2024 CW 36 Microsoft 365 Message Center changes

from 09/02/2024 to 09/08/2024

15 Office 365 Message Center Items were changed and
14 Office 365 Message Center Items were added

Please note: Only common Message Center messages are in this list you should always check your Message Center for additional messages

Subscibe to cloudscout.one Enterprise plan to get individual reports for your Office 365 tenant

Changes

MC End Time changes

MC ID MC Title Old Value New Value MC Action required by
MC686919 (Updated) Simplified Compose Experience for Teams 09/09/2024 09:00:00 2024-10-28T08:00:00Z N/A
MC789309 (Updated) Microsoft Purview compliance portal | Audit: New Cloud Policy service audit logs for policy changes 10/07/2024 09:00:00 2025-02-10T08:00:00Z N/A
MC789312 (Updated) Microsoft Purview | Audit search: New filters will be available 11/18/2024 08:00:00 2025-01-27T08:00:00Z N/A
MC792603 (Updated) Microsoft Teams: Ask to join a shared channel with a channel link 09/23/2024 09:00:00 2024-10-28T08:00:00Z N/A
MC793654 (Updated) Updates to natural language-based search in Microsoft 365 09/30/2024 09:00:00 2024-11-11T08:00:00Z N/A
MC794545 (Updated) Microsoft Teams: Ability to purchase third-party app subscriptions from Teams Admin Center and Teams app store 10/07/2024 09:00:00 2024-11-11T08:00:00Z N/A
MC801585 (Updated) Microsoft Teams: View attachments to invitations created in Microsoft Outlook 09/23/2024 09:00:00 2024-10-28T08:00:00Z N/A
MC805212 (Updated) Microsoft 365 apps: Improved resharing experience 10/28/2024 08:00:00 2024-11-11T08:00:00Z N/A
MC844915 (Update) Microsoft Outlook: Open attachments in desktop apps from the new Outlook for Windows 11/25/2024 09:00:00 2024-12-09T09:00:00Z N/A
MC854648 (Updated) Admin policy to migrate users from classic Outlook to new Outlook for Windows 09/30/2024 09:00:00 2024-10-28T08:00:00Z N/A
MC884017 Exchange Properties Limits addition 01/13/2025 09:00:00 2024-09-07T10:00:00Z N/A

MC How Affect changes

MC ID MC Title Old Value New Value MC Action required by
MC884011 (Updated) ActiveX will be disabled by default in Microsoft Office 2024 Users will no longer be able to create or interact with ActiveX objects in Office documents when this change is implemented. Some existing ActiveX objects will still be visible as a static image, but it will not be possible to interact with them. In non-commercial SKUs of Office, users will see this notification when an ActiveX object is blocked by the new default behavior:

The new default setting is equivalent to the existing DisableAllActiveX group policy setting.
Users will no longer be able to create or interact with ActiveX objects in Office documents when this change is implemented. Some existing ActiveX objects will still be visible as a static image, but it will not be possible to interact with them. In non-commercial SKUs of Office, users will see this notification when an ActiveX object is blocked by the new default behavior:

The new default setting is equivalent to the existing DisableAllActiveX group policy setting.

N/A

MC Messages changes

MC ID MC Title Old Value New Value MC Action required by
MC686919 (Updated) Simplified Compose Experience for Teams Updated August 1, 2024: We have updated the rollout timeline below. Thank you for your patience.

Teams Compose is the heart of collaboration, where all Teams messages flow each month. It's also the gateway to a wealth of features, from Copilot to Files, Loops, Video, and Platform Apps.

While Teams' capabilities have grown by leaps and bounds, the compose experience has remained largely unchanged. This update addresses usability, scalability, and information density challenges. We've simplified the compose experience, enhancing usability for various rich authoring scenarios, establishing scalable patterns for all compose actions, and optimizing it for your everyday needs. Get ready to enjoy a more seamless and efficient collaboration experience! This is for the new Teams experience only.

This message is associated with Microsoft 365 Roadmap ID 123486

[When this will happen:]

Targeted Release: We will begin rolling out early-December 2023 and expect to complete by mid-December 2023.

Worldwide: We will begin rolling out mid-April 2024 (previously early April) and expect to complete by mid-May 2024 (previously late April).

GCC, GCC High and DoD: We will begin rolling out in late May 2024 (previously early May) and expect to complete rollout by early August 2024 (previously early July).
Updated September 4, 2024: We have updated the rollout timeline below. Thank you for your patience.

Teams Compose is the heart of collaboration, where all Teams messages flow each month. It's also the gateway to a wealth of features, from Copilot to Files, Loops, Video, and Platform Apps.

While Teams' capabilities have grown by leaps and bounds, the compose experience has remained largely unchanged. This update addresses usability, scalability, and information density challenges. We've simplified the compose experience, enhancing usability for various rich authoring scenarios, establishing scalable patterns for all compose actions, and optimizing it for your everyday needs. Get ready to enjoy a more seamless and efficient collaboration experience! This is for the new Teams experience only.

