to the Tenant Allow Block List. Organizations will have the ability to review and take action on the entries that were unable to be migrated. Any entries that are unable to be migrated will be marked as such and organizations will have the ability to resolve that entry and run the migration again. Tenants will have until January 2023 to complete this activity, at which point the Safe Links Global Block List will be retired.

Note: Any entry migrated from the Safe Links Block List to the Tenant Allow/Block List will adopt the behavior of TABL. This means that any message with the URL present will be moved to Quarantine. If deleting an already migrated entry from TABL, it needs to be removed from BlockURLS to avoid migration.

As a reminder beginning in June tenants will no longer have the ability to add to the Safe Links Block List in the Global Setting menu. Then we will attempt to migrate the Safe Links Block List to the Tenant Allow Block List (TABL) on behalf of the organization. Any entries that are unable to be successfully migrated, they will be marked as such in the Block List and organizations will have the ability to take action as needed beginning in July.

Another update will be sent closer to July as a reminder for tenants to review the migration status of the Block List. Beginning in June organizations will no longer have the ability to add to the Safe Links Block List in the Global Setting menu. Following this, we will attempt to migrate the Safe Links Block List to the Tenant Allow Block List (TABL) on behalf of the organization. For any entries that we are unable to migrate, they will be marked as such in the Block List and organizations will have the ability to take action as needed.

[When this will happen:]

Early June: Organizations will no longer have the ability to add to the URL/Domain entries to the Safe Links Block List in the Global Settings flyout and we will attempt to migrate all the entries in an organization's Safe Links Block List to TABL on their behalf

Mid-June through December: Organizations will have the ability review entries that were not able to be migrated and resolve the issue(s)

January: The Safe Links Block List will be retired

N/A
MC400569 (Updated) Graph API for Teams Meetings Transcripts Updated November 18, 2022: We have updated the rollout timeline below. Thank you for your patience.

New org-wide application permissions and RSC application permissions have been introduced to make sure that apps can access meeting transcripts for a specific meeting. Resource specific consent (RSC) permissions, specifically enables admins to authorize users to provide consent to apps, so they get specific access to a Teams meeting’s transcripts to which it is installed to, rather than providing them access across the entire tenant.

This message is specifically associated with post-meeting transcripts access for apps - Microsoft 365 Roadmap ID: 95788 that allows authorized apps to access Teams Meetings transcripts once the meeting is over.

[When will this happen?]

This API will be published to beta in end of July 2022 and to GA in mid-January 2023 (previously mid-November 2022)

Updated December 13, 2022: We have updated the rollout timeline below. Thank you for your patience.

New org-wide application permissions and RSC application permissions have been introduced to make sure that apps can access meeting transcripts for a specific meeting. Resource specific consent (RSC) permissions, specifically enables admins to authorize users to provide consent to apps, so they get specific access to a Teams meeting’s transcripts to which it is installed to, rather than providing them access across the entire tenant.

This message is specifically associated with post-meeting transcripts access for apps - Microsoft 365 Roadmap ID: 95788 that allows authorized apps to access Teams Meetings transcripts once the meeting is over.

[When will this happen?]

This API will be published to beta in end of July 2022 and to GA in late February (previously mid-January 2023)

N/A
MC439275 (Updated) Microsoft Teams Detailed Call History Feature Update Updated September 28, 2022: We have updated the rollout timeline below. Thank you for your patience.

Users will now get a more comprehensive view into whether calls were transferred or forwarded in Microsoft Teams' call history.

This message is associated with Microsoft 365 Roadmap ID 98455

[When this will happen:]

General Availability: We will begin rollout in mid-October (previously late September) and expect rollout to be completed by late October (previously mid-October).

Government Clouds: Rollout will begin in late October and is expected to be completed by early December.

Updated December 15, 2022: We have updated the rollout timeline below. Thank you for your patience.

Users will now get a more comprehensive view into whether calls were transferred or forwarded in Microsoft Teams' call history.

