Take Notes Automatically in In-Person Meetings with Microsoft Teams Mobile App & Facilitator Agent
July 26, 2025Azure Support Slack Bot on Azure Container Apps: Production-ready guide
July 26, 2025
Exchange
Exchange Server Subscription Edition (SE) is now released and available
Discover the Future of AI in Government
Are you ready to explore the transformative power of artificial intelligence in the public sector? Join us as we delve into the key themes discussed in the recent seminar, “Microsoft AI for Government,” led by Jason Payne, Chief Technology Officer for Microsoft Federal.
What’s New in Microsoft 365 Copilot for Government | Microsoft Community Hub
The AI-powered capabilities of Microsoft 365 Copilot are expanding across government environments. Whether you’re in GCC, GCC High, or DoD, here’s what you need to know about upcoming availability, what’s changing, and how to prepare.
What’s New in Microsoft Teams | June 2026
New Microsoft Teams Chat and channels experience in GCC, Meeting notes powered by Loop now available for Microsoft 365 GCC High and DoD, Meeting inherits label from shared files – GCC [Premium]
Where to Start with Microsoft Teams Apps in Gov Clouds
Customers in our Office 365 government clouds, GCC, GCCH, and DoD, are continuing to evolve how they do business in the hybrid workplace. As Microsoft Teams is the primary tool for communication and collaboration, customers are looking to improve productivity by integrating their business processes directly into Microsoft Teams via third-party party (3P) applications or line-of-business (LOB)/homegrown application integrations.
Microsoft 365 Government Adoption Resources
Empowering US public sector organizations to transition to Microsoft 365
Microsoft 365 Public Roadmap
This link is filtered to show GCC, GCC High and DOD specific items. For more general information uncheck the boxes under “Cloud Instance”.
Stay on top of Microsoft 365 changes
Here are a few ways that you can stay on top of the Office 365 updates in your organization.
Microsoft Tech Community for Public Sector
Your community for discussion surrounding the public sector, local and state governments.
Microsoft 365 for US Government Service Descriptions
- Microsoft 365 Copilot (GCC)
- Microsoft Copilot Studio (GCC)
- Office 365 Platform (GCC, GCCH, DoD)
- Office 365 U.S. Government GCC endpoints
- Office 365 U.S. Government GCC High endpoints
- Office 365 U.S. Government DoD endpoints
- Microsoft Purview (GCC, GCCH, DoD)
- Enterprise Mobility & Security (GCC, GCCH, DoD)
- Microsoft Defender for Endpoint (GCC, GCCH, DoD)
- Microsoft Defender for Cloud Apps Security (GCC, GCCH, DoD)
- Microsoft Defender for Identity (GCC, GCCH, DoD)
- Azure Information Protection Premium
- Exchange Online (GCC, GCCH, DoD)
- SharePoint (GCC, GCCH, DoD)
- OneDrive (GCC, GCCH, DoD)
- Teams (GCC, GCCH, DoD)
- Office 365 Government (GCC, GCCH, DoD)
- Power Apps (GCC, GCCH, DoD)
- Power Automate US Government (GCC, GCCH, DoD)
- Power BI (GCC, GCCH, DoD)
- Planner (GCC, GCCH, DoD)
- Outlook Mobile (GCC, GCCH, DoD)
- Dynamics 365 US Government
- Microsoft Copilot Studio (GCC)
- Windows 365 Government
Public Sector Center of Expertise We bring together thought leadership and research relating to digital transformation and innovation in the public sector. We highlight the stories of public servants around the globe, while fostering a community of decision makers. Join us as we discover and share the learnings and achievements of public sector communities. |
|
Microsoft 365 Copilot
MC1099688 — Microsoft PowerPoint: Use Microsoft 365 Copilot to rephrase text with natural language prompts
Microsoft 365 Roadmap ID 494831, Microsoft 365 Roadmap ID 494832 and Microsoft 365 Roadmap ID 494833
Microsoft PowerPoint is introducing a new capability that enables users to rephrase or rewrite text using natural language instructions via Microsoft 365 Copilot. This enhancement allows for more tailored and expressive content creation directly in PowerPoint.
A Microsoft 365 Copilot license is required to access this feature.
This message refers to PowerPoint for Windows desktop, PowerPoint for Mac desktop, and PowerPoint for the web.
When this will happen:
General Availability (Worldwide): We will begin rolling out early July 2025 and expect to complete by late July 2025.
General Availability (GCC): We will begin rolling out mid-August 2025 and expect to complete by late August 2025.
How this will affect your organization:
After this rollout, users will see a new option under the existing Copilot rewrite dropdown menu in textboxes. This feature introduces a prompt box where users can enter natural language instructions to rephrase or replace selected text.
- This feature will be on by default.
- No changes to existing permissions or settings are required.
What you need to do to prepare:
This rollout will happen automatically by the specified dates with no admin action required before the rollout. You may want to notify your users about this change and update any relevant documentation.
Learn more: The section called Using the PowerPoint Rewrite Feature in Elevate your presentation game with Copilot’s text rewrite feature in PowerPoint – Microsoft Support (will be updated before rollout)
MC1098924 — Microsoft 365 Copilot Chat for DoD customers
Microsoft 365 Roadmap ID 494511
Beginning late July 2025, Microsoft 365 Copilot Chat (“Copilot Chat”) will be available by default at no additional cost for Entra account users in the DoD cloud with an eligible Microsoft 365 subscription:
- Microsoft 365 F1, F3, G3, or G5
- Office 365 F1, F3, G3, or G5
Copilot Chat will be available by default from the web. It will also be available and pinned by default in the Microsoft 365 Copilot app (web), Teams (web, desktop), and Outlook (web). If Copilot Chat availability for any of these entry points changes, we will inform you.
Web grounding in Copilot Chat will be off by default unless you have explicitly enabled web grounding using the “Allow web search in Copilot” Cloud Policy in the Microsoft 365 Admin Center.
Note: This only applies to DoD. Copilot Chat will be available for GCC in June 2025 (please refer to MC1036580 for more information). Availability for GCC-H will be communicated later.
When this will happen:
General Availability (DoD): We will begin rolling out late July 2025.
How this will affect your organization:
Users will be able to access Copilot Chat in the Microsoft 365 Copilot app (web), Outlook (web), and Teams (desktop, web).
Copilot Chat offers:
- Secure, enterprise-ready AI chat powered by models like GPT-4o.
o Note: Web grounding will be off by default unless you have explicitly allowed for web grounding using the “Allow web search in Copilot” Cloud Policy. When web grounding is off, Copilot will only use the LLM pre-trained data to provide a response.
- IT controls for data governance, including enterprise data protection (EDP).
Note: Agents will not be available initially. Agent availability will be communicated later.
What you need to do to prepare:
Once Copilot Chat rolls out and is available in your tenant, you will be able to manage access to it across entry points. To block access to Copilot Chat, refer to the documentation: Removing access to Copilot Chat.
To block access from the web, and in the Microsoft 365 Copilot app and Outlook, refer to Step 2.
To block access in Teams, refer to Step 3.
Note: Since Copilot Chat will be pinned by default in the Microsoft 365 Copilot app, Outlook, and Teams once available, you do not need to implement Step 1. Additionally, Copilot Chat will not be available initially through the Microsoft Edge sidebar, so you do not need to implement Step 4.
Web grounding in Copilot Chat is off by default unless you have explicitly allowed for web grounding using the “Allow web search in Copilot” Cloud Policy. To manage web grounding in Copilot Chat, please refer to our documentation here.
To help your organization get the most out of the new Microsoft 365 Copilot Chat, we have updated the Copilot Success Kit and added the new Copilot Chat and Agent Starter Kit. This includes:
- Copilot Chat user training guideto help your users get started with Copilot Chat and understand how to access it.
- Copilot Chat and agent IT set up and controls guideto plan, deploy, manage, and measure Microsoft 365 Copilot Chat in your organization.
- User engagement templatesin a variety of formats—including email and Teams—that you can leverage to communicate updates and new features to your users.
Note: You can customize these assets to remove content about agents since agents are not initially available.
Please also refer to documentation for Copilot Chat here: Overview of Microsoft 365 Copilot Chat
MC1094046 — Copilot in 1:1 and group calls on Teams phone devices
Microsoft 365 Roadmap ID 495453
We’re introducing Copilot support for 1:1 and group calls on Teams certified phone devices, bringing real-time AI assistance directly into your calling experience.
With this update, users can interact with Copilot during calls to generate call notes, recap conversations, and identify action items using prompt suggestions. This feature enhances productivity and ensures key information is captured during the call.
Copilot is supported on both touch and non-touch Teams phone devices, with concise, device-optimized responses. Please note post-call summaries are not included in this release.
When this will happen:
General Availability (Worldwide) will begin in mid-July 2025 and is expected to complete by end of July 2025.
How this affects your organization:
Once available, users with eligible Teams phone devices and the appropriate licensing will be able to use Copilot during 1:1 and group calls. This feature is on by default for supported devices, provided the necessary policies are in place.
To enable this experience:
- Devices must be updated to the latest Teams phone application.
- Users must have a Copilot license.
- Transcription must be enabled by admins (policy) and users (settings).
What you can do to prepare:
Admins should:
- Ensure Teams phone devices are updated to the latest version.
- Confirm that transcription policies are enabled in the Teams admin center.
- Communicate to users that they must enable transcription in their personal settings.
Compliance considerations:
- Alters processing/storage of existing customer data Yes (transcription and in-call Copilot interactions)
- Introduces/modifies AI/ML capabilities with customer data Yes
- New end-user interaction with generative AI Yes
- Impacts Purview capabilities (DLP, labels, audit, etc.) Maybe (dependent on transcription and Copilot usage)
- Modifies user access/export/deletion of personal data (GDPR) Maybe (if Copilot-generated content is retained)
MC1090693 — Create a meeting from an email thread with Copilot
Microsoft 365 Roadmap ID 494154
Copilot now makes it easier to schedule meetings directly from email conversations. With the new Schedule with Copilot option, Copilot analyzes the email thread and automatically creates a meeting invitation—pre-filling the title, agenda, and attaching the email thread. Attendees from the email are added to the invite, and you can quickly review, edit, and send.
When this will happen:
General Availability (Worldwide, GCC): We will begin rolling out on early July 2025 and expect to complete by late August 2025.
How this will affect your organization:
Once available, users will see a new Schedule with Copilot option in supported email threads. This feature streamlines meeting creation by reducing manual steps and improving consistency in meeting details.
What you need to do to prepare:
This rollout will happen automatically with no admin action required. You may want to notify your users about this change and update any relevant documentation as appropriate.
MC1090692 — (Updated) Prepare for your on-the-go meeting with Copilot
Microsoft 365 Roadmap ID 494845
Updated June 12, 2025: We have updated the timeline below. Thank you for your patience.
Copilot is expanding its capabilities to mobile, helping users prepare for meetings while on the move. With this update, Copilot can quickly summarize key meeting-related content—such as emails, documents, action items, and previous meeting recaps—so users arrive informed and ready.
When this will happen:
General Availability (Worldwide, GCC): We will begin rolling out on early July 2025 and expect to complete by late July 2025.
How this will affect your organization:
Mobile users will benefit from faster, more contextual meeting preparation. By surfacing relevant insights and tasks directly on their mobile device, users can stay productive and informed even when away from their desks.
What you need to do to prepare:
This rollout will happen automatically with no admin action required. You may want to notify your users about this change and update any relevant documentation as appropriate.
