Below are all of the latest feature updates coming to Microsoft 365 

Automated Security Assessments mapped to the CIS Controls

I am excited to announce the soft-launch of an automated tool, CloudCapsule, I’ve been working on over the past year that automates your M365 security assessments against the CIS Controls. I started CloudCapsule because I saw the need to streamline the assessments of Microsoft 365 tenants to a trusted standard like the CIS Controls. My goal is to help rise the tide of security in the space and enable MSPs with a tool that allows them to achieve better security while also helping them understand the why behind the policy configurations being put into place. 

The tool not only performs automated evidence collection for the CIS Controls but it also detects tenant misconfiguration against security best practices. You can run a free assessment against a tenant so check it out! (Please note it does not work against M365 dev tenants)

Microsoft Teams

1. Detecting and hiding inactive channels

How this will affect your organization

Microsoft Teams will automatically detect and hide inactive channels you have not interacted with recently. The user can keep the channels hidden or show them again. To initiate or stop channel hiding, go to Teams > Settings > Chats and channels > Hide inactive channels.

When will this happen:

mid-August 2024 and expect to complete by mid-September 2024.

2. In Chat, “Files” will be renamed to “Shared” and get new features

How this will affect your organization

After the rollout, the new Shared tab will include recent files, all files, and links.

  • Coming soon after the rollout:
    • Image previews for links
    • Keyword search to find content easily
  • Next version: Media links (images, videos, GIFs, etc.)

Like the Files tab, the new Shared tab is on by default and accessible to all Teams users.

The new Shared > Recent view in Chat:

When will this happen:

mid-July 2024 and expect to complete by late July 2024.

3. The new Microsoft Teams on the web Progressive Web App (PWA) is available now on Windows and macOS

How this will affect your organization

Web users in your organization who would benefit from launching Teams on the web as a standalone app can now install the Teams PWA directly from the address bar of their browser.

Users can learn more about managing web apps at these links:

When will this happen:

GA

4. Teams Premium feature usage report for administrators in Microsoft Teams admin center

How this will affect your organization

The information provided in the usage report can help you drive general awareness among users about the benefits of using these features and maximize ROI on your organization’s investments in Teams Premium.

This report will be available in Teams admin center under Analytics and reports > Usage reports > Teams Premium feature usage report

When will this happen:

late July 2024 and expect to complete by early August 2024.

5. Turn notifications on or off for a post in a channel

How this will affect your organization

Users will be able to turn off or turn on notifications for a post in a channel. This message applies to Teams on Desktop and Mac. Select the three-dot menu at the top right of a post to toggle the notifications on or off:

When will this happen:

mid-July 2024 and expect to complete by late July 2024.

6. Channel cards

How this will affect your organization

Microsoft Teams users will soon be able to get a quick overview about a channel using Channel cards. Channel cards will rollout across Microsoft Teams for desktop and web. Channel cards can be found by hovering over the channel name in the header or wherever a channel is mentioned. 

Channel cards will provide information about a channel, including the description, last activity time, team name, and membership information. The card also provides a quick entry to notification settings, owner channel management, and the channel roster.

When will this happen:

early July 2024 and expect to complete by late July 2024.

7. Enhanced sound notification controls

How this will affect your organization

Microsoft Teams introduces enhanced sound notification controls, allowing users to customize sounds for different notification types. User now will have ability to select:

  • Settings to play/mute sounds for both standard and urgent and priority notifications.
  • The option to play/mute sounds while status is Busy or In a meeting.
  • A distinctive notification sound for standard, urgent, and priority notifications from the list of pre-defined options. 

Users can change notification sound settings in Settings > Notifications and activity > Sound by selecting the desired sound based on preferences and needs. 

The Play sounds with notifications setting now offers 8 sound options, including the default Teams sound, through a drop-down menu when the checkbox is selected:

When will this happen:

mid-July 2024 and expect to complete by late July 2024.