This message is associated with Microsoft 365 Roadmap ID 98455

[When this will happen:]

General Availability: We will begin rollout in mid-October (previously late September) and expect rollout to be completed by late October (previously mid-October).

Government Clouds: Rollout will begin in late October and is expected to be completed by mid-January 2023 (previously early December).

N/A
MC441534 Basic Authentication – Monthly Usage Report - September 2022 We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of {MonthName}, we detected the following usage:

Exchange ActiveSync: {ActiveSync}

POP: {POP}

IMAP: {IMAP}

Outlook Windows: {Outlook}

Outlook for Mac/Exchange Web Services: {Webservices}

Exchange Remote PowerShell: {PowerShell}

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of September, we detected the following usage:

Exchange ActiveSync: 89

POP: 0

IMAP: 0

Outlook Windows: 0

Outlook for Mac/Exchange Web Services: 0

Exchange Remote PowerShell: 0

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
N/A
MC441534 Basic Authentication – Monthly Usage Report - September 2022 We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of September, we detected the following usage:

Exchange ActiveSync: 89

POP: 0

IMAP: 0

Outlook Windows: 0

Outlook for Mac/Exchange Web Services: 0

Exchange Remote PowerShell: 0

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of September, we detected the following usage:

Exchange ActiveSync: 1

POP: 0

IMAP: 1

Outlook Windows: 0

Outlook for Mac/Exchange Web Services: 0

Exchange Remote PowerShell: 0

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
N/A
MC441534 Basic Authentication – Monthly Usage Report - September 2022 We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of September, we detected the following usage:

Exchange ActiveSync: 1

POP: 0

IMAP: 1

Outlook Windows: 0

Outlook for Mac/Exchange Web Services: 0

Exchange Remote PowerShell: 0

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of September, we detected the following usage:

Exchange ActiveSync: 89

POP: 0

IMAP: 0

Outlook Windows: 0

Outlook for Mac/Exchange Web Services: 0

Exchange Remote PowerShell: 0

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
N/A
MC441534 Basic Authentication – Monthly Usage Report - September 2022 We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of September, we detected the following usage:

Exchange ActiveSync: 89

POP: 0

IMAP: 0

Outlook Windows: 0

Outlook for Mac/Exchange Web Services: 0

Exchange Remote PowerShell: 0

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of September, we detected the following usage:

Exchange ActiveSync: 1

POP: 0

IMAP: 1

Outlook Windows: 0

Outlook for Mac/Exchange Web Services: 0

Exchange Remote PowerShell: 0

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
N/A
MC441534 Basic Authentication – Monthly Usage Report - September 2022 We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of September, we detected the following usage:

Exchange ActiveSync: 1

POP: 0

IMAP: 1

Outlook Windows: 0

Outlook for Mac/Exchange Web Services: 0

Exchange Remote PowerShell: 0

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of September, we detected the following usage:

Exchange ActiveSync: 89

POP: 0

IMAP: 0

Outlook Windows: 0

Outlook for Mac/Exchange Web Services: 0

Exchange Remote PowerShell: 0

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
N/A
MC441534 Basic Authentication – Monthly Usage Report - September 2022 We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of September, we detected the following usage:

Exchange ActiveSync: 89

POP: 0

IMAP: 0

Outlook Windows: 0

Outlook for Mac/Exchange Web Services: 0

Exchange Remote PowerShell: 0

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
We're making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.

We previously communicated this change via Message Center: MC191153 (Sept. ‘19), MC204828 (Feb. ‘20), MC208814 (April ‘20), MC237741 (Feb. ‘21) and MC286990 (Sep. ’21).

You can always read the latest information about our plans to turn off Basic Authentication here.

Based on our telemetry, there may be some users in your tenant currently using Basic Authentication and we expect these users to be affected when these changes take place.