MC1084034 — (Updated) Intelligent Recap Access for Multi-tenant Organization
Microsoft 365 Roadmap ID 488298
Updated June 23, 2025: We have updated the timeline below. Thank you for your patience.
Copilot users in a business-to-business multi-tenant organization set up can now view the intelligent meeting recap after the meeting from the resource tenant where the meeting was hosted.
When this will happen:
Targeted release: We will begin rolling out early August 2025 and expect to complete by mid-August 2025.
General Availability: We will begin rolling out mid-August 2025 and expect to complete by late August 2025.
How this will affect your organization:
The new capability empowers users in multi-tenant setup to access meeting recap post meeting.
What you need to do to prepare:
No action required for either admin or users. Any Copilot users configured as a business-to-business user in a multi-tenant organization will have the capability after the launch.
For additional information on B2B muti-tenant: Overview: B2B collaboration with external guests for your workforce
MC1074972 — (Updated) Microsoft SharePoint: New web part for FAQs powered by Microsoft 365 Copilot
Microsoft 365 Roadmap ID 482198
Updated June 6, 2025: We have updated the timeline below. Thank you for your patience.
Coming soon for Microsoft SharePoint: A new web part for FAQs, to help assist content owners keep their content fresh and relevant. Powered by Microsoft 365 Copilot, this new web part can help content owner easily curate FAQ by working with agents and connected grounding data.
Copilot license requirements:
- Reading: All readers can view FAQ web part content without a Copilot license.
- Creating & Editing: A Copilot license is necessary for creating and editing content using Copilot features.
This feature requires a SharePoint license and a Microsoft 365 Copilot license.
When this will happen:
Targeted Release: We will begin rolling out late June 2025 (previously early June) and expect to complete by late June 2025 (previously mid-June).
General Availability (Worldwide, GCC): We will begin rolling out early July 2025 (previously late June) and expect to complete by mid-July 2025 (previously early July).
How this will affect your organization:
After this rollout, authors can add the web part for FAQs directly to pages or news posts during editing.
By selecting one or more grounding source files, AI will automatically generate FAQ content, reducing the time and effort needed for manual creation of FAQs. The web part currently supports FAQ types such as Event, Product, and Policy, with the option for authors to provide additional descriptions to guide more targeted content generation.
FAQs created using the web part can be indexed for search and shared via email, making it easier to distribute consistent, up-to-date information to your organization.
This change will be available by default.
What you need to do to prepare:
This rollout will happen automatically with no admin action required. You may want to notify your users about this change and update any relevant documentation as appropriate.
Before rollout, we will update this post with new documentation.
MC1068898 — (Updated) GCC: Designer Skills in Chat for PowerPoint and Word
Updated June 11, 2025: We have updated the timeline below. Thank you for your patience.
We are excited to announce the release of Designer image skills in M365 Copilot to the GCC environment. This release includes the ability to generate images, add license free stock images or add enterprise images from a connected SharePoint organizational asset library (OAL). These features will be accessed through chat, in both PowerPoint and Word.
When this will happen:
General Availability (GCC): We will begin rolling out in late June 2025 (previously late May) and expect to complete by late June 2025 (previously late May).
How this will affect your organization:
These skills will be available to your organization by default in both PowerPoint and Word chat.
What you need to do to prepare:
You may consider updating your training and documentation as appropriate.
This feature can be managed via the Office Cloud Policy Service.
MC1068268 — (Updated) Account Switcher for Copilot Tab on iOS and Android
Microsoft 365 Roadmap ID 490213
Updated June 11, 2025: We have updated the timeline below. Thank you for your patience.
You can now switch between accounts on the Copilot chat tab on iOS and Android. Simply swipe left to open the left-navigation and select from the list of supported accounts.
When this will happen:
General Availability (Worldwide, GCC): We will begin rolling out in early July 2025 (previously early June) and expect to complete by late July 2025 (previously late June).
How this will affect your organization:
Currently, users are only able to access the Copilot Chat tab with their default account or privacy, even if they have other accounts that support Copilot. With account-switching on iOS and Android, users will be able to access Copilot Chat from other accounts that support Copilot, enabling them to access their chat history and graph data associated with those accounts.
What you need to do to prepare:
This rollout will happen automatically with no admin action required. You may want to notify your users about this change and update any relevant documentation as appropriate.
MC1052912 — (Updated) Microsoft Teams – Copilot Summary for Transferred Calls
Microsoft 365 Roadmap ID 484123
Updated July 1, 2025: We have updated the content. Thank you for your patience.
Copilot enabled users will now be able to share the summary of the call from within the transfer panel and the context will be shown in the toast notification and within the call.
This feature requires a Copilot license to be enabled.
When this will happen:
Targeted Release: We will begin rolling out early June 2025 and expect to complete by mid-June 2025.
General Availability (Worldwide, GCC): We will begin rolling out mid-June 2025 and expect to complete by early July 2025 (previously late June).
How this will affect your organization:
Once available and if transcribe is enabled, users will be able to share a summary or a call from the transfer panel.
What you need to do to prepare:
You may consider updating your training and documentation. No admin configuration required other than allowing users to transcribe their calls.
MC1045226 — (Updated) Microsoft Teams: Speaker recognition and attribution in Teams Rooms on Android
Microsoft 365 Roadmap ID 480715
Updated June 13, 2025: We have updated the timeline below. Thank you for your patience.
You can now use speaker recognition, transcript attribution, and AI capabilities in Teams Rooms on Android. Intelligent speaker functionalities are brought to existing speakers via the cloud. This feature identifies and attributes people in live transcripts, utilizing a unique voice profile for each participant enabling intelligent recaps and maximum value from Microsoft 365 Copilot and Teams Premium in meetings. Users can easily and securely enroll voices via Teams Settings. This feature requires a Teams Rooms Pro license.
Users can enroll voices in the Teams Desktop. Learn more: Set up your digital voice profile
When this will happen:
General Availability (Worldwide, GCC): We will begin rolling out mid-May 2025 and expect to complete by late June 2025 (previously late May).
How this will affect your organization:
With speaker recognition, Teams Rooms on Android can identify speakers during live transcription in shared meeting rooms, ensuring clear and precise voice capture for every participant. This allows you to track who said what during the meeting through intelligent meeting recap and Copilot.
What you need to do to prepare:
While this functionality is still off by default, if you have already turned it on, be aware that it will enable this feature even for hardware that did not previously support it.
To use this new capability, you need to first setup the right policies through PowerShell.
For additional information about how to set the right policies, see Manage voice recognition technology controls for an Intelligent Speaker.Participants can set up a voice profile in minutes using the Teams Desktop application. Each person gets a unique voice signature, stored securely in your organization’s tenant in the Microsoft Cloud to ensure that every contribution is accurately captured in every meeting, helping you to have a more productive meeting experience.
For information about how to enable face and voice enrollment for your organization, see Overview of voice and face enrollment.
MC1040542 — (Updated) Microsoft 365 Copilot and Microsoft 365 Copilot Chat: Increased transparency for web queries (GCC)
Microsoft 365 Roadmap ID 483965
Updated June 5, 2025: We have updated the timeline below. Thank you for your patience.
Users with licenses for Microsoft 365 Copilot and Microsoft 365 Copilot Chat will soon be able to see the exact web search queries used by Copilot to generate its response with relevant web data. Users will see this feature if you enable web search.
Before this rollout, Copilot provided a list of websites that it used to generate its response. After this rollout, a user will also be able to review the exact queries sent by Copilot, which will enhance the user’s awareness of how Copilot sourced the websites used to generate its response. Learn more: Introducing greater transparency and control for web search queries in Microsoft 365 Copilot and Microsoft 365 Copilot Chat | Microsoft Community Hub
This feature will be available for both Web and Work chats in Microsoft 365 Copilot and in Microsoft 365 Copilot Chat. For more information on Microsoft 365 Copilot Chat availability, please refer to MC1036580 Microsoft 365 Copilot Chat for GCC customers (published March 2025).
A Microsoft 365 Copilot license or an eligible Microsoft 365 license for Microsoft 365 Copilot Chat is required.
When this will happen:
General Availability (GCC): We will begin rolling out early June 2025 (previously mid-May) and expect to complete by late June 2025 (previously late May).
How this will affect your organization:
This feature will be available by default if you have enabled web search. Learn more about managing web search in Copilot for your organization
What you need to do to prepare:
This rollout will happen automatically by the specified dates with no admin action required before the rollout. You may want to notify your users about this change and update any relevant documentation. .
MC1020213 — (Updated) Microsoft Teams Rooms: New Facilitator agent takes notes in ad-hoc and scheduled meetings (Public Preview)
Updated June 4, 2025: We have updated the timeline below. Thank you for your patience.
Coming soon to Microsoft Teams Rooms: Facilitator is a collaborative communication agent available to your users in Teams Rooms meetings. It combines the power of large language models (LLMs) and Teams data to record notes and help users be productive during meetings. Facilitator is not on by default. As an admin, you can use these instructions to control whether Facilitator is available to your entire organization or to a certain group of users.
A Teams Rooms Pro license is required to use this feature.
This message is related to MC1017117 Microsoft Teams: New Facilitator agent takes notes in meetings and chats (February 2025), which applies to other Teams platforms.
When this will happen:
Public Preview (Teams Rooms for Windows desktop): We will begin rolling out late March 2025 and expect to complete by late April 2025.
Public Preview (Teams Rooms for Android): We will begin rolling out late June 2025 (previously late April) and expect to complete by late July 2025 (previously late May).
We will communicate the plan for General Availability in a future post.
How this will affect your organization:
After this rollout, and after you use these instructions to enable Facilitator for your organization, users can scan the QR code on the first Teams Room screen to invite Facilitator from their phones to ad hoc and in-person discussions in Teams Rooms. Facilitator will create rich AI notes with a summary, action items, and speaker attribution. Teams Rooms will also create AI notes for scheduled meetings when the Facilitator agent is invited to a meeting by a remote attendee.
Facilitator and Microsoft 365 are built on Microsoft’s comprehensive approach to security, compliance, and privacy. As a part of the security promise, you can discover, protect, and govern AI interactions with Facilitator through Microsoft Purview. Microsoft Purview Data Security Posture Management (DSPM) for AI helps IT and security teams proactively discover and manage data risks. Use DSPM for AI in conjunction with other Microsoft Purview capabilities such as Audit, eDiscovery, and Data Lifecycle Management to ensure data security and compliance for your organization. Learn more about Microsoft Purview: Microsoft Purview data security and compliance protections for Microsoft 365 Copilot and other generative AI apps | Microsoft Learn.
In Teams Rooms meetings, users can scan the QR code to invite Facilitator to the meeting.
What you need to do to prepare:
- To enable Facilitator in your environment, please follow these instructions.
- To enable the Public Preview of Microsoft Teams Rooms in your environment, use the Teams Rooms Pro Management portal > Rooms > Settings > Account > Enable Public preview
- To enable the Facilitator agent QR code in Teams Rooms, use the Teams Rooms Pro Management portal > Rooms > Settings > Meetings > Show Room facilitator QR code
This rollout will happen automatically by the specified date with no admin action required before the rollout. To test the feature, please follow the steps above to prepare your environment. Review your current configuration to determine the impact for your organization. You may want to notify your users about this change and update any relevant documentation.
Before rollout, we will update this post with new documentation.