This message is associated with Microsoft 365 Roadmap ID 123486

[When this will happen:]

Targeted Release: We will begin rolling out early-December 2023 and expect to complete by mid-December 2023.

Worldwide: We will begin rolling out mid-April 2024 (previously early April) and expect to complete by mid-May 2024 (previously late April).

GCC, GCC High and DoD: We will begin rolling out in late May 2024 (previously early May) and expect to complete rollout by early September 2024 (previously early August).
N/A
MC779849 (Updated) Microsoft Purview | Data Loss Prevention: Oversharing popups enhancements on Microsoft Outlook Win32 Introducing two new Data Loss Prevention (DLP) Microsoft Exchange support predicates for DLP Policy tips and Oversharing popups features for Microsoft 365 E5 Compliance users: Message contains and Attachment contains. Unlike the broader Content contains DLP predicate that evaluated the entire email envelope, these new predicates are tailored for client-side evaluation of specific email components only (email body or attachments) and show DLP Policy tips and Oversharing popups accordingly in Microsoft Outlook Win32.

This message is associated with Microsoft 365 Roadmap ID 376999

[When this will happen:]

Public Preview: We will begin rolling out mid-April 2024 and expect to complete by late May 2024.

Standard Release: We will begin rolling out late August 2024 and expect to complete by January 2025.
Updated September 5, 2024: We have updated the rollout timeline below. Thank you for your patience.

Introducing two new Data Loss Prevention (DLP) Microsoft Exchange support predicates for DLP Policy tips and Oversharing popups features for Microsoft 365 E5 Compliance users: Message contains and Attachment contains. Unlike the broader Content contains DLP predicate that evaluated the entire email envelope, these new predicates are tailored for client-side evaluation of specific email components only (email body or attachments) and show DLP Policy tips and Oversharing popups accordingly in Microsoft Outlook Win32.

This message is associated with Microsoft 365 Roadmap ID 376999

[When this will happen:]

Public Preview: We will begin rolling out mid-April 2024 and expect to complete by late May 2024.

Standard Release: We will begin rolling out mid-September 2024 and expect to complete by January 2025.
N/A
MC789309 (Updated) Microsoft Purview compliance portal | Audit: New Cloud Policy service audit logs for policy changes Updated July 5, 2024: We have updated the rollout timeline below. Thank you for your patience.

Coming soon to Microsoft Purview compliance portal | Audit: The Cloud Policy service will integrate with Microsoft Purview Audit.

This message is associated with Roadmap ID 394280.

[When this will happen:]

General Availability: We will begin rolling out mid-August (previously mid-June) 2024 and expect to complete by late August 2024 (previously late June).
Updated September 4, 2024: We have updated the rollout timeline below. Thank you for your patience.

Coming soon to Microsoft Purview compliance portal | Audit: The Cloud Policy service will integrate with Microsoft Purview Audit.

This message is associated with Roadmap ID 394280.

[When this will happen:]

We will begin rolling out early-December (previously mid-June) 2024 and expect to complete by late December 2024 (previously late August).
N/A
MC789312 (Updated) Microsoft Purview | Audit search: New filters will be available Updated July 10, 2024: We have updated the rollout timeline below. Thank you for your patience.

In Microsoft Purview, audit search provides your organization with access to critical audit log event data, allowing you to gain insight and further investigate user activities. The Microsoft Purview Compliance portal's audit search UI currently includes several search fields (i.e., date range, activities, workloads, users, etc.) to facilitate the retrieval of relevant logs. With a recent update, we have added four additional fields to the audit search UI.

These four fields are described below:

New filter fieldDescription

IdUnique identifier of an audit record.

UserTypeThe type of user that performed the operation. See the UserType table for details on the types of users.

UserKeyAzure Active Directory Object ID in GUID format.

ClientIPThe IP address of the device that was used when the activity was logged.

This message is associated with Microsoft 365 Roadmap ID 384092.

[When this will happen:]

Public Preview: We will begin rolling out mid-August 2024 (previously early July) and expect to complete by mid-September 2024 (previously late July).

General Availability (Worldwide): We will begin rolling out mid-September 2024 (previously late July) and expect to complete by mid-October 2024 (previously late August).

Updated September 4, 2024: We have updated the rollout timeline below. Thank you for your patience.

In Microsoft Purview, audit search provides your organization with access to critical audit log event data, allowing you to gain insight and further investigate user activities. The Microsoft Purview Compliance portal's audit search UI currently includes several search fields (i.e., date range, activities, workloads, users, etc.) to facilitate the retrieval of relevant logs. With a recent update, we have added four additional fields to the audit search UI.

These four fields are described below:

New filter fieldDescription

IdUnique identifier of an audit record.