In the month of September, we detected the following usage:

Exchange ActiveSync: 1

POP: 0

IMAP: 1

Outlook Windows: 0

Outlook for Mac/Exchange Web Services: 0

Exchange Remote PowerShell: 0

Please note these numbers only reflect the count of unique users who have successfully authenticated to these services in the specified month, they do not reflect successful access to mailboxes or data (for example, a user may authenticate using IMAP, but may be denied access to the mailbox due to configuration or policy).

If you want to block users or apps being able to authenticate at all using legacy protocols, we recommend using Authentication Polices.

To investigate this usage further, we recommend you use Azure AD Sign-in Reports which can provide detailed user, IP and client details for these authentications.
N/A
MC442111 (Updated) Microsoft Purview Information Protection: User-defined permissions support domain name restrictions Updated October 21, 2022: We have updated the rollout timeline below. Thank you for your patience.

Coming soon to public preview and general availability, we're updating the options for custom permissions, also referred to as user-defined permissions, to support domain name restrictions.

This message is associated with Microsoft 365 Roadmap ID 98131.

[When this will happen:]

Rollout to public preview will begin in mid-November (previously mid-October) and is expected to be complete by late November (previously late October).

Rollout to general availability will begin in early December (previously early November) and is expected to be complete by end of December (previously end of November).

Updated December 12, 2022: We have updated the rollout timeline below. Thank you for your patience.

Coming soon to public preview and general availability, we're updating the options for custom permissions, also referred to as user-defined permissions, to support domain name restrictions.

This message is associated with Microsoft 365 Roadmap ID 98131.

[When this will happen:]

Rollout to public preview will begin in early December (previously mid-November) and is expected to be complete by late December (previously late November).

Rollout to general availability will begin in early February (previously early December) and is expected to be complete by late February (previously late December).

N/A
MC448368 (Updated) Announcing de-duplication of contacts in Outlook Web Duplicate contacts are hard to remove manually and as a result people information often remains scattered across contacts. Microsoft is offering end users of Outlook Web App (OWA) the ability to discover duplicate contacts and merge information for a profile into one contact. As a tenant admin of an organization, you are receiving this message because your end users may be introduced to duplicate contact merge suggestions in OWA.

This means that our service will proactively detect duplicate contacts for users of your tenant and will present merge suggestions in OWA. All user merged contacts will appear subsequently in Outlook Desktop and Mobile. As part of feature completeness, we provide an option to control the audience within your organization. You can control the audience for this feature by disabling/enabling the service for a part of your organization or for your entire organization. For details, please refer to the 'What you need to do to prepare' section below.

This message is associated with Microsoft 365 Roadmap ID 98124

[When this will happen:]

The admin and user settings to enable or disable this feature will be live from October 20, 2022.

Feature will be enabled by default, but the service will be turned on only on October 31, 2022.

This will begin rolling out late November and complete rolling out early December.

Once activated, the feature will be enabled/disabled based on the tenant admin and user configurations. No action is taken on the users’ contact lists without explicit user consent.

User settings are documented here - contactMergeSuggestions resource type. End-users can disable/enable the feature by going to myaccount.microsoft.com > Settings & Privacy > Privacy > Services > Merge duplicate contacts.

Updated December 16, 2022: We have updated the timeline below. Thank you for your patience.

Duplicate contacts are hard to remove manually and as a result people information often remains scattered across contacts. Microsoft is offering end users of Outlook Web App (OWA) the ability to discover duplicate contacts and merge information for a profile into one contact. As a tenant admin of an organization, you are receiving this message because your end users may be introduced to duplicate contact merge suggestions in OWA.

This means that our service will proactively detect duplicate contacts for users of your tenant and will present merge suggestions in OWA. All user merged contacts will appear subsequently in Outlook Desktop and Mobile. As part of feature completeness, we provide an option to control the audience within your organization. You can control the audience for this feature by disabling/enabling the service for a part of your organization or for your entire organization. For details, please refer to the 'What you need to do to prepare' section below.

This message is associated with Microsoft 365 Roadmap ID 98124

[When this will happen:]

The admin and user settings to enable or disable this feature is currently live.The feature is enabled by default and the service has started rolling out in early December 2022. Although 100% rollout is expected by the end of March 2023, it may complete sooner in the first quarter of calendar year 2023.