Sharepoint Online
MC1098935 — Microsoft SharePoint: Header and Footer enhancements
Microsoft 365 Roadmap ID 489225
We’re updating the Microsoft SharePoint site header and footer to deliver a more modern, customizable, and brand-aligned experience. This visual enhancement introduces new options for customizing the header, footer, and navigation links—empowering site owners to better reflect their organization’s identity and create more engaging, connected SharePoint sites.
When this will happen:
Targeted Release: We will begin rolling out early July 2025 and expect to complete by mid-July 2025.
General Availability (Worldwide, GCC): We will begin rolling out late July 2025 and expect to complete by mid-August 2025.
General Availability (GCC High, DoD): We will start rolling out mid-August 2025 and expect to complete by late August 2025.
How this will affect your organization:
These updates will enhance the visual consistency and usability of SharePoint sites, making it easier to deliver visually compelling, on-brand experiences across your organization.
For site viewers:
- The command bar will be hidden in View mode for a cleaner, more immersive experience.
- Teaching tips will help users locate previously available command bar buttons in the header.
For site owners:
New design flexibility will include:
- Set an image as the header or footer background and customize the overlay color.
- Change fonts for the site title, navigation links, footer name, and footer links using a set of predefined font families.
- Adjust footer alignment, including support for left alignment.
This change will be on by default.
After this rollout, site admins can customize the header background under the new Design tab in the Header configuration panel:
Site viewers will have a cleaner, more immersive experience with the command bar hidden in View mode.
What you need to do to prepare:
This rollout will happen automatically with no admin action required. You may want to notify your users about this change and update any relevant documentation as appropriate.
Before rollout, we will update this post with new documentation.
MC1094051 — (Updated) Support Update for SharePoint Framework Field Customizers in Lists and Document Libraries
Updated June 24, 2025: We will not be proceeding with this change at this time. Thank you for your patience.
We are evaluating the retirement of the SharePoint Framework (SPFx) Field Customizers feature from SharePoint Lists and Document Libraries. In many cases, we recommend alternatives like using Column Formatters and disabling SPFx Field customizers. This would help with better performance with modern experience that is continuously updated.
When this will happen:
We are currently assessing the timelines and will update this post as plans progress. You can be assured that it will be communicated well in advance, with ample time to manage transition effectively.
How this affects your organization:
There is no impact to your organization as of now. In future depending on updated timelines, SharePoint Lists or Document Libraries with SPFx Field Customizers may get affected:
- Field Customizers will no longer render custom code.
- Column data will display using the default rendering based on column type.
- Other SPFx extensions, such as Command Set Customizersand Application Customizers, will continue to function as expected.
We recommend transitioning to Column Formatting for visual customizations where possible. For scenarios requiring third-party code execution, continue using Command Set Customizers or Application Customizers.
What you can do to prepare::
Review your current use of Field Customizers and begin planning your transition.
Additional information:
Support update for SharePoint framework field customizers in lists and document libraries
MC1088170 — Microsoft SharePoint: Estimated read time for News posts
Microsoft 365 Roadmap ID 491024
We will add an estimated read time to Microsoft SharePoint News posts to help users better manage their time and engagement.
This message applies to SharePoint News on the web and the Microsoft Viva Connections app in Microsoft Teams for Windows desktop, Teams for the web, and Teams for Android and iOS.
When this will happen:
Targeted Release: We will begin rolling out early June 2025 and expect to complete by mid-June 2025.
General Availability (Worldwide, GCC, GCC High, and DoD): We will begin rolling out mid-June 2025 and expect to complete by late June 2025.
How this will affect your organization:
After this rollout, SharePoint News posts will display an estimated read time. This will appear in the banner web part of each news item:
The feature is on by default.
Authors can toggle it on or off in the settings panel of the banner web part:
What you need to do to prepare:
This rollout will happen automatically by the specified dates with no admin action required before the rollout. You may want to notify your users about this change and update your relevant documentation.
Learn more: Create and share news on your SharePoint sites – Microsoft Support (will be updated before rollout)
MC1072408 — (Updated) Microsoft SharePoint: Storage insights will be included in Microsoft 365 admin center usage reports
Microsoft 365 Roadmap ID 482200
Updated June 24, 2025: We have updated the timeline below. Thank you for your patience.
Coming soon for the Microsoft SharePoint usage report in the Microsoft 365 admin center: A new Storage tab will provide a high-level view of your overall SharePoint quota consumption and recommended actions for storage management.
Note: This report is available to non-Education tenants. Education tenants should refer to their pooled storage report. Learn more about viewing the pooled storage report: Pooled storage management – M365 Education | Microsoft Learn
When this will happen:
General Availability (Worldwide, GCC, GCC High, DoD): We will begin rolling out mid-May 2025 and expect to complete by late June 2025 (previously mid-June).
How this will affect your organization:
The SharePoint storage report provides an overview of your tenant’s storage profile across multiple geographies. It will help you understand your tenant’s storage growth trend and make informed decisions on when to buy more storage or clean up usage. The report will include suggestions for optimizing storage, such as setting file history limits, archiving inactive sites, and creating site lifecycle management policies. Also, banner notifications will appear when your tenant is approaching or over the storage quota.
To start using the SharePoint storage report:
- In the Microsoft 365 admin center, go to Reports > Usage page
- From the homepage dashboard, under Reports,select SharePoint.
- Select the Storage tab.
The new Storage tab on the SharePoint storage report in the Microsoft 365 admin center:
What you need to do to prepare:
This rollout will happen automatically by the specified dates with no admin action required before the rollout. Review your current configuration to assess the impact on your organization. You may want to notify your users about this change and update any relevant documentation.
Learn more: Microsoft 365 Reports in the admin center – SharePoint storage – Microsoft 365 admin | Microsoft Learn
MC1055557 — (Updated) SharePoint Online: Content Security Policy Control in Tenant Administration
Updated June 11, 2025: We have updated the timeline below. Thank you for your patience.
SharePoint Online Tenant Administrators can now allow script sources for modern pages in SharePoint sites. This feature is particularly useful in scenarios where modern pages have custom code that loads scripts (e.g., TypeScript code) from external sources like a content delivery network (CDN). SharePoint will now report to administrators where sources that have not been allowed are loaded from, providing a way for administrators to identify those sources and take action. Tenant Administrators can also enforce browsers to only load scripts from allowed sources. This behavior can be enabled using SharePoint Online Management Shell.
When this will happen:
Targeted Release: We will begin rolling out on late March 2025 and expect to complete by early April 2025.
General Availability (Worldwide): We will begin rolling out on late April 2025 and expect to complete by late April 2025.
General Availability (GCC, GCC High, DoD): We will begin rolling out on late April 2025 and expect to complete by late June 2025 (previously early June).
How this will affect your organization:
Tenant Administrators will have the option to control and govern where custom code loads scripts and, if needed, enforce browsers to only load scripts from trusted sources. A new “Trusted script sources” page will give administrators control over which source can be trusted to load scripts.
What you need to do to prepare:
This rollout will happen automatically with no admin action required.
MC921752 — (Updated) Retirement of the SharePoint SendEmail API
Updated June 5, 2025: As a reminder from the post announced on October 31st, 2024, we will be retiring the Utility.SendEmail API on October 31st, 2025.
In addition, you are now able to identify usage of the API via the Purview audit logs in the admin center
- As a tenant admin, navigate to the Microsoft Purview Portal available within the Microsoft 365 Admin Center.
- Open Audit to search for activities.
- Select a date range to run the audit search for (recommend running it for at least 90 days)
- Put the following text, “SendEmailApiInvoked” into the “Activities – operation names” textbox and click search.
- The request will be queued, and results will be available once processed.
- Click on the results and review each of the items.
Use the UserAgent and ApplicationDisplayName to help identify the caller.
NOTE: If the ApplicationDisplayName = “Workflow” then the items will be unaffected by this API retirement but will follow the SharePoint 2013 Workflow retirement. We will be retiring the Utility.SendEmail API from SharePoint. The SP.Utilities.Utility.SendEmail could be used to send emails from custom applications or processes within SharePoint Online, including Power Automate, and custom workflows.
From custom code the API can be referenced via REST as (“/_api/SP.Utilities.Utility.SendEmail”) while for CSOM, it would be “Utility.SendEmail” with more information on the original implementation at Utility.SendEmail method for CSOM.
When this will happen:
October 31, 2025
How this will affect your organization:
Any components, custom code, or Power Automate connections that utilize the SP.Utilities.Utility.SendEmail API, should be updated before the end of life date. The API will stop providing services on the retirement date and will no longer send any email requests from that date.
What you need to do to prepare:
Migrate any custom code, power automate, processes or policies running within SharePoint Online that have been configured to send email using the SP.Utilities.Utility.SendEmail API.
The following are recommended or alternative approaches:
- Use Microsoft Graph to send email using the user: SendMail API (Part of the Outlook mail workload) Automate creating, sending, and processing messages
- Customizations through Power Automate may also utilize the Outlook connector and utilize “Send an email” within the Actions. Overview of using Outlook and Power Automate
Learn more:
- Retirement of the SharePoint SendEmail API
- Automate creating, sending, and processing messages
- Overview of using Outlook and Power Automate
- Learn about the Microsoft Purview portal | Microsoft Learn
OneDrive for Business
MC1089315 — Resharing to external users required after enabling Microsoft SharePoint integration with Microsoft Entra B2B
Updated June 26, 2025: We have updated the content. Thank you for your patience.
As part of our ongoing efforts to enhance security, we are making a critical change to how Microsoft SharePoint and Microsoft OneDrive integrate with Microsoft Entra B2B. This change affects how external users access previously shared content.
When this will happen:
Effective July 1, 2025, external users will no longer be able to access files, folders, or sites using links that were shared via SharePoint One Time Passcode (OTP) before your organization enabled Microsoft SharePoint and OneDrive integration with Microsoft Entra B2B.
How this will affect your organization:
All users in every tenant that has already enabled or in future, will enable SharePoint integration with Entra B2B are impacted. Your external users will lose access to all the files, folders and sites shared via SharePoint One Time Passcode (OTP) before enabling this integration. To give access again, resharing is required. After the integration is enabled, external sharing will use Microsoft Entra B2B Invitation Manager. Learn more: B2B Invitation Redemption – Microsoft Entra External ID | Microsoft Learn
External users attempting to use older links will encounter an error message “Sorry, something went wrong. This organization has updated its guest access settings. To access this item, please contact the person who shared it with you and ask them to reshare it with you.
Impact to end users:
- External users will lose access to content shared before your tenant enabled SharePoint integration with Entra B2B.
- To restore access, users must reshare the file, folder, or site with the intended external collaborators.
- If the original sender is unavailable or lacks permission, another authorized user must reshare the content.
- No changes are required to the sharing process—users can continue to share content as they always have.
What you need to do to prepare:
- Notify your users: Inform your users who collaborate externally that previously shared links will no longer work.
- Update internal documentation: Adjust training materials and helpdesk scripts to reflect this change.
Learn more: Microsoft Entra B2B integration for SharePoint & OneDrive – SharePoint in Microsoft 365 | Microsoft Learn
MC1079736 — (Updated) Microsoft SharePoint and Microsoft OneDrive: Apply watermark to PDFs
Microsoft 365 Roadmap ID 485796
Updated June 26, 2025: We have updated the timeline below. Thank you for your patience.
Microsoft OneDrive and Microsoft SharePoint for web will soon let users add text or images as watermarks to PDF documents. Users can place the watermark in front of their content and choose the desired location and angle for the watermark.
