Search

MC258899 – M365 Certified App Security & Compliance in Teams Admin center (archived)

Microsoft Teams logo

check before: 2021-06-12

Product:

Cloud App Security, Defender for Cloud Apps, Microsoft 365 admin center, Teams

Platform:

Online, US Instances, Web, Windows Desktop, World tenant

Status:

Launched

Change type:

Admin impact, New feature

Links:

83077

Details:

Teams Admin center (TAC) is releasing a new feature to help admins conveniently view security, compliance and other information about third party apps directly in TAC. The "App Security & Compliance" feature will be available for all Microsoft 365 Certified apps.
This message is associated with Microsoft 365 "https://www.microsoft.com/en-ww/microsoft-365/roadmap?filters=searchterms=83077" Roadmap ID 83077
[When this will happen:]
We expect to begin rolling this feature out in mid-June and expect the rollout to be complete by end-June.

Change Category:
XXXXXXX ...

Scope:
XXXXXXX ...

Release Phase:
General Availability

Created:
2021-05-29

updated:
2021-07-08

the free basic plan is required to see all details. Sign up here


A cloudsocut.one plan is required to see all the changed details. If you are already a customer, choose login.
If you are new to cloudscout.one please choose a plan.


Last updated 12 months ago

Share to MS Teams

Login to your account

Welcome Back, We Missed You!