Once activated, the feature will be enabled/disabled based on the tenant admin and user configurations. No action is taken on the users’ contact lists without explicit user consent.

User settings are documented here - contactMergeSuggestions resource type. End-users can disable/enable the feature by going to myaccount.microsoft.com > Settings & Privacy > Privacy > Services > Merge duplicate contacts.

N/A
MC452191 (Updated) Microsoft Dataverse (Common Data Service) Available for Office 365 operated by 21Vianet We are now pleased to announce that Microsoft Dataverse for Office 365 (previously known as Common Data Service) will soon be available to your user community.

Dataverse (formerly known as Common Data Service) for Office 365 will securely store and manage data used by business applications.

[When this will happen:]

We will begin rolling out in late November and expect to complete rollout in early December.
Updated December 12, 2022: We have determined that this message did not reach the intended audience. Please disregard this message. Thank you for your understanding.

We are now pleased to announce that Microsoft Dataverse for Office 365 (previously known as Common Data Service) will soon be available to your user community.

Dataverse (formerly known as Common Data Service) for Office 365 will securely store and manage data used by business applications.

[When this will happen:]

We will begin rolling out in late November and expect to complete rollout in early December.
N/A
MC466195 Outlook for the web - End user Reporting integrated with Microsoft Defender for Office 365 (Exchange Online Protection) Updated November 15, 2022: We have updated the content below with additional information. Thank you for your patience.

New built-in report buttons will be added to Outlook on the web (OWA) starting the end of November 2022. Admins can control the appearance and behavior of these buttons that allow users to report emails as phishing/ junk / not junk from the User Reported setting page in the Microsoft 365 Defender portal (security.microsoft.com). Admins can also customize where messages get reported to (custom mailbox, Microsoft, or both) and what the user sees when they report a message from these buttons.

Information to keep in mind:

• Other Outlook clients such as Mac, Windows 32, Mobile (iPhone and android) will remain unaffected by this change. The reporting buttons in other Outlook clients are still being worked upon.

• If you have the reporting feature turned off in the Microsoft 365 Defender user reported settings page or are using a third-party add-in, the report buttons in OWA won't be visible.

• The Microsoft reporting add-in (the Microsoft report message add-in & Microsoft phishing add-in) will be supported till further notice. It will exist alongside the built-in reporting buttons for the time being, but the goal is to have a consistent button reporting experience across all the Outlook clients in the future.

• The selections you make on the user reported settings page will determine the reporting experience for your users whether they choose the add-in or built-in reporting option in Outlook. Either option will report to the same place (Microsoft, custom mailbox or both) based on the settings selected.

• The built-in reporting buttons in OWA will not include the customizable pre and post reporting pop-ups like the Microsoft reporting add-in currently does. We are working to include the pop-ups in 2023.

This message is associated with Microsoft 365 Roadmap ID 101515

[When this will happen:]

We will begin rolling out the change for Outlook for the web by the late November 2022 with the goal of having it completed late December 2022.

Updated November 15, 2022: We have updated the content below with additional information. Thank you for your patience.

New built-in report buttons will be added to Outlook on the web (OWA) starting the end of November 2022. Admins can control the appearance and behavior of these buttons that allow users to report emails as phishing/ junk / not junk from the User Reported setting page in the Microsoft 365 Defender portal (security.microsoft.com). Admins can also customize where messages get reported to (custom mailbox, Microsoft, or both) and what the user sees when they report a message from these buttons.

Information to keep in mind:

Other Outlook clients such as Mac, Windows 32, Mobile (iPhone and android) will remain unaffected by this change. The reporting buttons in other Outlook clients are still being worked upon.

If you have the reporting feature turned off in the Microsoft 365 Defender user reported settings page or are using a third-party add-in, the report buttons in OWA won't be visible.