When this will happen:
General Availability (Worldwide, GCC, GCC High, DoD): We will begin rolling out late June 2025 (previously mid-June) and expect to complete by mid-July 2025 (previously early July).
How this will affect your organization:
To add text as a watermark:
- Open a PDF stored in OneDrive or SharePoint and then select Edit at the top right of the screen.
- Select Watermark from the top menu, enter your text, customize the formatting and color, and place the watermark in the desired position. Choose from nine positions: top left, top center, top right, middle left, middle center, middle right, bottom left, bottom center, and bottom right. Text formatting options include bold, italic, color, size, transparency, and rotation.
- Preview changes on the right side of the screen, and then select Applyto save changes.
To add an image as a watermark:
- From the Watermarkdialog box, select Picture to insert an image as a watermark. Adjust scale, transparency, and rotation if desired. Set the image in the desired position. Choose from nine positions: top left, top center, top right, middle left, middle center, middle right, bottom left, bottom center, and bottom right.
- Preview changes on the right side of the screen, and then select Applyto save.
To edit an existing watermark:
- Select Watermark from the top menu, and then select the watermark to edit.
- Follow the same steps for adding text or images to modify text or images in the watermark.
To add another watermark, select Add new under the Watermark toolbar.
To remove a watermark:
- Select Watermarkfrom the top menu, and then select the watermark to remove.
- Select the Removebutton at the bottom of the screen.
FAQs
Can I modify watermarks using other PDF tools?
- Watermarks added in OneDrive or SharePoint will be visible in other PDF tools but cannot be edited or removed with third-party tools.
Does applying a watermark change my original PDF?
- Yes, applying a watermark will change your PDF document. The watermark is superimposed on the PDF content. Users can easily remove any watermark applied in OneDrive or SharePoint.
What you need to do to prepare:
Note: Some users may see this feature before other users in your organization.
This rollout will happen automatically by the specified dates with no admin action required before the rollout. You may want to notify your users about this change and update any relevant documentation.
Before rollout, we will update this post with new documentation.
MC1077863 — (Updated) Microsoft OneDrive and Microsoft SharePoint: Use the table of contents in a PDF to navigate
Microsoft 365 Roadmap ID 486859
Updated June 27, 2025: We have updated the timeline below. Thank you for your patience.
Microsoft OneDrive for the web and Microsoft SharePoint Online will be able to display a table of contents if a PDF already has one. Users can select an item in the table of contents to jump directly to the location of that item in the PDF.
When this will happen:
General Availability (Worldwide, GCC, GCC High, DoD): We will begin rolling out mid-July 2025 (previously mid-June) and expect to complete by early August 2025 (early July).
How this will affect your organization:
- Open a PDF in OneDrive for the web or in SharePoint. If your PDF contains a table of contents, it will show up on the left side of your screen.
- Select any line item to jump directly to the page
- To close the table of contents, select the X in the top right of the panel. Select the View the table of contentsicon in the top left of the panel to open it again.
This feature will be on by default.
What you need to do to prepare:
Note: Some users may see this feature before other users within your organization.
This rollout will happen automatically by the specified dates with no admin action required before the rollout. You may want to notify your users about this change and update any relevant documentation.
Microsoft Viva
MC1102792 — Microsoft Viva Amplify and SharePoint News: Videos will play in Microsoft Outlook instead of web browser
Coming soon: Videos embedded using the Stream webpart in Microsoft Viva Amplify publications and Microsoft SharePoint News pages will play inline in emails in new Microsoft Outlook for Windows desktop and Microsoft Outlook for the web. Users will be able to watch videos in Outlook without leaving Outlook to watch videos that open in a web browser.
When this will happen:
General Availability (Worldwide, GCC): We will begin rolling out early July 2025 and expect to complete by early September 2025.
How this will affect your organization:
This feature will be on by default.
Learn more about admin controls for this feature in the Limiting who can use the feature section of Embed and play back videos in Outlook and Loop | Microsoft Learn
What you need to do to prepare:
This rollout will happen automatically by the specified dates with no admin action required before the rollout. You may want to notify your users about this change and update your relevant documentation.
Learn more
- Embed and play back videos in Outlook and Loop | Microsoft Learn
- How to insert Stream videos in Loop and Outlook – Microsoft Support
#newoutlookforwindows
MC1096224 — (Updated) Microsoft Viva Engage: Microsoft Yammer JavaScript SDK will retire
Updated June 30, 2025: We have updated the content and rollout timeline below. Thank you for your patience.
As communicated previously in Embracing a Fully Modern Viva Engage Experience | Microsoft Community Hub (April 2025) and MC1048615 (updated) Announcing the retirement of legacy Yammer application platform (April 2025), we will retire the Microsoft Yammer JavaScript SDK on July 31st. This SDK enables developers to call Yammer APIs from custom applications and websites. As part of our ongoing efforts to modernize and streamline the developer experience, we are removing access to the hosted SDK assets that support client-side integrations. Please note that no extensions will be provided post July 31st, 2025 to support Yammer SDK assets. Customer must transition to alternatives mentioned on this post.
After this retirement, these SDK assets will return a 404 error when requested:
- https://c64.assets-yammer.com/assets/platform_js_sdk.js
- https://canary-azure.assets-yammer.com/assets/releases/stable/yam-platform-sdk-page-bootstrap-4e1320deb0f28de220d7.js
- Any applications or websites relying on these scripts will break.
- Developers will see 404 errors in browser consoles, and SDK methods will no longer function.
- The impact on end users will vary depending on how the SDK is integrated into your custom solutions.
What you can do to prepare::
- Remove dependencies on the Yammer JavaScript SDK as soon as possible.
- Use alternatives such as the Yammer REST APIs or Viva Engage APIs available via Microsoft Graph.
- If you have downloaded and deployed the SDK assets with your application (an unsupported scenario), ensure they are removed from your deployment.
MC1048615 — (Updated) Announcing the retirement of legacy Yammer application platform
Updated June 23, 2025: We have updated the content below. Thank you for your patience.
In CY25Q3, the legacy Yammer application platform will be retired, along with the oAuth2 authentication flow via these applications. If planning to use Yammer APIs in your tenant, follow this guide to authenticate using Entra (AAD) tokens. Customers will need to migrate existing applications to use Entra (AAD) tokens to remove all reliance on legacy Yammer application registrations.
Additionally, we will retire the Microsoft Yammer JavaScript SDK starting June 30, 2025, and ending by late July 2025. This SDK enables developers to call Yammer APIs from custom applications and websites. As part of our efforts to modernize and streamline the developer experience, we are removing access to the hosted SDK assets that support client-side integrations. Applications or websites relying on these scripts will break, and developers will see 404 errors in browser consoles
When this will happen:
Worldwide: All user experience for registering and using Yammer applications will be retired by the end of June 2025.
Yammer JavaScript SDK will be retired starting June 30, 2025, with access to hosted SDK assets ending by late July 2025. After this date, the following scripts will return 404 errors:
- https://c64.assets-yammer.com/assets/platform_js_sdk.js
- https://canary-azure.assets-yammer.com/assets/releases/stable/yam-platform-sdk-page-bootstrap-4e132
How this will affect your organization:
The impact depends on your use of legacy Yammer applications. Organizations with custom applications or partners developing applications may be more impacted than those using out-of-the-box features of Viva Engage. Admins should review usage of legacy Yammer applications with relevant stakeholders.
No impact if your organization does not use Yammer APIs or uses Entra applications to call Yammer APIs. This is the recommended method to authenticate when using Yammer APIs. Learn more.
No changes are expected to the functionality of Yammer APIs.
For CORS (Cross-Origin Resource Sharing) support, Yammer app creations may be allowed as an exception, following the JavaScript app guidance in the documentation. When opening a support case to request legacy Yammer application registration for CORS issue, information on usage will be required. Approval or denial will depend on the details of the request. You may be directed to use a modern alternative, and guidance will be provided in the response to your support request.
Any applications using the Yammer JavaScript SDK will stop functioning once SDK assets are removed.
What you need to do to prepare:
Review your usage of custom and partner applications which connect to Viva Engage (Yammer). Identify any requirements for legacy Yammer application registration and use a modern alternative when available.
If planning to use Yammer APIs in your tenant, follow this guide to authenticate using Entra (AAD) tokens. We recommend migrating existing applications to use Entra (AAD) tokens as soon as possible to remove all reliance on legacy Yammer application registrations.
Remove dependencies on the Yammer JavaScript SDK as soon as possible. Use alternatives such as the Yammer REST APIs or Viva Engage APIs available via Microsoft Graph. If you have downloaded and deployed the SDK assets with your application (an unsupported scenario), ensure they are removed from your deployment.
Microsoft Teams
MC1107491 — Microsoft Teams: Compact notification size for users
Microsoft 365 Roadmap ID 496175
We’re introducing a new compact toast notification size in Microsoft Teams for Windows. This update gives users the option to reduce the visual footprint of notifications, offering a cleaner, more minimalist experience that helps reduce screen clutter and distractions.
When this will happen:
Targeted Release: Rolling out early July 2025, expected to complete by mid-July 2025.
General Availability (Worldwide): Rolling out mid-July 2025, expected to complete by late July 2025.
General Availability (GCC, GCC High, DoD): Rolling out late July 2025, expected to complete by late July 2025.
How this will affect your organization:
After this rollout, Windows users will be able to choose between the standard and compact toast notification sizes in Teams by navigating to:
Settings > Notifications > Choose Compact
This feature is off by default and must be enabled by the user. It is designed to improve focus and reduce screen clutter, especially in high-notification environments.
What you need to do to prepare:
No admin action is required. The feature will be available to all users once their Teams client updates to the supported build. There are no admin controls for this feature.
You may consider notifying your users about this new option to help them tailor their notification experience.
MC1106873 — Microsoft Teams | Virtual Desktop Infrastructure (VDI) and Citrix: New Plugin for SlimCore-based Optimization
Microsoft 365 Roadmap ID 375418
We’re introducing a new plugin for Microsoft Teams in Citrix Virtual Desktop Infrastructure (VDI) environments. This update delivers improved performance and a streamlined user experience through a new SlimCore-based optimization architecture (VDI 2.0). The plugin (version 2025.14.1.8) introduces a new MSIX packaging model and simplifies permission prompts for users.
When this will happen:
Targeted Release: We will begin rolling out early July 2025 and expect to complete by late July 2025.
General Availability (Worldwide, GCC): We will begin rolling out late July 2025 and expect to complete by early August 2025.
General Availability (GCC High, DoD): We will begin rolling out mid-August 2025 and expect to complete by late August 2025.
How this will affect your organization:
This change introduces a new plugin and packaging model for Teams VDI optimization with the SlimCore media engine:
- Users will see a one-time permission prompt for microphone and camera access when launching Teams with the new plugin. Once granted, they will not be prompted again after future updates.
- A new app entry, Microsoft Teams VDI Optimizer, will appear under Settings > Apps > Installed apps. Previous entries for “Microsoft Teams VDI” will be automatically cleaned up after a certain period of time.
IT admins must update AppLocker, Windows Defender Application Control (WDAC), and Group Policy settings to accommodate:
– New run location for MsTeamsVdi.exe.
– New package family names:
- Microsoft.Teams.SlimCoreVdiHost.win-x64_8wekyb3d8bbwe
- Microsoft.Teams.SlimCoreVdiFwk.win-x64._8wekyb3d8bbwe
Visual representation of the new Slimcore-based Microsoft Teams VDI plugin architecture, highlighting the separation into Host and Framework MSIX packages:
What you need to do to prepare:
- For managed devices: Review and update AppLocker/WDAC policies and the BlockNonAdminUserInstall GPO to allow the new SlimCore Host and Framework packages
- For Bring Your Own Device (BYOD) devices: No action is required if restrictive policies are not in place. The Citrix Workspace app can update the plugin automatically without admin privileges.