UserTypeThe type of user that performed the operation. See the UserType table for details on the types of users.

UserKeyAzure Active Directory Object ID in GUID format.

ClientIPThe IP address of the device that was used when the activity was logged.

This message is associated with Microsoft 365 Roadmap ID 384092.

[When this will happen:]

Public Preview: We will begin rolling out early November 2024 (previously mid-August) and expect to complete by early December 2024 (previously mid-September).

General Availability (Worldwide): We will begin rolling out mid-November 2024 (previously mid-September) and expect to complete by mid-December 2024 (previously mid-October).

N/A
MC789312 (Updated) Microsoft Purview | Audit search: New filters will be available Updated September 4, 2024: We have updated the rollout timeline below. Thank you for your patience.

In Microsoft Purview, audit search provides your organization with access to critical audit log event data, allowing you to gain insight and further investigate user activities. The Microsoft Purview Compliance portal's audit search UI currently includes several search fields (i.e., date range, activities, workloads, users, etc.) to facilitate the retrieval of relevant logs. With a recent update, we have added four additional fields to the audit search UI.

These four fields are described below:

New filter fieldDescription

IdUnique identifier of an audit record.

UserTypeThe type of user that performed the operation. See the UserType table for details on the types of users.

UserKeyAzure Active Directory Object ID in GUID format.

ClientIPThe IP address of the device that was used when the activity was logged.

This message is associated with Microsoft 365 Roadmap ID 384092.

[When this will happen:]

Public Preview: We will begin rolling out early November 2024 (previously mid-August) and expect to complete by early December 2024 (previously mid-September).

General Availability (Worldwide): We will begin rolling out mid-November 2024 (previously mid-September) and expect to complete by mid-December 2024 (previously mid-October).

Updated September 4, 2024: We have updated the rollout timeline below. Thank you for your patience.

In Microsoft Purview, audit search provides your organization with access to critical audit log event data, allowing you to gain insight and further investigate user activities. The Microsoft Purview Compliance portal's audit search UI currently includes several search fields (i.e., date range, activities, workloads, users, etc.) to facilitate the retrieval of relevant logs. With a recent update, we have added four additional fields to the audit search UI.

These four fields are described below:

New filter fieldDescription

IdUnique identifier of an audit record.

UserTypeThe type of user that performed the operation. See the UserType table for details on the types of users.

UserKeyAzure Active Directory Object ID in GUID format.

ClientIPThe IP address of the device that was used when the activity was logged.

This message is associated with Microsoft 365 Roadmap ID 384092.

[When this will happen:]

Public Preview: We will begin rolling out early November 2024 (previously mid-August) and expect to complete by mid-November 2024 (previously mid-September).

General Availability (Worldwide): We will begin rolling out mid-November 2024 (previously mid-September) and expect to complete by late November 2024 (previously mid-October).

N/A
MC792603 (Updated) Microsoft Teams: Ask to join a shared channel with a channel link Updated August 1, 2024: We have updated the rollout timeline below. Thank you for your patience.

Coming soon to Microsoft Teams: In-tenant users who attempt to access a shared channel with a link will be able to request to join the channel. Channel owners will receive the join request and can decide to approve or deny request. This rollout applies to Teams for Desktop and Mac.

This message is associated with Microsoft 365 Roadmap ID 325330.

[When this will happen:]

Targeted Release: We will begin rolling out mid-June 2024 and expect to complete by mid-June 2024.

General Availability (Worldwide, GCC): We will begin rolling out late June 2024 and expect to complete by late June 2024.

General Availability (GCC High, DoD): We will begin rolling out mid-July 2024 and expect to complete by mid-August 2024 (previously mid-July).
Updated September 4, 2024: We have updated the rollout timeline below. Thank you for your patience.

Coming soon to Microsoft Teams: In-tenant users who attempt to access a shared channel with a link will be able to request to join the channel. Channel owners will receive the join request and can decide to approve or deny request. This rollout applies to Teams for Desktop and Mac.

This message is associated with Microsoft 365 Roadmap ID 325330.

[When this will happen:]

Targeted Release: We will begin rolling out mid-June 2024 and expect to complete by mid-June 2024.

General Availability (Worldwide, GCC): We will begin rolling out late June 2024 and expect to complete by late June 2024.

General Availability (GCC High, DoD): We will begin rolling out mid-July 2024 and expect to complete by mid-September 2024 (previously mid-August).
N/A
MC793654 (Updated) Updates to natural language-based search in Microsoft 365 Updated August 13, 2024: We have updated the rollout timeline below. Thank you for your patience.

Microsoft 365 is upgrading its search functionality by phasing out certain aspects of Natural Language (NL)-Based Search support. However, the standard keyword-based search functionality will remain unchanged and will continue to be the primary method for accessing information within Microsoft 365 products.

