Search

MC536785 – New Features in Windows Autopatch Public Preview (archived)

Intune Icon

check before: 2023-04-17

Product:

Azure Active Directory, Entra, Entra ID, Intune, Microsoft 365 admin center, Microsoft 365 Groups, Windows Autopatch

Platform:

World tenant, Windows Desktop, Online

Status:

Change type:

Admin impact

Links:

Details:

To provide IT admins the ability to customize Windows feature and quality updates in line with existing organizational structures and business goals, Windows Autopatch is releasing, in public preview, a new feature set to meet customers where they are at in their update management journey.


When will this happen:
The public preview begins May 1, 2023.


How will this affect your organization:
On May 1, Windows Autopatch will give you the choice to leverage the following new capabilities:


Windows Autopatch Groups: Enables you to use your existing Azure AD device-based groups to set up your own distinct sets of deployment rings, and subsequently your own deployment cadence for Windows quality and feature updates.
Windows feature updates release management: Provides a new release management experience that allows you to leverage Windows Autopatch Groups and its deployment rings when creating new Windows feature update deployments within your organization.
Windows quality updates granular controls: Enables you to customize Windows quality update deployment cadence for each deployment ring per your business and organizational needs. You can control and customize the deferral, deadline, and grace period for Windows quality update deployments or can schedule the Windows Update installation at specific times to reduce enforced restarts and minimize interruptions to critical business activities.
Reporting: Refresh of our existing reporting for quality updates, and introduction of new reporting for feature updates. The new reporting will provide insight into update compliance, deployment status and update failures.
Policy health and remediation: With this feature, you can initiate actions for the Autopatch service to restore policies and restore deployment rings, both can be initiated without having to raise an incident. You can also rename Autopatch policies to meet your organization’s requirements. Alerts are now shown in line with the features you commonly use:
Windows Update related alerts are in the Release management blade.
Device configuration alerts are in the Tenant management > Alert actions tab.

Change Category:
XXXXXXX ...

Scope:
XXXXXXX ...

Release Phase:

Created:
2023-04-04

updated:
2023-07-15

the free basic plan is required to see all details. Sign up here


A cloudsocut.one plan is required to see all the changed details. If you are already a customer, choose login.
If you are new to cloudscout.one please choose a plan.


changes*

DatePropertyoldnew
2023-07-15MC MessagesTo provide IT admins the ability to customize Windows feature and quality updates in line with existing organizational structures and business goals, Windows Autopatch is releasing, in public preview, a new feature set to meet customers where they are at in their update management journey.


When will this happen:
The public preview begins May 1, 2023.


How will this affect your organization:
On May 1, Windows Autopatch will give you the choice to leverage the following new capabilities:


Windows Autopatch Groups: Enables you to use your existing Azure AD device-based groups to set up your own distinct sets of deployment rings, and subsequently your own deployment cadence for Windows quality and feature updates.
Windows feature updates release management: Provides a new release management experience that allows you to leverage Windows Autopatch Groups and its deployment rings when creating new Windows feature update deployments within your organization.
Windows quality updates granular controls: Enables you to customize Windows quality update deployment cadence for each deployment ring per your business and organizational needs. You can control and customize the deferral, deadline, and grace period for Windows quality update deployments or can schedule the Windows Update installation at specific times to reduce enforced restarts and minimize interruptions to critical business activities.
Reporting: Refresh of our existing reporting for quality updates, and introduction of new reporting for feature updates. The new reporting will provide insight into update compliance, deployment status and update failures.
Policy health and remediation: With this feature, you can initiate actions for the Autopatch service to restore policies and restore deployment rings, both can be initiated without having to raise an incident. You can also rename Autopatch policies to meet your organization’s requirements. Alerts are now shown in line with the features you commonly use:
Windows Update related alerts are in the Release management blade.
Device configuration alerts are in the Tenant management > Alert actions tab.
To provide IT admins the ability to customize Windows feature and quality updates in line with existing organizational structures and business goals, Windows Autopatch is releasing, in public preview, a new feature set to meet customers where they are at in their update management journey.
2023-07-15MC How Affectdditional information
If you have any questions or concerns, or need assistance, file a service request by visiting the Support section of the Microsoft Intune admin center.
If you're not using Windows Intune, learn more today at Learn about using Windows Update for Business in Microsoft Intune.
2023-07-15MC prepareTake action to ensure the following requirements are met or the necessary changes cannot be made to your tenant to prepare for the Windows Autopatch Groups' functionality and benefits:


Review the Message center post: MC527439 (Feature update: Preparing for Windows Autopatch Groups) to make sure a set of Azure AD groups exist, and that you have enabled app-only auth in your Windows Autopatch tenant.
If you’re ready to start testing it out, you can choose to opt-in by enabling Windows Autopatch Groups and the bundled feature set in your tenant:
Go to the Microsoft Intune admin center and select Devices from the left navigation menu.
Under the Windows Autopatch section, select Release Management, then the Autopatch Groups (preview) tab.
Select Enable if you want to opt-in to start testing out Windows Autopatch Groups and its bundled feature set.


Additional information
If you have any questions or concerns, or need assistance, file a service request by visiting the Support section of the Microsoft Intune admin center.
If you're not using Windows Intune, learn more today at Learn about using Windows Update for Business in Microsoft Intune.
https://endpoint.microsoft.com/
https://intune.microsoft.com/
https://learn.microsoft.com/mem/intune/protect/windows-update-for-business-configure
https://learn.microsoft.com/windows/deployment/windows-autopatch/operate/windows-autopatch-update-management#windows-autopatch-deployment-rings
https://learn.microsoft.com/windows/deployment/windows-autopatch/references/windows-autopatch-changes-to-tenant
https://endpoint.microsoft.com/
https://intune.microsoft.com/
https://learn.microsoft.com/mem/intune/protect/windows-update-for-business-configure
https://learn.microsoft.com/windows/deployment/windows-autopatch/operate/windows-autopatch-update-management#windows-autopatch-deployment-rings
https://learn.microsoft.com/windows/deployment/windows-autopatch/references/windows-autopatch-changes-to-tenant

*starting April 2022

Last updated 2 weeks ago

Share to MS Teams

Login to your account

Welcome Back, We Missed You!