- Alternatively, download the new pluginto install manually.
- Learn more: Microsoft Teams – Classic Teams for Virtualized Desktop Infrastructure | Microsoft Learn
MC1104311 — Microsoft Teams: Usability and privacy improvements for live captions and transcripts in meetings
Microsoft 365 Roadmap ID 495454
We’ve made several usability improvements to enhance live captions and live transcripts in Microsoft Teams — making meetings more intuitive, less distracting, and more privacy-conscious.
First, live captions will be scrollable, allowing users to review the meeting conversation without interrupting the live view. To help protect sensitive content and support compliance with data handling policies, copying text from live captions is now disabled by default. This ensures captions remain a real-time experience, reducing the risk of content being copied and shared out of context.
Second, the Live transcript panel will no longer open automatically for the user who starts recording, which also triggers transcription in the background. Before this rollout, this panel only auto-opens for the person who initiates recording or transcription — not for other participants — but this can be distracting and
isn’t always relevant to the user’s intent. After this rollout, the Live transcript panel will remain closed unless manually opened or the user explicitly starts transcription. This gives users more control over their meeting layout and helps avoid unnecessary screen changes during important discussions.
Third, when transcription is enabled, users who attempt to open the Live transcript panel will now see a banner suggesting they switch to live captions instead. This helps guide users to the most appropriate feature for following the conversation in real time, improving comprehension and reducing confusion.
This message applies to Teams for Windows desktop, Teams for Mac desktop, and Teams for the web.
When this will happen:
Targeted Release: We will begin rolling out early July 2025 and expect to complete by mid-July 2025.
General Availability (Worldwide, GCC): We will begin rolling out mid-July 2025 and expect to complete by late July 2025.
General Availability (GCC High): We will begin rolling out late July 2025 and expect to complete by early August 2025.
General Availability (DoD): We will begin rolling out early August 2025 and expect to complete by mid-August 2025.
How this will affect your organization:
These updates improve usability, privacy, and accessibility in Teams meetings. Users gain more flexibility with captions and fewer disruptions from auto-opening panels. Disabling caption copying supports compliance by minimizing accidental data sharing. The in-product banner helps guide users to the best experience for real-time engagement.
The message “You can’t copy the selected text” will appear if a user tries to copy live captions after this rollout:
What you need to do to prepare:
No admin action is required. This feature has no admin controls. These changes will roll out automatically and will be available by default. To support awareness and adoption:
- Inform users about scrollable captions and changes to the Live transcriptpanel.
- Update training materials, if applicable.
- If your organization previously relied on copying captions, note that live transcripts remain the official source of meeting content.
Learn more
- Use live captions in Microsoft Teams meetings – Microsoft Support(will be updated before rollout)
- Manage chat for sensitive Teams meetings – Microsoft Teams | Microsoft Learn(will be updated to remove live caption information)
Compliance considerations:
These changes do not alter how customer data is stored or processed. However, disabling caption copying by default helps protect sensitive content during meetings and supports compliance with internal policies. Live transcripts are unaffected and remain accessible via standard Microsoft 365 compliance tools (such as Microsoft Purview eDiscovery, Microsoft Purview Data Loss Prevention, and DLP retention).
MC1104306 — Microsoft Teams: Users can save chats and channel messages for later
Microsoft 365 Roadmap ID 496369
We’re introducing a new user feature in Microsoft Teams that allows individuals to save any message—whether it’s a post, reply, or chat—and access it later from the Saved view in their Chat or Teams list. Clicking a saved message will open the full conversation in the right pane, enabling users to review or respond directly. This helps users quickly return to important information without scrolling through long threads.
This message applies to Teams for Windows desktop, Teams for Mac desktop, Teams for the web, and Teams for iOS/Android.
When this will happen:
Targeted Release: We will begin rolling out early August 2025 and expect to complete by mid-August 2025.
General Availability (Worldwide, GCC, GCC High, DoD): We will begin rolling out late August 2025 and expect to complete by early September 2025.
How this will affect your organization:
After this rollout, users will be able to save their messages and recall them later to support their personal workflows:
Users can go to the three-dot menu for a message and select Save this message:
The saved message will display in the user’s Saved messages list in their Chat and Teams lists:
What you need to do to prepare:
No admin action needed and no admin controls exist. This feature will be available by default.
This rollout will happen automatically by the specified dates with no admin action required before the rollout. You may want to notify your admins and/or users about this change and update internal documentation.
Before rollout, we will update this post with new documentation.
Compliance considerations:
- Does the change alter how existing customer data is processed, stored, or accessed (e.g. documents, emails, chats, etc.)? Yes. Saving a message creates a copy of the original message. If the original message is deleted, the saved copy will also be deleted in accordance with existing retention policies. No admin action is required, but an existing retention policy must be in place.
MC1103605 — Microsoft Teams admin center: Additional monitoring scenarios in Best Practice Configurations dashboard
Microsoft 365 Roadmap ID 492982
We’re expanding the Best practice configurations dashboard in the Microsoft Teams admin center to include additional monitoring scenarios. This dashboard helps Teams administrators assess how well their tenant aligns with Microsoft’s recommended best practices for optimal collaboration—particularly for meeting experiences.
This message applies to Teams for Windows desktop, Teams for the web, and Teams for Mac.
When this will happen:
General Availability (Worldwide and GCC): We will begin rolling out mid-July 2025 and expect to complete by late July 2025.
How this will affect your organization:
The Best practice configurations dashboard helps ensure a high-quality Teams experience by identifying areas where your network setup may not align with Microsoft’s recommendations. In this release, the dashboard will monitor three additional scenarios:
- Bypass local proxy
- Bypass cloud proxy
- DNS resolution failures
Non-conformant locations will be highlighted on the dashboard and summarized in a widget on the main page. Admins will also see a breakdown by city and subnet/IP address, with export options for sharing insights with relevant teams. Only locations with significant non-conformance will be shown, to reduce noise.
As issues are resolved, the dashboard will track trends to help monitor progress over time.
After this rollout, visit the Meetings section of the Teams admin center to view the updated dashboard. Use the export and recommended remediations to collaborate with your networking teams and address any flagged issues.
This feature will be available by default for admins to configure.
What you need to do to prepare:
This rollout will happen automatically by the specified dates with no admin action required before the rollout. You may want to notify your admins and/or users about this change and update internal documentation.
Learn more: Best practice configurations dashboard for Microsoft Teams meetings – Microsoft Teams | Microsoft Learn
MC1103603 — Microsoft Teams Phones: Configure line keys in Teams admin center for streamlined device management
Microsoft 365 Roadmap ID 493320
We’re introducing a new capability in the Microsoft Teams admin center (TAC) that allows IT admins to configure line keys on Microsoft Teams-certified phone devices. This enhancement simplifies setup and management by enabling assignment of line keys to contact types such as speed dials, call queues, and shared lines—supporting both personal and common area phone (CAP) scenarios.
When this will happen:
General Availability (Worldwide, GCC): We will begin rolling out mid-July 2025 and expect to complete by late July 2025.
General Availability (GCC High): We will begin rolling out mid-September 2025 and expect to complete by late September 2025.
General Availability (DoD): We will begin rolling out mid-November 2025 and expect to complete by late November 2025.
How this will affect your organization:
After this rollout, admins can assign line keys in the Teams admin center in two ways:
- Using a generic configuration section (device-agnostic)
- Using device model-specific templates
Important: For common area phones, line key assignment will be managed exclusively through the Teams admin center. Personal phones will continue to support line key assignment both on the device and via the Teams admin center. To ensure successful configuration, users must allow admin overrides in device settings.
This feature will be available by default on Teams phone devices running the latest application version and visible in the Teams admin center. It enhances consistency and control across Teams-certified phones, especially in shared environments.
What you need to do to prepare:
This rollout will happen automatically by the specified dates with no admin action required before the rollout. Review your current configuration to assess the impact on your organization. You may want to notify your admins and/or users about this change and update internal documentation.
Compliance considerations:
- Does the change store new customer data? Yes.
MC1098931 — Microsoft Teams admin center: Apply only configured settings from configuration profiles for Teams Android devices
Microsoft 365 Roadmap ID 313800
We’re introducing an improvement to configuration profiles in the Microsoft Teams admin center for Android devices. Admins will now have more granular control—only explicitly configured settings in a profile will be applied to devices, preventing unintended changes.
When this will happen:
General Availability (Worldwide, GCC): We will begin rolling out early July 2025 and expect to complete by mid-July 2025.
General Availability (GCC High): We will begin rolling out early August 2025 and expect to complete by mid-August 2025.
General Availability (DoD): We will begin rolling out early September 2025 and expect to complete by mid-September 2025.
How this will affect your organization:
Before this rollout, assigning a configuration profile applies all settings—including those left unconfigured—with default values. This sometimes causes unintended changes (such as language or time zone).
After this rollout:
- Only settings explicitly configured in the profile will be applied.
- Settings left as Not configuredwill remain unchanged on the device.
- This change simplifies bulk management and reduces the risk of overwriting regional or OEM-specific defaults.
The new configuration profile experience will be available by default for admins to configure, as follows:
Create a configuration profile
- Go to Teams Devices >[device type]> Configuration profiles and select Add.
- By default, all settings will display as Not configured.
- Enter a name for the profile and optionally add a friendly description.
- Configure the settings you want for the profile and select Review changes.
- In the Review configured settings pop-up, compare and confirm before saving. Select Save.
Assign a configuration profile
- Go to Teams Devices> [device type
- Select one or more devices, and then select Assign configuration.
- If any selected devices are from OEMs that don’t yet support this feature, you will see a warning in the Assign a configuration pane:
Note: Many OEMs have already implemented support for this feature. We are working with the remaining OEMs to enable it over the next few months. We will publish full OEM support details in the public documentation after the release begins.
- In the Assign a configurationpane, search for the configuration profile to assign to the selected devices. Select Apply.
Edit a configuration profile
- Go to Teams Devices >[device type] > Configuration profiles.
- Select the configuration profile you want to edit.
- Configure the desired settings and select Review changes.
- Review and confirm the settings in the pop-up, then select Save.
- If the profile was already assigned to devices, changes will be applied automatically. If the profile was not already assigned, assign the updated profile to devices as needed.
Reassign a configuration profile
To reassign a configuration profile to the existing assigned devices, without making any changes to settings
- Go to Teams Devices >[device type] > Configuration profiles.
- Select the configuration profile you want to reassign.
- At the bottom of the configuration profile, a Reassign button will appear if the profile was assigned to a device
- Select Reassign, review the configured settings, and then select Save.
What you need to do to prepare:
This rollout will happen automatically by the specified dates with no admin action required before or after the rollout. Review your current configuration to assess the impact on your organization. You may want to notify your admins and/or users about this change and update internal documentation.
Learn more: The Use configuration profiles section in Manage devices in Microsoft Teams – Microsoft Teams | Microsoft Learn (will be updated before rollout)
MC1098172 — Microsoft Teams: New feature suggests contacts for call transfers on Teams Phone devices
Microsoft 365 Roadmap ID 495457
To streamline the call transfer experience on Microsoft Teams Phone devices, we’re introducing intelligent suggestions for call transfer targets. With this feature, your organization can reduce clicks and save time with intelligent call transfer suggestions.