[When this will happen:]

We will begin rolling this out in early July 2024 and expect to complete by mid-August 2024 (previously late July).
Updated September 4, 2024: We have updated the rollout timeline below. Thank you for your patience.

Microsoft 365 is upgrading its search functionality by phasing out certain aspects of Natural Language (NL)-Based Search support. However, the standard keyword-based search functionality will remain unchanged and will continue to be the primary method for accessing information within Microsoft 365 products.

[When this will happen:]

We will begin rolling this out in early July 2024 and expect to complete by late September 2024 (previously mid-August).
N/A
MC794545 (Updated) Microsoft Teams: Ability to purchase third-party app subscriptions from Teams Admin Center and Teams app store Updated August 15, 2024: We have updated the rollout timeline below. Thank you for your patience.

We will soon enable enhanced purchase experience in both the Teams Admin Center and the Teams app store. This improvement will empower administrators and end-users to seamlessly assess the plans offered by an app and secure third-party app subscriptions that optimally meet their needs. The aim of this overhauled experience is to simplify and expedite the subscription purchase journey, from choosing a plan to finalizing and reviewing the billing details.

Our goal in refreshing our purchase user experience with new designs and structures is to offer a more recognizable user interface. This will enable users to comfortably identify the most suitable plan for their needs without being inundated by choices and facilitate a smooth plan purchase.

This message is associated with Microsoft 365 Roadmap ID 179897

[When this will happen:]

Public Preview: We will begin rolling out late June 2024 and expect to complete by late July 2024.

General Availability (Worldwide): We will begin rolling out late June 2024 and expect to complete by late August 2024 (previously late July).
Updated September 4, 2024: We have updated the rollout timeline below. Thank you for your patience.

We will soon enable enhanced purchase experience in both the Teams Admin Center and the Teams app store. This improvement will empower administrators and end-users to seamlessly assess the plans offered by an app and secure third-party app subscriptions that optimally meet their needs. The aim of this overhauled experience is to simplify and expedite the subscription purchase journey, from choosing a plan to finalizing and reviewing the billing details.

Our goal in refreshing our purchase user experience with new designs and structures is to offer a more recognizable user interface. This will enable users to comfortably identify the most suitable plan for their needs without being inundated by choices and facilitate a smooth plan purchase.

This message is associated with Microsoft 365 Roadmap ID 179897

[When this will happen:]

Public Preview: We will begin rolling out late June 2024 and expect to complete by late July 2024.

General Availability (Worldwide): We will begin rolling out late June 2024 and expect to complete by late September 2024 (previously late August).
N/A
MC801585 (Updated) Microsoft Teams: View attachments to invitations created in Microsoft Outlook Updated July 23, 2024: We have updated the rollout timeline below. Thank you for your patience.

Coming soon in Microsoft Teams: File attachments added to a meeting invitation in Microsoft Outlook for Windows or Outlook for web are now visible for invitees in the calendar in Teams for Desktop and Mac.

This message is associated with Microsoft 365 Roadmap ID 91163.

[When this will happen:]

Targeted Release: We will begin rolling out early July 2024 and expect to complete by mid-July 2024.

General Availability (Worldwide): We will begin rolling out mid-July 2024 and expect to complete by mid-August 2024 (previously mid-July).
Updated September 4, 2024: We have updated the rollout timeline below. Thank you for your patience.

Coming soon in Microsoft Teams: File attachments added to a meeting invitation in Microsoft Outlook for Windows or Outlook for web are now visible for invitees in the calendar in Teams for Desktop and Mac.

This message is associated with Microsoft 365 Roadmap ID 91163.

[When this will happen:]

Targeted Release: We will begin rolling out early July 2024 and expect to complete by mid-July 2024.

General Availability (Worldwide): We will begin rolling out mid-July 2024 and expect to complete by mid-September 2024 (previously mid-August).
N/A
MC805212 (Updated) Microsoft 365 apps: Improved resharing experience Updated August 20, 2024: We have updated the rollout timeline below. Thank you for your patience.

Currently, when you share a link with view-only permissions in Microsoft 365 apps, clicking on Copy link defaults to an "Only people with existing access" link that does not always target your intended people.

With this new feature, when you share a link with view-only permissions with other people, those people will now be able to copy that same link directly from the Share dialog when they attempt to share. If your only option to share with others is Only people with existing access, you will be able to send a request to the owner to share this file with specific people directly in the sharing control. The owner of the file will then receive a request and will be able to approve or reject the request.

[When this will happen:]

Targeted Release: We will begin rolling out mid-August 2024 (previously early August) and expect to complete by late August 2024 (previously mid-August).

General Availability (Worldwide, GCC, GCC High, and DoD): We will begin rolling out early-September 2024 (previously mid-August) and expect to complete by mid-September 2024 (previously late August)

Updated September 6, 2024: We have updated the rollout timeline below. Thank you for your patience.