Microsoft Outlook

1. Improved suggested times for meetings

How this will affect your organization

To make it easier for a meeting organizer to find a suitable meeting time based on everyone’s availability, we redesigned the suggestion times tiles to be more intuitive. Suggested times are now accessed from the new Find a time menu. This message applies to new Outlook for Windows and the web.

Old Experience:

New Experience:

When will this happen?

early July 2024 and expect to complete by late July 2024.

2. Send updates only to added or removed meeting attendees

How this will affect your organization

When updating meeting attendees, organizers will be prompted to send updates only to added or removed attendees or to send updates to all attendees. This message applies to Outlook for the web and New Outlook for Windows.

When will this happen?

late July 2024 and expect to be complete by late August 2024.

3. Add shared folders to Favorites

How this will affect your organization

This new functionality will enable users to add shared folders and individual folders from shared mailboxes to their Favorites. This means that users can easily access important folders from shared resources or individual colleagues, directly from their Favorites. Users can share calendars, or folders that contain mail, contacts, tasks, or notes.

When will this happen?

mid-November 2024 (previously mid-July) and expect to complete by early December 2024 (previously mid-August).

4. Automatically configure accounts with new policy

How this will affect your organization

Before the rollout: On the first-time login page in the new Outlook for Windows, the email field will be empty, and users will need to enter their email address.

After the rollout: On the first-time login page, the email field will be automatically filled with the primary SMTP address and the user will not be able to change it.

You can access the new policy called Automatically configure accounts based on Active Directory Primary SMTP address through the Microsoft Intune admin center > Apps > Policies for Office Apps.

 

When will this happen?

mid-June 2024 and expect to complete by early July 2024.

Microsoft 365 Apps

1. Enhanced File menu and easier file renaming

How this will affect your organization

Coming soon for Microsoft Word for the web, Microsoft Excel for the web, and Microsoft PowerPoint for the web: An enhanced File menu, so users can more easily create, open, share, export, and manage files. We have also updated the autosave experience and made file renaming more efficient.

When will this happen?

early August 2024 and expect to complete by early October 2024.

2. Modernized user-defined permissions experience for Word, Excel, and PowerPoint

How this will affect your organization

There is a new experience for selecting which users should have which permissions when a sensitivity label configured for user-defined permissions is applied to a file in Microsoft 365 apps or when a user applies protection using standalone Information Rights Management. Users will see a modernized dialog when configuring user-defined permissions, whether these are applied using a sensitivity label configured for user-defined permissions or with standalone Information Rights Management. There are new names for some usage rights groupings for pre-set permissions levels compared to those in Microsoft Azure Information Protection (AIP):

  • Reviewer is now called Restricted Editor.
  • Co-Author is now called Editor.
  • Co-Owner is now called Owner.

The rights contained in each grouping are unchanged.

See Configure usage rights for Azure Information Protection for further information on usage rights.

This new feature is available by default.

When will this happen?

early September 2024 and expect to complete by late September 2024. 

3. Set expiration available for all links when sharing

How this will affect your organization

When you share a link in Microsoft 365, Set expiration date will let users set a date for a link to expire. After a user sets a date and the link expires, the link won’t work, and the user will need to make a new link or reshare with people so they can continue to access the file. Before the rollout, users can only set the expiration for links for Anyone

When will this happen?

early July 2024 and expect to complete by mid-July 2024.

4. Introducing Checkboxes in Excel

How this will affect your organization

We’re excited to announce the release of Checkboxes to production in Excel. They are great for checklists, managing tasks and visualizing your data at a glance. With just a few clicks, you can insert Checkboxes into any cell, making your spreadsheets more dynamic and user-friendly.

Full Announcement: Checkboxes in Excel (microsoft.com)

When will this happen?