The Microsoft reporting add-in (the Microsoft report message add-in & Microsoft phishing add-in) will be supported till further notice. It will exist alongside the built-in reporting buttons for the time being, but the goal is to have a consistent button reporting experience across all the Outlook clients in the future.

The selections you make on the user reported settings page will determine the reporting experience for your users whether they choose the add-in or built-in reporting option in Outlook. Either option will report to the same place (Microsoft, custom mailbox or both) based on the settings selected.

The built-in reporting buttons in OWA will not include the customizable pre and post reporting pop-ups like the Microsoft reporting add-in currently does. We are working to include the pop-ups in 2023.

The settings for enabling/disabling the popup's during reporting won't be honored during this migration. So, you need to disable the popups if it has been enabled again.

This message is associated with Microsoft 365 Roadmap ID 101515

[When this will happen:]

We will begin rolling out the change for Outlook for the web by the late November 2022 with the goal of having it completed late December 2022.

N/A
MC467232 (Updated) Changes to Cloud App Catalog and Risk score calculation Microsoft Defender for Cloud Apps are making some changes to the Cloud App Catalog as part of improving the scoring of Apps.

1) As part of the changes, the following non-relevant/redundant indicators are being removed from the catalog:

Consumer Popularity Index

Safe Harbor

Jericho Forum Commandments

Heartbleed patched

Protected against DROWN

2) The following indicators are being removed from the score calculation; however, they will continue to be presented in the catalog for information and will also continue to be available in Filters.

Founded

Holding

Domain Registration

FedRAMP level

FISMA

3) Indicator “Disaster Recovery Plan” is being moved from “General” to “Security” section

4) Indicator “SSAE 16” is being replaced with “SSAE 18”.

[When this will happen:]

Standard Release: We will begin rolling out mid-Dec 2022 and expect to complete it by late Dec 2022.

Updated December 15, 2022: We have updated the rollout timeline below. Thank you for your patience.

Microsoft Defender for Cloud Apps are making some changes to the Cloud App Catalog as part of improving the scoring of Apps.

1) As part of the changes, the following non-relevant/redundant indicators are being removed from the catalog:

Consumer Popularity Index

Safe Harbor

Jericho Forum Commandments

Heartbleed patched

Protected against DROWN

2) The following indicators are being removed from the score calculation; however, they will continue to be presented in the catalog for information and will also continue to be available in Filters.

Founded

Holding

Domain Registration

FedRAMP level

FISMA

3) Indicator “Disaster Recovery Plan” is being moved from “General” to “Security” section

4) Indicator “SSAE 16” is being replaced with “SSAE 18”.

[When this will happen:]

Standard Release: We will begin rolling out mid-January 2023 (previously mid-December 2022) and expect to complete it by late January 2023 (previously late December 2022).

N/A
MC467233 (Updated) OneDrive sync client will be blocked on virtualized machines configured with unsupported versions of FSLogix Updated December 07, 2022: We have created a script which will allow customers to provide a list of VM names and remotely check to see if FSLogix is installed and if so, checks if the installed version greater is than the minimum version. It not only checks the version from the registry point of view, but also checks all the individual component versions as an extra measure. This script can be found here: GitHub

Note: If your organization does not utilize OneDrive on virtual machines, you can safely disregard this message.

OneDrive Sync client connections from a virtual machine using FSLogix releases older than FSLogix 2009 Hot Fix 1 are not supported and will get blocked starting Jan 2023. The hard block will show an error message, and the attempt to run the OneDrive Sync client on the machine will get blocked.

[When will this happen:]

The deployment will begin in January 2023 and continue through February 2023. Starting January 2023, any user connecting to OneDrive sync client with unsupported version of FSLogix will begin seeing error messages and OneDrive will not run on the machine. You can review the FSLogix release notes for more information.

Updated December 12, 2022: We have updated the timeline below. Thank you for your patience.

We have created a script which will allow customers to provide a list of VM names and remotely check to see if FSLogix is installed and if so, checks if the installed version greater is than the minimum version. It not only checks the version from the registry point of view, but also checks all the individual component versions as an extra measure. This script can be found here: GitHub

Note: If your organization does not utilize OneDrive on virtual machines, you can safely disregard this message.