Currently, when you share a link with view-only permissions in Microsoft 365 apps, clicking on Copy link defaults to an "Only people with existing access" link that does not always target your intended people.

With this new feature, when you share a link with view-only permissions with other people, those people will now be able to copy that same link directly from the Share dialog when they attempt to share. If your only option to share with others is Only people with existing access, you will be able to send a request to the owner to share this file with specific people directly in the sharing control. The owner of the file will then receive a request and will be able to approve or reject the request.

[When this will happen:]

Targeted Release: We will begin rolling out mid-September (previously mid-August) 2024 and expect to complete by late September (previously late August) 2024.

General Availability (Worldwide, GCC, GCC High, and DoD): We will begin rolling out mid-September (previously mid-August) 2024 and expect to complete by late September (previously late August) 2024.

N/A
MC808165 (Updated) Microsoft Purview eDiscovery | Modernized eDiscovery in new Microsoft Purview portal A modernized user experience (UX) for Microsoft Purview eDiscovery will be available in the Purview portal. In this new UX experience, Content Search, eDiscovery Standard, and eDiscovery Premium are unified so that users can now navigate a shared workflow that simplifies the transition between non-premium and premium features. This UX modernization also introduces features that enhance the eDiscovery process. Some of these new features include:

Enhanced search efficiency with message ID and sensitivity labels for faster access to information.

Use of the improved search by Sensitive Information Type (SIT) interface for user-friendly selection without manual input.

Advanced Data Source Mapping allows linking a user's OneDrive using input such as the user's mailbox Simple Mail Transfer Protocol (SMTP) address or user's name, streamlining data retrieval and management.

Acceleration through powerful investigation capabilities, such as user's frequent collaborators, providing a comprehensive view of the user's networks.

Stay updated with the new Data Source synchronization feature, which allows users to easily track any new or removed data locations, ensuring that eDiscovery investigations remain aligned with the latest data source landscape.

The new visual Statistics feature allows users to gain insights at a glance, such as Results containing Sensitive Information Types, top communication participants, and so on.

Monitor long-running processes with an informed and transparent progress bar with the option to cancel (for certain process types) if needed.

Obtain a full process report for all actions taken, such as statistics for holds and exports, bolstering the defensibility of your eDiscovery efforts.

Customize your exports with new settings, including the option to export as a single PST file path truncation and the use of friendly names to make exported data more accessible.

This message is associated with Microsoft 365 Roadmap ID 383744

[When this will happen:]

Public Preview: We will begin rolling out late July 2024 and expect to complete by early August 2024.

General Availability (Worldwide, GCC, GCC High, DoD): We will begin rolling out early October 2024 and expect to complete by late November 2024.

Updated September 5, 2024: We have updated the rollout timeline below. Thank you for your patience.

A modernized user experience (UX) for Microsoft Purview eDiscovery will be available in the Purview portal. In this new UX experience, Content Search, eDiscovery Standard, and eDiscovery Premium are unified so that users can now navigate a shared workflow that simplifies the transition between non-premium and premium features. This UX modernization also introduces features that enhance the eDiscovery process. Some of these new features include:

Enhanced search efficiency with message ID and sensitivity labels for faster access to information.

Use of the improved search by Sensitive Information Type (SIT) interface for user-friendly selection without manual input.

Advanced Data Source Mapping allows linking a user's OneDrive using input such as the user's mailbox Simple Mail Transfer Protocol (SMTP) address or user's name, streamlining data retrieval and management.

Acceleration through powerful investigation capabilities, such as user's frequent collaborators, providing a comprehensive view of the user's networks.

Stay updated with the new Data Source synchronization feature, which allows users to easily track any new or removed data locations, ensuring that eDiscovery investigations remain aligned with the latest data source landscape.

The new visual Statistics feature allows users to gain insights at a glance, such as Results containing Sensitive Information Types, top communication participants, and so on.

Monitor long-running processes with an informed and transparent progress bar with the option to cancel (for certain process types) if needed.

Obtain a full process report for all actions taken, such as statistics for holds and exports, bolstering the defensibility of your eDiscovery efforts.

Customize your exports with new settings, including the option to export as a single PST file path truncation and the use of friendly names to make exported data more accessible.

This message is associated with Microsoft 365 Roadmap ID 383744

[When this will happen:]

Public Preview: We will begin rolling out late July 2024 and expect to complete by early August 2024.

General Availability (Worldwide, GCC, GCC High, DoD): We will begin rolling out mid-November 2024 (previously early October) and expect to complete by late December 2024 (previously late November)

N/A
MC844915 (Update) Microsoft Outlook: Open attachments in desktop apps from the new Outlook for Windows In new Outlook for Windows, users will be able to open attachments of all types in their preferred desktop apps by double-clicking on them.

This message is associated with Microsoft 365 Roadmap ID 401123.