June 26 beginning rollout, expected to be complete by end of July

Microsoft Intune

1. Boost security with Microsoft Intune device attestation

How this will affect your organization

One common way attackers gain access to networks is supply-chain attacks impersonating authorized devices or installing malicious code on devices at the hardware level, which can’t be detected by anti-virus or anti-malware software. To help protect against these kinds of threats, you can leverage Microsoft Intune to enable hardware-backed device attestation on many common device platforms. Windows device enrollment attestation, which will be available in the coming weeks, requires a device to be hardware-attested so that you can verify that a device is securely enrolled. The enrollment credentials are the private keys of the enrollment mobile device management (MDM) certificate from Intune and the Microsoft Entra ID access token. These keys are stored on the Trusted Platform Module (TPM) 2.0 hardware chip and are then confirmed using attestation.

Full Announcement: Boost security with Microsoft Intune device attestation | Microsoft Intune blog

When will this happen?

Rollout starting now

2. Intro to Config Refresh

How this will affect your organization

Ensure timely and persistent security and compliance of Policy CSP settings on your fleet of devices by enabling frequent MDM policy refresh if (and when) settings drift from your intent.

Config Refresh helps improve security and compliance for MDM-managed PCs. By default, Group Policy refreshes every 90 minutes, and MDM policy refreshes every eight hours. With Config Refresh, you can now configure policy refresh timing to be as short as 30 minutes or as long as 24 hours (that is, 1,440 minutes).

Config Refresh is designed to provide improved functionality that was available with Group Policy. Some of the key new features are:

  • A reset operation to reset any settings you manage which use the Policy CSP
  • Configuration options to allow reset of managed settings to take place as frequently as every 30 minutes
  • Offline functionality, not requiring connectivity to an MDM server
  • Ability to pause Config Refresh for troubleshooting purposes with automatic resume after 24 hours

Full Announcement: Intro to Config Refresh – a refreshingly new MDM feature | Windows IT Pro Blog (microsoft.com)

When will this happen?

GA

Microsoft Copilot

1. Microsoft Copilot in Microsoft 365 and in Microsoft Teams: The new Catch up feature

How this will affect your organization

Copilot users in your organization will see a new Catch up tab on the Copilot page in Microsoft365.com and Microsoft Teams. (Teams users may have to add the Copilot app to make it appear on the left side of the screen). On the Catch up tab, users will see a carousel of cards. Each Catch up card has an update related to an important meeting or document, along with a suggested prompt that users can select to catch up on that card in detail.

When will this happen?

late June 2024 and expect to complete by late July 2024.

2. Expanded availability for Copilot for Microsoft 365

How this will affect your organization

As of June 12, the following standalone commercial plans are added to the existing qualifying prerequisites for Copilot for Microsoft 365:

  • Microsoft 365 Apps for Business
  • Microsoft 365 Apps for Enterprise
  • Microsoft Teams Essentials
  • Microsoft Teams Enterprise
  • Microsoft Teams EEA (European Economic Area)
  • Exchange Kiosk
  • Exchange Plan 1
  • Exchange Plan 2
  • SharePoint Plan 1
  • SharePoint Plan 2
  • OneDrive for Business Plan 1
  • OneDrive for Business Plan 2
  • Microsoft Planner Plan 1 (formerly Project Plan 1)
  • Microsoft Project Plan 3
  • Microsoft Project Plan 5
  • Project Online Essentials
  • Visio Plan 1
  • Visio Plan 2
  • Microsoft ClipChamp

Full Announcement: June 2024 announcements – Partner Center announcements | Microsoft Learn

3. Optimized File Link Support in Microsoft Teams Chat and Channels

How this will affect your organization

Prior to these optimizations, if a user attached a file to a message, it would not appear when someone asked for the files shared in the chat. With these new file support optimizations, attached files will now be included in Copilot’s response.

Additionally, if a user pastes a link to a file in the chat, Copilot will be able to retrieve these links faster and more reliably.

When will this happen?

mid-July 2024 and expect to complete by late July 2024.