OneDrive Sync client connections from a virtual machine using FSLogix releases older than FSLogix 2009 Hot Fix 1 are not supported and will get blocked starting March 2023. The hard block will show an error message, and the attempt to run the OneDrive Sync client on the machine will get blocked.

[When will this happen:]

The deployment will begin in March 2023 (previously January) and continue through April 2023 (previously February). Starting March 2023, any user connecting to OneDrive sync client with unsupported version of FSLogix will begin seeing error messages and OneDrive will not run on the machine. You can review the FSLogix release notes for more information.

N/A
MC467624 (Updated) Text Formatting Support for Microsoft Whiteboard The ability to format all or a portion of text in text boxes, notes and shapes is coming soon to Whiteboard web, Teams and the Windows app (mobile users will be able to view formatted text but not format it).

This message is associated with Microsoft 365 Roadmap ID 100497

[When this will happen:]

Roll out will begin in mid-November and is expected to be completed by late November.

Updated December 15, 2022: We have updated the rollout timeline below. Thank you for your patience.

The ability to format all or a portion of text in text boxes, notes and shapes is coming soon to Whiteboard web, Teams and the Windows app (mobile users will be able to view formatted text but not format it).

This message is associated with Microsoft 365 Roadmap ID 100497

[When this will happen:]

Roll out will begin in mid-November and is expected to be completed by early January 2023 (previously late November 2022).

N/A
MC470781 (Updated) Microsoft 365 admin center: New ways to find advanced deployment guides The Advanced deployment guides & assistance page in the Microsoft 365 admin center and the setup.microsoft.com website are both getting new looks and additional features. We’re updating the search tools, recommendations, and layout of both locations so it’ll be easier to find guides for the product you’re deploying. Included in the new layout are views that highlight guides for Secure Score, Compliance Score, and Adoption Score improvement. You’ll also see new guides on setup.microsoft.com that are currently available only within the Microsoft 365 admin center.

This message is associated with Microsoft 365 Roadmap ID 102402

[When this will happen:]

Updates to the search tools, recommendations, and layout for both locations will be available in mid-December. Secure Score and Compliance Score views on the Advanced deployment guides & assistance page will also be available mid-December, with the Adoption Score view coming at a later date.

Updated December 16, 2022: We have updated the content below with additional details. Thank you for your patience.

The Advanced deployment guides & assistance page in the Microsoft 365 admin center and the setup.microsoft.com website are both getting new looks and additional features. We’re updating the search tools, recommendations, and layout of both locations so it’ll be easier to find guides for the product you’re deploying. Included in the new layout are views that highlight guides for Secure Score, Compliance Score, and Adoption Score improvement. You’ll also see new guides on setup.microsoft.com that are currently available only within the Microsoft 365 admin center.

This message is associated with Microsoft 365 Roadmap ID 102402

[When this will happen:]

Updates to the search tools, recommendations, and layout for both locations will be available in mid-December. Secure Score, Compliance Score, and Adoption score views on the Advanced deployment guides & assistance page will also be available mid-December, with a visual representation of each score coming at a later date.

N/A

MC MessageTagNames changes

MC ID MC Title Old Value New Value MC Action required by
MC343441 (Updated) Announcing Public Preview of Idle Session Timeout for Microsoft 365 Web Apps New feature, User impact, Admin impact Updated message, New feature, User impact, Admin impact N/A
MC448368 (Updated) Announcing de-duplication of contacts in Outlook Web New feature, Admin impact Updated message, New feature, Admin impact N/A
MC452191 (Updated) Microsoft Dataverse (Common Data Service) Available for Office 365 operated by 21Vianet Feature update, User impact, Admin impact Updated message, Feature update, User impact, Admin impact N/A
MC466195 Outlook for the web - End user Reporting integrated with Microsoft Defender for Office 365 (Exchange Online Protection) Feature update, Admin impact Updated message, Feature update, Admin impact N/A
MC467232 (Updated) Changes to Cloud App Catalog and Risk score calculation Feature update, Admin impact Updated message, Feature update, Admin impact N/A
MC467624 (Updated) Text Formatting Support for Microsoft Whiteboard New feature, User impact Updated message, New feature, User impact N/A
MC470781 (Updated) Microsoft 365 admin center: New ways to find advanced deployment guides Feature update, Admin impact Updated message, Feature update, Admin impact N/A