[When this will happen:]

General Availability (Worldwide): We will begin rolling out late August 2024 and expect to complete by late September 2024.

General Availability (GCC): We will begin rolling out late September 2024 and expect to complete by mid-October 2024.
Updated September 5, 2024: We have updated the rollout timeline below. Thank you for your patience.

In new Outlook for Windows, users will be able to open attachments of all types in their preferred desktop apps by double-clicking on them.

This message is associated with Microsoft 365 Roadmap ID 401123.

[When this will happen:]

General Availability (Worldwide): We will begin rolling out early September 2024 (previously late August) and expect to complete by early October 2024 (previously late September).

General Availability (GCC): We will begin rolling out early October (previously late September) 2024 and expect to complete by late October 2024 (previously mid-October).
N/A
MC854648 (Updated) Admin policy to migrate users from classic Outlook to new Outlook for Windows Microsoft is releasing a new Admin-Controlled Migration to New Outlook policy that will allow IT admins to migrate users from classic Outlook for Windows to new Outlook for Windows.

User experience

Enabling this policy (see instructions below) switches users from classic Outlook to new Outlook in three steps. Each step runs on a new app session (app launch).

Step 1: Users see a teaching callout encouraging them to try the new Outlook in the first session after the migration policy is enabled.

Step 2: If users don't switch to new Outlook in step 1, they'll see this Business bar message in the next session: "Your organization recommends using the new Outlook for Windows. If you skip this now, you'll be taken to the new experience the next time you start Outlook."

Step 3: Users see a blocking prompt encouraging them to switch to new Outlook. Users will be able to toggle back to classic Outlook for Windows any time.

Pre-requisite to enabling the policy

The new Outlook toggle should be available to users; users will not see the migration experience if the new Outlook toggle is hidden via group policy (GPO) or Windows Registry key. If you previously disabled access to the toggle, you can enable it by following the instructions here: Enable or disable access to the new Outlook for Windows.

Setting the policy

Policy name: Admin-Controlled Migration to New Outlook

Possible values (Boolean): 1 (enabled) / 0 (disabled)

This is a GPO and can be managed via Cloud Policy. It can also be deployed as a Registry key: [HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Options\General] "DoNewOutlookAutoMigration": dword:00000001

The migration will run only once until users switch to new Outlook. You can set the interval policy (see below) to re-initiate migration in the scenario that users toggle back to classic Outlook. The policy functionality can be used in Current Channel Version 2406 (Build 16.0.17830.20138).

Policy to define the interval between migration attempts

A new Interval between new Outlook migration attempts policy can be used to re-initiate the migration to new Outlook for Windows if users switch back to classic Outlook, based on the defined interval.

Pre-requisite: The admin-controlled migration policy must be enabled for this policy to be respected.

Policy name: Interval between new Outlook migration attempts

Possible values:

0/Not set: New Outlook for Windows migration will not be re-initiated.

1: Migration will be attempted each time and users will see the blocking prompt (as in step 3) on every launch of classic Outlook for Windows.

2-99000 (N): Migration will be re-initiated from step 1 N days after user switches back.

This is GPO and can be managed via Cloud Policy. It can also be deployed as a Registry key: [HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Options\General] "NewOutlookAutoMigrationRetryIntervals": dword:00000001

Important note: new Outlook is not supported in on-premises environments and in sovereign clouds.

[When will this happen:]

General Availability (Worldwide, GCC): We will begin rolling out early August 2024 and expect to complete by mid-August 2024.

Updated September 4, 2024: We have updated the rollout timeline below. Thank you for your patience

Microsoft is releasing a new Admin-Controlled Migration to New Outlook policy that will allow IT admins to migrate users from classic Outlook for Windows to new Outlook for Windows.

User experience

Enabling this policy (see instructions below) switches users from classic Outlook to new Outlook in three steps. Each step runs on a new app session (app launch).

Step 1: Users see a teaching callout encouraging them to try the new Outlook in the first session after the migration policy is enabled.

Step 2: If users don't switch to new Outlook in step 1, they'll see this Business bar message in the next session: "Your organization recommends using the new Outlook for Windows. If you skip this now, you'll be taken to the new experience the next time you start Outlook."

Step 3: Users see a blocking prompt encouraging them to switch to new Outlook. Users will be able to toggle back to classic Outlook for Windows any time.

Pre-requisite to enabling the policy

The new Outlook toggle should be available to users; users will not see the migration experience if the new Outlook toggle is hidden via group policy (GPO) or Windows Registry key. If you previously disabled access to the toggle, you can enable it by following the instructions here: Enable or disable access to the new Outlook for Windows.