4. Improved time-based responses in chat and channels

How this will affect your organization

Improvements to how Copilot in Teams understands and responds to time-related queries in chat and channels. With this rollout, Copilot will provide more precise and relevant responses to prompts such as “yesterday,” “last week,” and “last month.” Before this rollout, when users asked Copilot about a long time period (such as “Summarize the key action items from March”), Copilot was limited to the last 30 days of data (left side of screenshot). After the rollout, Copilot will be able to detect and respond to the specified time period (such as March). We have also simplified the timestamp (right side of screenshot):

When will this happen?

mid-July 2024 and expect to complete by late July 2024.

5. Support for referencing PDF files in PowerPoint

How this will affect your organization

With the Create from File capability of Microsoft PowerPoint, Copilot will now be able to create a new presentation based on a PDF file.


When will this happen?

late May 2024 and expect to complete by mid-June 2024.

6. Update on the Recall Preview Feature for Copilot+ PCs

How this will affect your organization

Recall is a new way to instantly find something you’ve previously seen on your PC. To create an explorable visual timeline and find content on your Copilot+ PC with Recall, Windows periodically takes a snapshot of what appears on your screen. These images are encrypted, stored, and analyzed locally using on-device AI capabilities to understand their context.  

We are updating the set-up experience of Copilot+ PCs to give you a clearer choice to opt in to save snapshots using Recall. If you don’t proactively choose to turn it on, it will be off by default. To learn more about privacy controls and protections in Copilot+ PCs, read Update on the Recall Preview Feature for Copilot+ PCs

Microsoft Admin

1. Simplified DomainKeys Identified Mail (DKIM) setup for enhanced domain protection

How this will affect your organization

There are two major updates, as shown below.

Easier DKIM activation during domain registration

Now, you can directly enable DKIM from the domain page in the admin portal during the domain registration process. Click to select the DomainKeys Identified Mail (DKIM) box below, and the wizard will guide you through the steps to publish and enable DKIM.

Revamped DKIM page

The DKIM page has been redesigned to provide more information at a glance. You can now easily see the status of DKIM and enable it by selecting the toggle, as shown below.

When will this happen?

mid-June 2024 and expect to complete by mid-July 2024.

2. Introducing Cloud Solution Provider (CSP) partner-to-partner (P2P) subscription transfers for new commerce experience (NCE)

How this will affect your organization

P2P is now live. Authorized partners selling new commerce CSP subscriptions can now transfer new commerce license-based subscriptions from one partner to another.

Partner Center Announcement: June 2024 announcements – Partner Center announcements | Microsoft Learn

3. Introducing the Microsoft Entra PowerShell module

How this will affect your organization

The Microsoft Entra PowerShell module is a command-line tool that allows administrators to manage and automate Microsoft Entra resources programmatically. This includes efficiently managing users, groups, applications, service principals, policies, and more. The module builds upon and is part of the Microsoft Graph PowerShell SDK. It’s fully interoperable with all cmdlets in the Microsoft Graph PowerShell SDK, enabling you to perform complex operations with simple, well-documented commands. The module also offers a backward compatibility option with the deprecated AzureAD module to accelerate migration.

Full Announcement: Introducing the Microsoft Entra PowerShell module – Microsoft Community Hub

When will this happen?

Public Preview

4. Public Preview: Token Protection for Sign-In Sessions

How this will affect your organization

Token Protection ensures that tokens can only be used on the intended device. When enforced through Conditional Access policies, tokens authorizing access to resources must come from the device where the user originally signed in. This provides the best available protection for your high-value users and data against breaches involving token theft. 

The first preview of this feature allows you to protect Office 365 resources such as Exchange mailboxes and SharePoint sites from illegitimate access using stolen Windows native client Refresh Tokens.

Full Announcement: Public Preview: Token Protection for Sign-In Sessions – Microsoft Community Hub

How to break the token theft cyber-attack chain – Microsoft Community Hub

Share with the Community