MC prepare changes

MC ID MC Title Old Value New Value MC Action required by
MC476026 Visio Services discontinuation starting 10th Feb 2023 Instead of using Visio Web Access (Visio Service) and its Web Part for SharePoint Online, we recommend using either:

Visio Web and the File viewer Web part (link: Use the File viewer web part)

iFrame in SharePoint Online for Visio Web Part (iFrame with new Visio Web APIs instead of Visio Web Part with Visio Services JS APIs). (link: Visio package)

Learn more link: Updates to Visio Web Access (also called "Visio Services")

https://support.microsoft.com/office/use-the-file-viewer-web-part-e53a9602-e7b3-4fff-9126-de2f18d1900c
Instead of using Visio Web Access (Visio Service) and its Web Part for SharePoint Online, we recommend using either:

Visio Web and the File viewer Web part (link: Use the File viewer web part)

iFrame in SharePoint Online for Visio Web Part (iFrame with new Visio Web APIs instead of Visio Web Part with Visio Services JS APIs). (link: Visio package)

Learn more link: Updates to Visio Web Access (also called "Visio Services")

https://learn.microsoft.com/en-us/javascript/api/visio?view=visio-js-1.1

https://learn.microsoft.com/javascript/api/visio?view=visio-js-1.1

https://support.microsoft.com/office/use-the-file-viewer-web-part-e53a9602-e7b3-4fff-9126-de2f18d1900c
N/A
MC482511 Announcing Public preview of permanent deletion of users in Power Platform This capability is available in all tenants for preview; however, it needs to be enabled in each environment where you want to delete users. To preview this capability, select a non-production environment on the Power Platform Admin Center and go to Settings/Product/Features and enable the "Delete disabled users (preview)" switch.

To learn more visit

Delete users from environments - Power Platform

https://learn.microsoft.com/en-us/power-platform/admin/delete-users

This capability is available in all tenants for preview; however, it needs to be enabled in each environment where you want to delete users. To preview this capability, select a non-production environment on the Power Platform Admin Center and go to Settings/Product/Features and enable the "Delete disabled users (preview)" switch.

To learn more visit

Delete users from environments - Power Platform

How to permanently delete your Power Platform users

https://learn.microsoft.com/en-us/power-platform/admin/delete-users

https://www.youtube.com/watch?v=FaTetIyhSes

N/A

MC Title changes

MC ID MC Title Old Value New Value MC Action required by
MC343441 (Updated) Announcing Public Preview of Idle Session Timeout for Microsoft 365 Web Apps Announcing Public Preview of Idle Session Timeout for Microsoft 365 Web Apps (Updated) Announcing Public Preview of Idle Session Timeout for Microsoft 365 Web Apps N/A
MC448368 (Updated) Announcing de-duplication of contacts in Outlook Web Announcing de-duplication of contacts in Outlook We (Updated) Announcing de-duplication of contacts in Outlook We N/A
MC452191 (Updated) Microsoft Dataverse (Common Data Service) Available for Office 365 operated by 21Vianet Microsoft Dataverse (Common Data Service) Available for Office 365 (Updated) Microsoft Dataverse (Common Data Service) Available for Office 365 operated by 21Vianet N/A
MC467232 (Updated) Changes to Cloud App Catalog and Risk score calculation Changes to Cloud App Catalog and Risk score calculation (Updated) Changes to Cloud App Catalog and Risk score calculation N/A
MC467624 (Updated) Text Formatting Support for Microsoft Whiteboard Text Formatting Support for Microsoft Whiteboard (Updated) Text Formatting Support for Microsoft Whiteboard N/A
MC470781 (Updated) Microsoft 365 admin center: New ways to find advanced deployment guides Microsoft 365 admin center: New ways to find advanced deployment guides (Updated) Microsoft 365 admin center: New ways to find advanced deployment guides N/A