When this will happen:
General Availability (Worldwide, GCC): We will begin rolling out mid-July 2025 and expect to complete by late July 2025.
General Availability (GCC High): We will begin rolling out mid-August 2025 and expect to complete by late August 2025.
General Availability (DoD): We will begin rolling out early September 2025 and expect to complete by mid-September 2025.
How this will affect your organization:
After this rollout, the intelligent suggestions will provide relevant contacts based on a user’s recent call activity and their group associations, reducing the number of steps needed to complete a transfer and improving in-call efficiency.
Users on Teams phone devices will see a new Suggested Call Transfer Targets section, ranked above speed dial entries along with group contacts. These suggestions are based on recent call history and update asynchronously when users access their call history and their group associations.
Both touch and non-touch devices are supported.
Sections for suggestions, speed dial, and groups are collapsible and expanded by default. When a user initiates a search, these sections are hidden to prioritize search results.
This feature is on by default.
What you need to do to prepare:
This rollout will happen automatically by the specified dates with no admin action required before the rollout. Review your current configuration to assess the impact on your organization. You may want to notify your admins and/or users about this change and update internal documentation.
Device requirements: Ensure all Teams phone devices are updated to the latest application version to receive this feature. Learn more: Microsoft Teams | Teams devices management apps.
Compliance considerations:
Does the change alter how existing customer data is processed, stored, or accessed? Yes, it uses call history to generate suggestions.
Does the change introduce or significantly modify AI/ML or agent capabilities that interact with or provide access to customer data? Yes, it uses intelligent suggestions based on call history.
MC1094074 — Microsoft Teams | New feature: Shared spaces insights in the Pro Management portal
Microsoft 365 Roadmap ID 493318
We’re introducing a new Shared Spaces Insights page in the Teams Rooms Pro Management portal. This feature provides IT admins with detailed utilization insights for shared spaces, starting with Teams Rooms. It includes time-series data visualizations and filtering options such as location, business hours, days of the week, and date ranges—making it easier to understand how meeting spaces are being used across your organization.
Learn more: Microsoft Teams Rooms Pro Management Portal | Microsoft Learn.
When this will happen:
Public Preview: Rolling out in July 2025 and expected to complete within the same month.
General Availability (Worldwide, GCC): Also rolling out in July 2025, with completion expected by the end of the month.
How this will affect your organization:
The new Shared Spaces Insights feature will help IT admins optimize space planning and improve meeting room utilization.
This feature will be on by default for tenants with a Teams Rooms Pro license.
What you need to do to prepare:
Access Shared Spaces Insights and ensure that your tenant has at least one Teams Rooms Pro or Premium license assigned.
To ensure Teams Rooms on Android devices are visible in the Shared Spaces Insights page, update them to Admin Agent version 1.0.0.202412110504 or newer.
- Devices updated to the required Admin Agent version on or before May 6, 2025 will begin reporting utilization metrics starting May 6, 2025.
- Devices updated after May 6, 2025 will begin reporting utilization metrics only going forward after the Admin Agent version is upgraded to 1.0.0.202412110504 or newer. Please allow 24 to 48 hours for the utilization metrics to populate.
- Devices running older versions of the Admin Agent will not appear in the Shared Spaces Insights dashboard until they are updated.
No additional configuration is required.
Before rollout, we will update this post with new screenshots.
Compliance considerations:
Does the change alter how existing customer data is processed, stored, or accessed? Yes – It uses calendar and occupancy data from Teams Rooms.
MC1094047 — Custom Ringtone Behavior and Ringtones for Assigned Line Keys
Roadmap ID 495451
We’re introducing new customization options for Teams-certified phone devices that enhance how users manage incoming calls. With this update, users can personalize the behavior and ringtone for each assigned line key—choosing from ring only, ring with flash, or flash only. Unique ringtones can also be assigned per line key, making it easier to identify calls at a glance.
This feature is supported across touch, non-touch, and sidecar devices, giving users more control over their call experience. End users will be able to configure these settings directly on their devices. Admin-level controls are planned for a future release.
When this will happen:
Worldwide/GCC Clouds: Rolling out from mid-July 2025 through end of July 2025
GCCH Clouds: Rolling out from mid-August 2025 through end of August 2025
DoD Clouds: Rolling out from early September 2025 through mid-September 2025
How this affects your organization:
Users with Teams-certified phone devices will be able to customize how each line key alerts them, improving call management and reducing missed or misidentified calls. This feature is on by default for users with the latest Teams phone application update. No admin action is required at this time.
What you can do to prepare::
Ensure that Teams phone devices in your organization are updated to the latest application version to enable this functionality. Communicate this enhancement to your users and help desk teams so they are aware of the new customization options.
MC1093230 — Action Recommended: Script To Uninstall Classic Teams
Action Recommended: Script To Uninstall Classic Teams
If you have already migrated to New Teams, you can use the following script to uninstall Classic Teams: Uninstall Script for Classic Teams. Note that Classic Teams will be unavailable to use in 19 days.
We recommend reviewing the documentation to ensure proper deployment across your environment. To avoid disruption, please ensure all users are fully migrated to the new Teams experience.
Learn more:
- Pre-installation script for new Teams client – Microsoft Teams | Microsoft Learn
- The Prerequisites for target computerssection of Bulk deploy the new Microsoft Teams desktop client – Microsoft Teams | Microsoft Learn
- Script to Uninstallation Classic Teams
- Download New Teams
MC1092431 — (Updated) Microsoft Teams Premium: Branding will extend to town halls and webinars
Updated June 25, 2025: We have updated the timeline below. Thank you for your patience.
We’re expanding the availability of Microsoft Teams Premium branding to include town halls and webinars. This enhancement enables organizers to deliver polished, on-brand experiences across more event types—strengthening brand affinity and engagement from the moment attendees join.
This feature requires a Teams Premium license.
This message applies to Teams for Windows desktop, Teams for the web, and Teams for iOS/Android.
When this will happen:
General Availability (Worldwide, GCC, GCC High, DoD): We began rolling out late May 2025 and expect to complete by early July 2025 (previously mid-June).
How this will affect your organization:
After this rollout, if your organization has configured branding in the Teams admin center, it will automatically apply to:
- Town halls
- Webinars
- Regular meetings (already supported)
Branded elements will appear on the pre-join screen and during the meeting experience, including:
- Organization logo
- Custom background image
- Brand hex color
Organizers with a Teams Premium license can disable branding for individual events via Meeting Options in the scheduling form.
This change will be available by default.
What you need to do to prepare:
This rollout will happen automatically by the specified dates with no admin action required before the rollout. Review your current branding configuration in the Teams admin center to assess the impact on your organization. You may want to notify your admins and/or users about this change and update internal documentation.
Learn more: An overview of customizations for meetings in Microsoft Teams – Microsoft Teams | Microsoft Learn
MC1090696 — (Updated) Microsoft Teams: Teams Rooms Pro Management portal will be generally available (DoD)
Microsoft 365 Roadmap ID 493323
Updated June 23, 2025: We have updated the timeline below. Thank you for your patience.
Coming soon for Microsoft Teams Rooms Pro: The Teams Pro Management service and portal will be generally available. You will be able to use the remote device management and analytics features of the solution while meeting high security and privacy standards.
When this will happen:
General Availability (DoD): We will begin rolling out early August 2025 and expect to complete by mid-August 2025.
How this will affect your organization:
After this rollout, you will be able to access the Pro Management Portal in your organization at https://devices.dod.teams.microsoft.us/
The new portal will be available by default.
What you need to do to prepare:
This rollout will happen automatically by the specified dates with no admin action required before the rollout. Review your current configuration to assess the impact on your organization. You may want to notify your users about this change and update your relevant documentation.
Please follow the set up process detailed in Enroll a Teams Room device into Pro Management – Microsoft Teams | Microsoft Learn
MC1090689 — (Updated) Microsoft Teams: Enhanced peripheral data in Pro Management portal reports for BYOD spaces
Microsoft 365 Roadmap ID 493319
Updated June 16, 2025: We have updated the timeline below. Thank you for your patience.
We’re adding new peripheral health reporting capabilities to the Pro Management portal, enabling admins to proactively monitor device issues in bring your own device (BYOD) rooms and desks.
These reports help identify when peripherals are faulty, missing, moved, or undetectable by a PC—allowing admins to take action before users report problems. Reports for rooms require a Teams Shared Devices license. Desk reporting is currently in public preview.
When this will happen:
General Availability (Worldwide and GCC): Rollout will begin in early September 2025 (previously early July) and is expected to complete by late September 2025 (previously late July).
How this affects your organization:
Admins can now use peripheral status data to detect hardware issues in BYOD rooms and desks before they impact users. This proactive monitoring can reduce support tickets and improve meeting space reliability.
- Reports for rooms require a Teams Shared Devices license.
- Reports for desks are available in public preview and do not yet require a license.
What you can do to prepare::
To ensure accurate peripheral status reporting:
- Use multiple peripherals in each room or desk setup. The system compares expected device pairings (e.g., if Peripheral A and B are usually connected together, but A is missing, it will be flagged).
- Simplify connectivity for users by using a single cable solution to connect all peripherals.
- Ensure rooms and desks are bookable and have associated peripherals—this enables the Teams desktop client to send the necessary telemetry. Peripheral association can be done manually or automatically.
Compliance considerations:
- Does the change alter how existing customer data is processed, stored, or accessed? Maybe (device telemetry is used for reporting)
MC1090688 — Teams Town hall screen management privileges in Teams Rooms on Windows
Microsoft 365 Roadmap ID 490050
We’re introducing enhanced presenter capabilities for Teams Rooms on Windows in Microsoft Teams Town Halls. When a Teams Room is assigned as a co-organizer or presenter, it can now start or end the event, manage what attendees see, and promote attendees to presenters. This update helps ensure a smoother, more organized event experience—especially in large-scale or hybrid meetings. This feature is available with Teams Rooms Pro.
When this will happen:
General Availability (Worldwide, GCC): We will begin rolling out late June 2025 and expect to complete by early July 2025.
General Availability (GCC High): We will begin rolling out mid-July 2025 and expect to complete by late July 2025.
General Availability (DoD): We will begin rolling out late July 2025 and expect to complete by early August 2025.
How this will affect your organization:
Organizers of Teams Town Halls can now assign a Teams Room on Windows as a co-organizer or presenter, enabling it to manage key aspects of the event. This includes controlling the attendee view, starting or ending the session, and promoting attendees to presenters. These capabilities can help streamline event management and reduce the need for manual intervention by remote producers.
This feature is available only with Teams Rooms Pro and is on by default once deployed.
What you need to do to prepare:
- Review your current event workflows and determine if Teams Rooms should be included as co-organizers or presenters in Town Halls.
- Update internal training materials and documentation to reflect the new capabilities.
- Ensure Teams Rooms Pro licensing is in place for rooms you plan to use with this feature.
Learn more:
MC1088732 — Microsoft Teams: Important updates for Android-based Teams devices – Authentication changes coming soon
If your organization does not manage one or more certified Microsoft Teams Android devices, you can safely ignore this message.
Your organization manages one or more certified Microsoft Teams Android devices, such as Teams Phone devices, Teams Panels, Teams Displays, and Teams Rooms on Android (MTRA). To enhance security capabilities such as Continuous Access Evaluation and IP-based conditional access enforcement, Microsoft is transitioning these devices to modern, secure authentication using Entra ID (AAD) based tokens.