Setting the policy

Policy name: Admin-Controlled Migration to New Outlook

Possible values (Boolean): 1 (enabled) / 0 (disabled)

This is a GPO and can be managed via Cloud Policy. It can also be deployed as a Registry key: [HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Options\General] "DoNewOutlookAutoMigration": dword:00000001

The migration will run only once until users switch to new Outlook. You can set the interval policy (see below) to re-initiate migration in the scenario that users toggle back to classic Outlook. The policy functionality can be used in Current Channel Version 2406 (Build 16.0.17830.20138).

Policy to define the interval between migration attempts

A new Interval between new Outlook migration attempts policy can be used to re-initiate the migration to new Outlook for Windows if users switch back to classic Outlook, based on the defined interval.

Pre-requisite: The admin-controlled migration policy must be enabled for this policy to be respected.

Policy name: Interval between new Outlook migration attempts

Possible values:

0/Not set: New Outlook for Windows migration will not be re-initiated.

1: Migration will be attempted each time and users will see the blocking prompt (as in step 3) on every launch of classic Outlook for Windows.

2-99000 (N): Migration will be re-initiated from step 1 N days after user switches back.

This is GPO and can be managed via Cloud Policy. It can also be deployed as a Registry key: [HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Options\General] "NewOutlookAutoMigrationRetryIntervals": dword:00000001

Important note: new Outlook is not supported in on-premises environments and in sovereign clouds.

[When will this happen:]

General Availability (Worldwide, GCC): We will begin rolling out early August 2024 and expect to complete by mid-September 2024 (previously mid-August).

N/A
MC884011 (Updated) ActiveX will be disabled by default in Microsoft Office 2024 We're making some changes to the handling of ActiveX objects in the Microsoft Office client apps.

Starting in new Office 2024, the default configuration setting for ActiveX objects will change from Prompt me before enabling all controls with minimal restrictions to Disable all controls without notification. This change applies to the Win32 desktop versions of Word, Excel, PowerPoint, and Visio.

[When this will happen:]

For new Office 2024, this change will happen immediately when it's released in October 2024.

For Microsoft 365 apps, this change will rollout in stages beginning in April 2025.
CLONE FOR GALLATIN/USSec/USNat

Updated September 6, 2024: We have added an image below. Thank you for your patience.

We're making some changes to the handling of ActiveX objects in the Microsoft Office client apps.

Starting in new Office 2024, the default configuration setting for ActiveX objects will change from Prompt me before enabling all controls with minimal restrictions to Disable all controls without notification. This change applies to the Win32 desktop versions of Word, Excel, PowerPoint, and Visio.

[When this will happen:]

For new Office 2024, this change will happen immediately when it's released in October 2024.

For Microsoft 365 apps, this change will rollout in stages beginning in April 2025.
N/A
MC884017 Exchange Properties Limits addition We're making some changes to allowed size and count of values for various Exchange properties, here are the definition of the limits:

Max length: Size of each value

Max Count: Total count of values

[When this will happen:]

Changes will be applied in two phases between late September 2024 and late November 2024
Updated September 6, 2024: Thank you for your feedback. We are going to provide a new Message center post shortly with more details to help you understand and act on this change. We apologize for the inconvenience, and you can safely disregard this message.

We're making some changes to allowed size and count of values for various Exchange properties, here are the definition of the limits:

Max length: Size of each value

Max Count: Total count of values

[When this will happen:]

Changes will be applied in two phases between late September 2024 and late November 2024
N/A

MC MessageTagNames changes

MC ID MC Title Old Value New Value MC Action required by
MC779849 (Updated) Microsoft Purview | Data Loss Prevention: Oversharing popups enhancements on Microsoft Outlook Win32 New feature, Admin impact Updated message, New feature, Admin impact N/A
MC808165 (Updated) Microsoft Purview eDiscovery | Modernized eDiscovery in new Microsoft Purview portal New feature, User impact, Admin impact Updated message, New feature, User impact, Admin impact N/A
MC844915 (Update) Microsoft Outlook: Open attachments in desktop apps from the new Outlook for Windows New feature, User impact Updated message, New feature, User impact N/A
MC854648 (Updated) Admin policy to migrate users from classic Outlook to new Outlook for Windows New feature, User impact, Admin impact Updated message, New feature, User impact, Admin impact N/A
MC884011 (Updated) ActiveX will be disabled by default in Microsoft Office 2024 Admin impact, Retirement Updated message, Admin impact, Retirement N/A
MC884017 Exchange Properties Limits addition Admin impact Updated message, Admin impact N/A

MC prepare changes

MC ID MC Title Old Value New Value MC Action required by
MC884015 Microsoft 365 admin center will support continuous access evaluation (CAE) This rollout will happen automatically by the specified date with no admin action required before the rollout. You may want to notify your admins about this change and update any relevant documentation.