CW51 New Office 365 Message Center items

MC ID MC Title MC Category MC Workload MC Major Change MC Action required by
MC484049 Reminder: Windows 8.1 support ends on January 10, 2023 Plan For Change Windows False N/A
MC484048 New features coming to Windows 11 widgets Stay Informed Windows False N/A
MC484251 Outlook: S/MIME sensitivity label support natively on Outlook for Windows Stay Informed Exchange Online False N/A
MC484925 Microsoft Outlook: Extend Sensitivity Label to Meetings (preview) Stay Informed Exchange Online, Microsoft 365 suite, Microsoft 365 apps False N/A
MC484828 Updates available for Microsoft 365 Apps for all channels Stay Informed Microsoft 365 apps False N/A
MC484712 Windows 10, version 21H1 has reached end of servicing Stay Informed Windows True N/A
MC484711 Try an improved Quick Assist experience Stay Informed Windows False N/A
MC484710 December 2022 security update available for all supported versions of Windows Prevent Or Fix Issue Windows True N/A
MC485096 General availability - Receive all chats messages in all scopes Stay Informed Microsoft Teams False N/A
MC485092 Microsoft Bookings - Old web version will be retired on 01/31/2023 Plan For Change Microsoft Bookings False N/A
MC485091 Microsoft Bookings - Mobile Apps will not be available on Google Playstore and Apple App Store from 01/31/2023 Plan For Change Microsoft Bookings False N/A
MC485090 Microsoft Bookings - Custom domain support Stay Informed Microsoft Bookings False N/A
MC485089 Azure AD Tenant Creation Control Stay Informed Identity Service False N/A
MC485582 Microsoft Edge version 109 will be the last version to support Windows 7 ESU and Windows 8 Stay Informed Windows False 01/12/2023
MC485581 Recommendations for scenarios requiring Transport Layer Security (TLS) 1.1 and below Stay Informed Windows True N/A
MC485549 Feature release status for your organization in Message center Stay Informed Microsoft 365 suite False N/A
MC485628 Microsoft Teams: Mention Everyone in chat Stay Informed Microsoft Teams False N/A
MC485625 Announcing SharePoint Sites Coverage in Search Usage Analytics Stay Informed Microsoft 365 suite False N/A
MC485794 The Devices > Policies page in the Microsoft 365 admin center is retiring Plan For Change Microsoft 365 suite True N/A
MC485792 Fixing timestamp format in Teams meeting Transcripts files Plan For Change Microsoft Teams True N/A
MC486328 General Availability: OneDrive sync reports in the Apps Admin Center Stay Informed OneDrive for Business False N/A
MC486326 What’s new in the Windows 365 Enterprise Service Update for December 2022 Stay Informed Windows 365 False N/A
MC486289 Pausing the Briefing emails from Microsoft Viva Plan For Change Exchange Online False N/A
MC486729 [UPDATE] New details on IE11 desktop application permanent disablement scheduled for February 14, 2023 Plan For Change Microsoft 365 suite True N/A
MC486724 New details on IE11 desktop application permanent disablement scheduled for February 14, 2023 Plan For Change Windows False 02/14/2023
MC486723 Feature and expedited update management generally available in Intune Stay Informed Windows False N/A
MC487022 What’s new in the Microsoft Intune Service Update for December 2022 Stay Informed Microsoft Intune False N/A
MC487016 Microsoft 365: Microsoft Feed Stay Informed Microsoft 365 apps True N/A
MC487011 Attribution support for sticky notes in Microsoft Whiteboard Stay Informed Microsoft 365 suite False N/A

Share to MS Teams

Login to your account

Welcome Back, We Missed You!