These changes will impact how devices authenticate to Teams services. This update provides key dates, required versions, and important cautions—especially for tenants using Teams Displays.
How this will affect your organization:
Once your devices are updated to the app versions listed below, end users will see no change in their Teams experience, while admins will have enhanced security capabilities such as Continuous Access Evaluation and IP-based conditional access enforcement. These updates are required to maintain connectivity and support secure authentication.
Minimum required app versions for modern authentication:
- Teams Phones: 1449/1.0.94.2025020301
- Teams Rooms on Android (MTRA): 1449/1.0.96.2025020302
- Teams Panels: 1449/1.0.97.2025020502
- Teams Displays: To be released
When this will happen:
- July 31, 2025: Devices on supported app versions will automatically switch to modern authentication. Devices on unsupported app versions will continue to work with legacy authentication. NOTE:Teams Displays will be excluded from this milestone.
- September 30, 2025: All MTR-A devices on minimum app versions will be leveraging modern authentication. Admins should ensure updating their apps to suggested versions by this date.
- December 31, 2025: All authenticated traffic must use modern authentication. Ensure all Teams Android devices are updated to the versions listed above as soon as they are available and before December 31, 2025, to avoid service disruption.
What you need to do to prepare:
Ensure all Teams Android devices are updated to the versions in this message as soon as they are available and before December 31, 2025, to avoid service disruption.
MC1088177 — Microsoft Teams Rooms Pro: New AI assistant for admins in the Teams Rooms Pro Management portal
Microsoft 365 Roadmap ID 489821
Coming soon for Microsoft Teams Rooms Pro: As an admin, you will be able to save time and effort by using the new AI-powered assistant in the Teams Rooms Pro Management portal that can answer data retrieval questions specific to your organization’s inventory. This new chatbot can also answer “how to” product questions related to Teams meetings spaces and management solutions.
Important note: This LLM chatbot provides information and cannot perform actions. The chatbot is not part of Microsoft 365 Copilot and a Microsoft 365 Copilot license is not required. A Teams Room Pro license is required to access this AI assistant.
General Availability (Worldwide): We will begin rolling out mid-June 2025 and expect to complete by late June 2025.
How this will affect your organization:
After this rollout, admins with full permissions to the Pro Management Portal can access this AI assistant from the sparkle icon in the top right corner of any Pro Management Portal the top of the screen:
Watch this feature in action (21 seconds)
This feature will be available by default.
What you need to do to prepare:
This rollout will happen automatically by the specified dates with no admin action required before the rollout. Review your current configuration to assess the impact on your organization. You may want to notify your users about this change and update your relevant documentation.
Before rollout, we will update this post with new documentation.
MC1077865 — Updated: Microsoft Teams: Introducing the Network Strength Indicator
Microsoft 365 Roadmap ID 414513
Updated June 10, 2025: We have updated the timeline below. Thank you for your patience.
To improve meeting clarity and reduce confusion caused by connectivity issues, we’re adding a new Network Strength Indicator.
When this will happen:
Targeted Release: We will begin rolling out late August 2025 and expect to complete by early September 2025.
General Availability (Worldwide, GCC): We will begin rolling out early September 2025 and expect to complete by mid-September 2025.
How this will affect your organization:
This feature will display your current network quality using a simple 3-bar system: Good (3 bars), Poor (2 bars), and Bad (1 bar). When your connection is limited, we’ll suggest actions to help conserve bandwidth and maintain meeting performance. You’ll also be able to see when other participants are experiencing poor or bad network conditions, providing better context for disruptions in the meeting.
What you need to do to prepare:
You may consider updating your training and documentation as appropriate.
MC1069562 — (Updated) Microsoft Teams: Block a user from your organization (GCC High, DoD)
Microsoft 365 Roadmap ID 489455
Updated June 25, 2025: We have updated the timeline below. Thank you for your patience.
The delete API (removeallaccessforuser API) does not stop a malicious user from resending a Microsoft Teams message to the same victim. To help prevent this, we will roll out a block user feature in the Microsoft Teams admin center that will allow the admin to block the malicious user from sending a new message. We will use a feature similar to the allow/block list in federation identity credentials to block the malicious user from the entire organization.
When this will happen:
General Availability (GCC High, DoD): We will begin rolling out late July 2025 and expect to complete by late August 2025.
How this will affect your organization:
After this rollout, admins can set up a list of users who are blocked from collaborating with their organization. If a user is added to the block list, the users in the organization will not be able to have 1:1 and group chats with the blocked users. If chats already exist before a user is added to the block list, the blocked user will be removed from the chat.
This feature will be off by default. If you wish to use this feature, go to the Microsoft Teams admin center > Users > External access to turn on this feature and add users to the block list.
What you need to do to prepare:
This rollout will happen automatically by the specified dates with no admin action required before the rollout. Review your current configuration to assess the impact on your organization.
Learn more: The Block external users section of IT Admins – Manage external meetings and chat with people and organizations using Microsoft identities – Microsoft Teams | Microsoft Learn
MC1069555 — (Updated) Microsoft Teams: Send messages to attendees in the meeting lobby with Lobby chat
Microsoft 365 Roadmap ID 480716
Updated June 12, 2025: We have updated the timeline below. Thank you for your patience.
Coming soon for Microsoft Teams: Meeting organizers will be able to send one-way messages to attendees in the meeting lobby using the Lobby chat. The Lobby chat is intended to optimize the lobby experience for all participants, ensuring that organizers are better equipped to run external meetings and external attendees are well informed about the meeting when it begins. This feature is on by default and admins can choose to disable it in the Teams admin center (TAC).
This message applies to Teams on Desktop, Mac, Web
iOS and Android will be released shortly
When this will happen:
Targeted Release: We will begin rolling out mid-June 2025 and expect to complete by late June 2025.
General Availability (Worldwide, GCC, GCC High, DoD): We will begin rolling out late June 2025 and expect to complete by mid-July 2025.
How this will affect your organization:
Admin controls: After this rollout, the policy for Lobby chat will be on by default in the TAC. Admins can enable or disable Lobby chat with a meeting policy in the TAC. Under Meeting policies > Global (Org-wide default) > Meeting engagement, admins will find a new toggle option for Organizers can chat with lobby participant. When the option is enabled, participants who can’t bypass the lobby due to meeting policy will be able to view messages sent by the organizer in a Lobby chat. To enable this policy, Meeting chat in the TAC must be set to On for everyone or On for everyone but anonymous users.
Meeting organizer experience: When someone joins the lobby, the meeting organizer will see a new Lobby tab in their Chat experience. The meeting organizer will be able to send one-way messages to attendees in the lobby in the Lobby tab
Lobby attendee experience: When the meeting organizer sends a message to the lobby, a new Lobby chat panel will open in the right panel of the pre-join screen and display the message. Lobby attendees cannot reply to these messages
What you need to do to prepare:
This rollout will happen automatically by the specified dates with no admin action required before the rollout. You may want to notify your users about this change and update any relevant documentation.
For tenants where Meeting chat in the TAC is set to On for everyone or On for everyone but anonymous users, admins should assess the impact of the Lobby chat feature and update meeting policy settings as needed to suit their organization’s requirements.
MC1066937 — (Updated) New Queues app service plan (Teams Premium)
Microsoft 365 Roadmap ID 490056
Updated June 27, 2025: We have updated the content. Thank you for your patience.
Microsoft Teams: Your Office 365 subscription is being updated with a new service plan: Queues app for Microsoft Teams. Powered by Teams Phone, the Queues app enables team members to make and receive customer calls without having to leave Teams, with tailored experiences for users and leads that are designed for efficiency in call handling and resolution.
How this will affect your organization
Once we begin rolling out the new service plan (mid-June 2025), Queues app will be listed as a service plan under the Teams Premium license. This is to prepare for the GCCH and DOD release of the New Voice Applications Settings for Authorized Users for Microsoft Teams (early August 2025). The rollout plan outlining the availability of the New Voice Applications Settings for Authorized Users will be communicated via the Message Center and the roadmap.
What you need to do to prepare
You may consider updating your training and documentation as appropriate.
Admins: Manage voice applications policies in Microsoft Teams – Microsoft Teams | Microsoft Learn
MC1056268 — (Updated) Microsoft Teams Premium: Ultra-low latency (ULL) attendee experience for town halls
Microsoft 365 Roadmap ID 486535
Updated June 26, 2025: We have updated the timeline below. Thank you for your patience.
Before this rollout, Microsoft Teams town hall attendees typically watch the presentation with a 20-30 second delay. After this rollout, with ultra-low latency (ULL), attendees will be able to view and participate in a town hall at a much lower latency than before, ensuring they are in sync with content being shared by presenters and organizers.
This feature is available for town hall organizers with a Teams Premium license. This feature will only be available for tenants who use the Microsoft eCDN (Enterprise Content Delivery Network) or who do not have an eCDN provider.
This message applies to Teams for Windows desktop, Teams for Mac desktop, Teams for the web, and Teams for iOS and Android.
When this will happen:
Targeted Release: We will begin rolling out mid-August 2025 and expect to complete by late August 2025.
General Availability (Worldwide): We will begin rolling out late August 2025 and expect to complete by early-September 2025.
General Availability (GCC): We will begin rolling out late August 2025 and expect to complete by early September 2025.
How this will affect your organization:
This change will be on by default for attendees in town halls scheduled by Teams Premium organizers.
What you need to do to prepare:
This rollout will happen automatically by the specified dates with no admin action required before or after the rollout. You may want to notify your users about this change and update any relevant documentation.
Before rollout, we will update this post with new documentation.
MC1045226 — (Updated) Microsoft Teams: Speaker recognition and attribution in Teams Rooms on Android
Microsoft 365 Roadmap ID 480715
Updated June 13, 2025: We have updated the timeline below. Thank you for your patience.
You can now use speaker recognition, transcript attribution, and AI capabilities in Teams Rooms on Android. Intelligent speaker functionalities are brought to existing speakers via the cloud. This feature identifies and attributes people in live transcripts, utilizing a unique voice profile for each participant enabling intelligent recaps and maximum value from Microsoft 365 Copilot and Teams Premium in meetings. Users can easily and securely enroll voices via Teams Settings. This feature requires a Teams Rooms Pro license.
Users can enroll voices in the Teams Desktop. Learn more: Set up your digital voice profile
When this will happen:
General Availability (Worldwide, GCC): We will begin rolling out mid-May 2025 and expect to complete by late June 2025 (previously late May).
How this will affect your organization:
With speaker recognition, Teams Rooms on Android can identify speakers during live transcription in shared meeting rooms, ensuring clear and precise voice capture for every participant. This allows you to track who said what during the meeting through intelligent meeting recap and Copilot.
What you need to do to prepare:
While this functionality is still off by default, if you have already turned it on, be aware that it will enable this feature even for hardware that did not previously support it.
To use this new capability, you need to first setup the right policies through PowerShell.
For additional information about how to set the right policies, see Manage voice recognition technology controls for an Intelligent Speaker.Participants can set up a voice profile in minutes using the Teams Desktop application. Each person gets a unique voice signature, stored securely in your organization’s tenant in the Microsoft Cloud to ensure that every contribution is accurately captured in every meeting, helping you to have a more productive meeting experience.
For information about how to enable face and voice enrollment for your organization, see Overview of voice and face enrollment.
MC1045219 — (Updated) Microsoft Teams: Room Recommender
Microsoft 365 Roadmap ID 482191
Updated June 25, 2025: We have updated the timeline below. Thank you for your patience.