Learn more: Continuous access evaluation in Microsoft Entra - Microsoft Entra ID | Microsoft Learn

CAE will be supported in Microsoft 365 admin center. To take advantage of CAE's IP location conditional access (CA) policy enforcement, you should set up Continuous access evaluation strict location enforcement in Microsoft Entra ID - Microsoft Entra ID | Microsoft Learn

https://learn.microsoft.com/entra/identity/conditional-access/concept-continuous-access-evaluation#limitations

https://learn.microsoft.com/entra/identity/conditional-access/concept-continuous-access-evaluation-strict-enforcement
This rollout will happen automatically by the specified date with no admin action required before the rollout. You may want to notify your admins about this change and update any relevant documentation.

Learn more: Continuous access evaluation in Microsoft Entra - Microsoft Entra ID | Microsoft Learn

CAE will be supported in Microsoft 365 admin center. To take advantage of CAE's IP location conditional access (CA) policy enforcement, you should set up Continuous access evaluation strict location enforcement in Microsoft Entra ID - Microsoft Entra ID | Microsoft Learn

https://learn.microsoft.com/entra/identity/conditional-access/concept-continuous-access-evaluation

https://learn.microsoft.com/entra/identity/conditional-access/concept-continuous-access-evaluation-strict-enforcement
N/A

MC Title changes

MC ID MC Title Old Value New Value MC Action required by
MC779849 (Updated) Microsoft Purview | Data Loss Prevention: Oversharing popups enhancements on Microsoft Outlook Win32 Microsoft Purview | Data Loss Prevention: Oversharing popups enhancements on Microsoft Outlook Win32 (Updated) Microsoft Purview | Data Loss Prevention: Oversharing popups enhancements on Microsoft Outlook Win32 N/A
MC808165 (Updated) Microsoft Purview eDiscovery | Modernized eDiscovery in new Microsoft Purview portal Microsoft Purview eDiscovery | Modernized eDiscovery in new Microsoft Purview portal (Updated) Microsoft Purview eDiscovery | Modernized eDiscovery in new Microsoft Purview portal N/A
MC844915 (Update) Microsoft Outlook: Open attachments in desktop apps from the new Outlook for Windows Microsoft Outlook: Open attachments in desktop apps from the new Outlook for Windows (Update) Microsoft Outlook: Open attachments in desktop apps from the new Outlook for Windows N/A
MC854648 (Updated) Admin policy to migrate users from classic Outlook to new Outlook for Windows Admin policy to migrate users from classic Outlook to new Outlook for Windows (Updated) Admin policy to migrate users from classic Outlook to new Outlook for Windows N/A
MC884011 (Updated) ActiveX will be disabled by default in Microsoft Office 2024 ActiveX will be disabled by default in Microsoft Office 2024 (Updated) ActiveX will be disabled by default in Microsoft Office 2024 N/A

CW36 New Office 365 Message Center items

MC ID MC Title MC Category MC Workload MC Major Change MC Action required by
MC882271 Exchange Online: New Groups experience default update in Outlook on the web and new Outlook for windows Stay Informed Exchange Online False N/A
MC882252 New Microsoft Outlook for Windows: Sharing Word, Excel, and PowerPoint local files through email Stay Informed Exchange Online, Microsoft 365 apps False N/A
MC882152 AI Builder – GPT-4o is Generally Available in AI Builder’s prompt builder Stay Informed Power Apps, Power Platform False N/A
MC883199 Microsoft Teams admin center: Deploy frontline teams with flexible membership Stay Informed Microsoft Teams False N/A
MC883197 Microsoft Defender for Endpoint: Removing a recommendation to update Microsoft Secure Score Stay Informed Microsoft Defender XDR False N/A
MC883195 Microsoft Outlook: Updated handling of PDFs with Purview Information Protection sensitivity labels for iOS and Android Stay Informed Exchange Online, Microsoft 365 apps False N/A
MC883193 Microsoft Viva Pulse: New Pulse templates, Conversations in Pulse reports, eDiscovery and Microsoft 365 Audit support Stay Informed Microsoft Viva False N/A
MC883192 Public Preview: Microsoft Entra ID FIDO2 provisioning APIs Stay Informed Microsoft Entra False N/A
MC884017 Exchange Properties Limits addition Plan For Change Exchange Online True N/A
MC884015 Microsoft 365 admin center will support continuous access evaluation (CAE) Stay Informed Microsoft 365 suite False N/A
MC884011 (Updated) ActiveX will be disabled by default in Microsoft Office 2024 Plan For Change Microsoft 365 apps True N/A
MC884007 Microsoft Viva: Design ideas in Viva Amplify Stay Informed Microsoft Viva False N/A
MC884005 (Reminder) Microsoft 365 admin center: Admins can no longer receive user passwords in email as of August 30, 2024 Stay Informed Microsoft 365 suite False N/A
MC884762 Microsoft PowerPoint: QuickStarter feature retires starting October 2024 Plan For Change Microsoft 365 suite, Microsoft 365 for the web, Microsoft 365 apps True N/A

Share to MS Teams

Login to your account

Welcome Back, We Missed You!