Below are all of the latest feature updates coming to Microsoft 365 

Automated Security Assessments mapped to the CIS Controls

I am excited to announce the soft-launch of an automated tool, CloudCapsule, I’ve been working on over the past year that automates your M365 security assessments against the CIS Controls. I started CloudCapsule because I saw the need to streamline the assessments of Microsoft 365 tenants to a trusted standard like the CIS Controls. My goal is to help rise the tide of security in the space and enable MSPs with a tool that allows them to achieve better security while also helping them understand the why behind the policy configurations being put into place. 

The tool not only performs automated evidence collection for the CIS Controls but it also detects tenant misconfiguration against security best practices. You can run a free assessment against a tenant so check it out! (Please note it does not work against M365 dev tenants)

Microsoft Teams

1. Ability to rename General channel

How this will affect your organization

Based on customer feedback, we are introducing the ability to provide a meaningful name to the General channel in a new or existing team. The General channel can be renamed by the team owners to show up in the teams’ and channels’ list of all members in alphabetical order.

When will this happen:

 mid-August 2024 and expect to complete by late August 2024.

2. Automatic location updates on bookable desks

How this will affect your organization

Before this rollout, users can indicate in Microsoft Teams if they are in office or remote by manually setting their location by selecting their profile photo at the top right of Teams. With this rollout, we are introducing automatic location updates on bookable desks to make it easier for users to keep their work location up to date and connect with others in the office.

Learn more: Setting up Bookable Desks in Microsoft Teams – Microsoft Teams | Microsoft Learn. After configuring bookable desks, admins can enable automatic location updates at the tenant level or for a specific user group. Then, users can enable the feature at Teams > Settings (three-dot menu in top right of the screen) > Privacy > Sharing your work location. After users enable the feature, their work location will automatically update to In the office when they connect to a bookable desk, if their location was previously set to Unknown or Remote.

When will this happen:

early August 2024 and expect to complete by late August 2024.

3. Video tile re-sizing based on people count for Teams Rooms on Windows

How this will affect your organization

In Gallery view for Microsoft Teams meetings, a room video is optimized and larger in size to increase visibility of participants that are in a Teams Room. With this update, the room video tile will dynamically re-size based on people count to ensure adequate and equitable space is allocated in Gallery view.

When will this happen:

early September 2024 (previously mid-August) and expect to complete by mid-September 2024

4. Roster grouping for in-room participants through Proximity Join for Teams Rooms on Windows

How this will affect your organization

When joining a meeting in Teams Room on Windows with a companion device (laptop or mobile), in-room participants will be grouped under the room node. Participants must join through Proximity Join. This update includes additional UI elements to create visual clarity of the in-room participants who are together.

When will this happen:

mid-September 2024 and expect to complete rollout by late October 2024

Microsoft Outlook

1. Simplified mobile app sign in

How this will affect your organization

In Outlook on the web, your users will be able to go to the Help tab at the top of the screen and select the new Outlook mobile option to get the QR code. Users can scan the QR code with their Outlook Mobile app to sign in without entering their username and password. Outlook will use their identity from Microsoft Entra to securely log them into the mobile app, and users will remain signed in to their mobile app unless manually they sign out.

Microsoft OneDrive

1. Additional file types to filter your lists of files

How this will affect your organization

You will now be able to select from additional file types to filter your lists of files in Microsoft OneDrive on the web.

When will this happen?

mid-July 2024 and expect to complete late July 2024.

Microsoft 365 Apps

1. Microsoft Word, Excel, PowerPoint: Protect sensitive files with dynamic watermarking

How this will affect your organization

Dynamic watermarking is a new sensitivity label setting that will add watermark text containing the consuming user’s information onto content in files created in Microsoft Word, Excel, and PowerPoint. Sensitivity labels from Microsoft Purview Information Protection help you classify and protect your organization’s data. Learn more: (Preview) Dynamic watermarking for sensitivity labels in Word, Excel, and PowerPoint – Microsoft Community Hub

When will this happen?

mid-November 2024 and expect to complete by end of November 2024.

Microsoft Intune

1. How to ensure/manage background syncing for OneDrive on macOS

How this will affect your organization

We are excited to announce an enhancement to how OneDrive runs in the background. Before this rollout, the OpenAtLogin plist controlled whether the OneDrive Sync app launched upon device startup. However, this setting could be overridden by a MacOS System Setting in Login Items, allowing users to modify their experience.

With our latest update, we are streamlining this process. OneDrive Sync will no longer support the Open at login setting. Instead, it will listen to the macOS System Setting Login Item, ensuring that it launches seamlessly in the background when your device starts up. This Login Item is now managed via configuration profile, accessible under Background Services. Review the Background Services configuration profile and deploy it.

 

When will this happen?

early July 2024 and expect to complete by late July 2024.

Microsoft Copilot

1. New Scheduled prompts feature

How this will affect your organization

Before this rollout: Users are unable to schedule Copilot for Microsoft 365 prompts to run at a specific time and frequency.

After the rollout: Users can find the Scheduled prompts feature by hovering over a prompt they have submitted to Copilot. When a user selects the Save and activate button to confirm the scheduled prompt, a user’s prompt information will be sent to the Power Automate and Power Platform system, and the Power Automate terms of service and privacy policy apply:

When will this happen?

early October 2024 and expect to complete by late October 2024.

2. Microsoft Outlook: Intelligent recap integration

How this will affect your organization

 Intelligent recap is an AI-powered feature from Microsoft Teams that will help users catch up on missed meetings with AI-generated notes, follow-up tasks, name mentions, topics, chapters, speaker identification, and more. This feature can now be directly accessed from the calendar in new Outlook. This message applies to new Outlook for Windows and new Outlook for the web. All new Outlook users will be able to access Recap artifacts in Outlook, with the specific artifacts available depending on their license status. Users with Microsoft Teams Premium or Microsoft Copilot for Microsoft 365 licenses will see the full set of Recap artifacts. Users without Teams Premium or Copilot for Microsoft 365 licenses will see the basic set of Recap artifacts, such as recordings, transcription, and shared files.

When will this happen?

mid-August 2024 and expect to complete by late August 2024.

3. Apply suggestions for Coaching by Copilot in Microsoft Outlook

How this will affect your organization

Coaching by Copilot for Microsoft Outlook email client now offers users the option to apply the coaching feedback and rewrite their email draft simply by using an Apply All button.

When will this happen?

early August 2024 and expect to complete by early September 2024.

4. Add visuals to Word and PowerPoint documents with Microsoft Designer in Copilot

How this will affect your organization

Starting in July, PowerPoint and Word users can create the perfect AI-generated image with a simple prompt, or pull in the ideal stock photo design.  

When will this happen?

July 2024

Microsoft Admin

1. New Microsoft Entra Suite

How this will affect your organization

Get a unified solution for secure access management, identity verification, and Zero Trust security for cloud and on-premises resources. The new Microsoft Entra suite integrates five capabilities: Private Access, Internet Access, ID Protection, ID Governance, and Face Check in Verified ID Premium, included with Microsoft Entra Suite. With these, you can streamline user onboarding, enhance security with automated workflows, and protect against threats using Conditional Access policies. See how to reduce security gaps, block lateral attacks, and replace legacy VPNs, ensuring efficient and secure access to necessary resources.

Full Announcement: New Microsoft Entra Suite

Pricing: Microsoft Entra Plans and Pricing | Microsoft Security

When will this happen?

GA

2. Announcing IPv6 Enablement for Accepted Domains

How this will affect your organization

Starting October 1st, 2024, we’re gradually enabling IPv6 for all customer Accepted Domains that use Exchange Online for inbound mail. Microsoft is modernizing Exchange Online so our customers can easily meet their local regulations as well as benefit from the enhanced security and performance offered by IPv6.

More information on IPv6 support for Microsoft 365 services can be found at: IPv6 support in Microsoft 365 services

After we enable IPv6 for your Accepted Domains, when someone tries to send an email to one of your users and queries the MX record for the domain, they will receive both IPv4 and IPv6 addresses (AAAA records) in response to their MX record query.

3. Microsoft 365 admin center: Admins can no longer receive user passwords in email as of August 30, 2023

How this will affect your organization

We will be retiring the Send password in email feature from Microsoft 365 admin center starting August 30, 2024. Instead, we recommend using the new Print option in the Microsoft admin center to save the user account details and share them in a secure manner with your users.

Admins will no longer be able to receive usernames and passwords in email after this change is implemented.

4. Microsoft OneDrive: Update for unlicensed accounts

How this will affect your organization

After this storage policy goes into effect in your tenant, any OneDrive user accounts that have been unlicensed for more than 90 days will be archived automatically and will become inaccessible to end users. Admins can view these accounts with admin tools, but the accounts will not be accessible to users until admins take action on them. For example, a OneDrive account that became unlicensed on August 1, 2025 will be inaccessible to users as of October 1, 2025.

As an admin, you can view a list of unlicensed accounts in your tenant by navigating to SharePoint admin center > Reports > OneDrive accounts. Some admins will have access to this page as soon as July 26, 2024, but most admins will be able to access the page closer to August 16, 2024.

  • Set up the Archive billing for unlicensed accounts to be able to access and edit the archived files.
  • Delete the unlicensed OneDrive account, if it does not have a retention policy applied to it.
  • Renew the unlicensed account to maintain access.

Helpful Links:

5. We will enable Microsoft-managed Conditional Access policies in your tenant: Per User MFA

How this will affect your organization

As part of our Secure Future initiative, we created these Microsoft managed Conditional Access policies in your tenant:

These policies are in report-only mode, which means that they don’t block any access, but they do generate reports on how they’ll affect users when they’re switched to the On state. Now that these policies have been in this mode for 90 days, they’ll be automatically turned On during the week of August 05, 2024. Once the policies are enabled, all users covered by them will need to have multifactor authentication.

 

Note the following:

  • This will only apply in tenants eligible for Conditional Access

Required action: To avoid any potential disruption to users’ access and to ensure these policies meet your organization’s needs, take the following actions before August 05, 2024:

 

  • Review the effects and benefits of these policies. If you don’t want us to enable them automatically, set them to Off. Or, you may set them to On at any time.
  • Customize these policies according to your specific needs, such as excluding emergency access accounts. To make more extensive customizations, you can duplicate Microsoft-managed policies and make any changes you need.
  • Verify that all users covered by these policies have enabled and registered at least one multifactor authentication method. If necessary, run a registration campaign to set up the Authenticator app.

Share with the Community