With this rollout, if no room is booked for the meeting, an AI-generated room suggestion will be sent in the meeting chat an hour before the meeting start time when two or more attendees are co-located in the same building, making in-person collaboration easier. The room suggestion will consider location of participants, room availability, and capacity to find the best space. You can reserve the suggested room with just one click and update the invite for everyone. The organizer must have a Teams premium license for this experience to occur, which is on Teams mobile on iOS. #MicrosoftPlaces
When this will happen:
General Availability (Worldwide): We will begin rolling out mid-August 2025 and expect to complete by late August 2025.
How this will affect your organization:
This will be a default on feature.
For a room suggestion to be generated, a meeting must have:
- Between two to seven attendees with at least two attendees that are co-located
- Teams meeting link
- Organizer has Teams premium
- No room is already booked for the meeting
- No external attendees
- Not an all-day event
Room suggestions will be generated in buildings where at least two attendees, who haven’t declined the meeting, share the same work location. For instance, if a meeting has four attendees, with two in Building X and two in Building Y, suggestions for both buildings will be sent. Distribution lists are not considered.
If a meeting is moved, canceled, or the suggested room becomes unavailable, the card will update dynamically upon clicking ‘Reserve’.
What you need to do to prepare:
This rollout will happen automatically by the specified date with no admin action required before the rollout. You may also want to notify your team about this change and update any relevant documentation. We recommend making sure that your rooms are properly added to Places directory with a building associated.
MC1043271 — (Updated) Microsoft Teams in VDI: User uploaded custom background images for the new VDI solution
Microsoft 365 Roadmap ID 410366
Updated June 13, 2025: We have updated the timeline below. Thank you for your patience.
With this new feature, users on the new VDI solution for Teams (SlimCore based) can now replace their background entirely with any image they want by uploading it through the “Video effects and Settings” option.
This is currently supported for Azure Virtual Desktops, Windows 365 and Citrix, when connecting from a Windows endpoint.
When this will happen:
Targeted release: We will begin rolling out early April 2025 and expect to complete by mid-April 2025.
General Availability (Worldwide, GCC): We will begin rolling out mid-April 2025 and expect to complete by late April 2025.
General Availability (GCCH, DOD): We will begin rolling out early May 2025 and expect to complete by late June 2025 (previously late May).
How this will affect your organization:
Users need to upload the background via Teams button ‘Add New’ (although the file can reside on the user’s device, and Teams would then rely on Client Drive Mapping / Drive Redirection in that case).
The file is subsequently uploaded to the user’s OneDrive folder, fetched by SlimCore on the endpoint, and stored in the user’s profile on the endpoint (e.g. for Azure Virtual Desktops or Windows 365: AppDataLocalMicrosoftTeamsVDIavd-tfw-downloads)
What you need to do to prepare:
Make sure you are using the new VDI solution based on SlimCore, see here for more details.
MC1019312 — (Updated) Microsoft Teams: Meeting participants can request collaborative annotation sessions
Microsoft 365 Roadmap ID 89975
Updated June 13, 2025: We have updated the timeline below. Thank you for your patience.
Coming soon for Microsoft Teams: Meeting participants will be able to request an annotation session while someone else is sharing their screen.
This message applies to Teams for Windows desktop and Teams for Mac desktop. (Users can view and annotate in Teams on the web but cannot initiate annotations.)
When this will happen:
Targeted Release: We will begin rolling out early August 2025 and expect to complete by mid-August 2025.
General Availability (WW, GCC, GCC High, and DoD): We will begin rolling out mid-August2025 and expect to complete by late August 2025.
How this will affect your organization:
After the rollout, meeting participants who are not sharing their screens will have the ability to request an annotation session. This request will be sent to the presenter sharing their screen who can choose to accept or deny it.
If the request is accepted, the annotation session will start for everyone in the meeting.
Anonymous users in the meeting will not be able to send a request.
This change will be available by default.
What you need to do to prepare:
This rollout will happen automatically by the specified dates with no admin action required before the rollout. You may want to notify your users about this change and update any relevant documentation as appropriate.
Learn more: Use annotation while sharing your screen in Microsoft Teams – Microsoft Support (we will update this before rollout)
Watch: How to use Collaborative Annotations in a Microsoft Teams meeting (2022)
MC1015900 — (Updated) Microsoft Teams: Client health dashboards in Teams admin center
Microsoft 365 Roadmap ID 478610
Updated June 4, 2025: We have updated the timeline below. Thank you for your patience.
IT Administrators can now monitor the health of Microsoft Teams desktop clients for Windows and Mac through the new ‘Teams client health’ page in the Teams admin center.
- This page provides actionable insights into client health metrics, such as crashes, launch failures, and update failures. It also enables better monitoring of Teams client version adoption and updates.
- Administrators have detailed data on top issues, insights, and tools to quickly address client health problems.
- Administrators can monitor version adoption, version health, and get granular details about devices and users with the latest client versions.
- Administrators can see the recency of client versions and proactively address issues that prevent automatic updates to the most secure Teams client version.
When this will happen:
General Availability (Worldwide): We will begin rolling out late April 2025 (previously late March) and expect to complete by early May 2025 (previously late April).
General Availability (GCC, GCC High, DoD): We will begin rolling out late April 2025 and expect to complete by mid-June 2025 (previously late May).
How this will affect your organization:
When these capabilities and tools are released in Teams admin center, administrators will be able to access the ‘Teams client health’ page via the left navigation and be able to proactively monitor Teams client health and Issues impacting end users in their tenant as well as find actionable guidance on how to troubleshoot and resolve these user-impacting issues.
Administrators will also be able to proactively monitor which devices and users might be using outdated versions of the Teams client to be able to move them to the latest and most secure version
Additionally, this information can also be sorted, filtered, and exported to a .csv for further analysis and troubleshooting.
This will be only accessible to limited admin roles: Teams Administrator, Teams Communication Administrator, and Teams Communications Support Engineer.
What you need to do to prepare:
This rollout will happen automatically with no admin action required.
Ensure you and the required users have access to the above-mentioned roles or request to enable this new feature for more roles.
For more information, refer to our documentation:
- The Teams client health dashboard in the Teams admin center.
- Update monitoring in the Teams admin center.
MC1013461 — (Updated) Microsoft Teams: Customize the location of notifications in Teams for the web
Microsoft 365 Roadmap ID 480720
Updated June 13, 2025: We have updated the timeline below. Thank you for your patience.
Microsoft Teams will soon allow users to personalize the placement of notifications on their screens. Users will be able to choose from four options (bottom right, top right, bottom left, or top left) to make notifications more convenient and less disruptive, enhancing both focus and productivity. This message applies to Teams for the web.
When this will happen:
Targeted Release: We will begin rolling out early April 2025 and expect to complete by mid-April 2025.
General Availability (Worldwide, GCC, GCC High, DoD): We will begin rolling out mid-April 2025 and expect to complete by late June 2025 (previously late May).
How this will affect your organization:
Before this rollout, Teams notifications were limited to the bottom right corner.
After this rollout, users can customize notification placement in Teams settings in Settings > Notifications and activity > Display. Select the option for notification location that best suits your needs and preferences: Bottom right, Top right, Bottom left, or Top left
This feature will be available by default for users to configure.
What you need to do to prepare:
This rollout will happen automatically by the specified date with no admin action required before or after the rollout. You may want to notify your users about this change and update any relevant documentation.
Learn more: Customize the location of notifications in Teams (the location of the notifications will be the same as explained in this blog for Teams for Windows desktop)
MC1000269 — (Updated) Microsoft Teams: New keyboard shortcut for adding emojis
Microsoft 365 Roadmap ID 369345
Updated June 27, 2025: We have updated the timeline below. Thank you for your patience.
Coming soon: We are excited to announce a new feature in Microsoft Teams that allows users to insert emojis in the compose box by typing a word surrounded by colons. For example, 😄 will turn into the smiling face emoji. Users can soon add any emoji, including custom ones, for faster and easier personal expression.
This feature applies to Teams for Windows desktop and Windows for Mac desktop.
When this will happen:
Targeted Release: We will begin rolling out early June 2025 and expect to complete by mid-June 2025.
General Availability (Worldwide): We will begin rolling out mid-July 2025 and expect to complete by late July 2025.
General Availability (GCC): We will begin rolling out late July 2025 and expect to complete by early August 2025.
General Availability (GCC High): We will begin rolling out mid-August 2025 and expect to complete by late August 2025.
General Availability (DoD): We will begin rolling out early September 2025 and expect to complete by mid-September 2025.
How this will affect your organization:
This feature will be available by default.
Watch the video: Use colons to insert emojis (0:04 minutes)
What you need to do to prepare:
This rollout will happen automatically by the specified date with no admin action required before or after the rollout. You may want to notify your users about this change and update any relevant documentation.
Learn more: Send an emoji, GIF, or sticker in Microsoft Teams – Microsoft Support (will be updated before rollout)
MC994287 — (Updated) Microsoft Teams: Webinars will be generally available (DoD)
Microsoft 365 Roadmap ID 475279
Updated June 13, 2025: We have updated the timeline below. Thank you for your patience.
Webinars in Microsoft Teams will soon be generally available. After this rollout, users will be able to schedule webinars with internal audiences and use capabilities such as creating an event page, sending attendee registration automated emails, and more.
This message applies to Teams on Windows desktop, Teams on Mac desktop, and Teams for the web. Teams for iOS/Android users can attend webinars but not schedule them.
When this will happen:
General Availability (DoD): We will begin rolling out mid-May 2025 and expect to complete by late June 2025 (previously late May).
How this will affect your organization:
This change will be available by default.
What you need to do to prepare:
This rollout will happen automatically by the specified date with no admin action required before the rollout. You may want to notify your users about this change and update any relevant documentation.
User documentation: Get started with Microsoft Teams webinars – Microsoft Support
MC993226 — (Updated) Microsoft Teams: New location sharing settings for emergency calls and other features
Updated June 12, 2025: We have updated the timeline below. Thank you for your patience.
Microsoft is updating its policies regarding the sharing of user location data to enhance privacy, improve data security, and ensure compliance with evolving regulatory standards.
To enhance transparency and user control, Teams is introducing a new location consent experience that gives users the choice of when and how Teams can use their location data (specifically SSID & BSSID).
Please refer to the public documentation that will be published shortly.
This message applies to Teams for Windows desktop (version 24H2 or greater) and Teams for Mac desktop. VDI clients will not be supported at this time.
When this will happen:
Targeted Release: We will begin rolling out mid-April 2025 (previously late March) and expect to complete by mid-April 2025 (previously late March).
General Availability (Worldwide, GCC, GCC High, DoD): We will begin rolling out late April 2025 (previously mid-April) and expect to complete by late July 2025 (previously late May).
How this will affect your organization:
All new and existing Teams for Work users within your organization will be prompted to specify if they want to keep location detection on for emergency calls only, or if they consent to allowing location access used for IT Admin Insights or troubleshooting ex via tooling such as Call Quality Dashboard or Network and Locations matching via BSSID for emergency calling location.
Important Note – The new Teams location consent flow does not apply to fully managed devices where users are restricted from user granted location access. You can expect current policies to continue working as expected, and users will not be prompted with any of the new location consent dialogs.
The new Teams location consent changes will impact the following Teams features:
- Emergency Calling
- Location Based Routing
- Network and Locations matching via BSSID
- Call Quality Dashboard
For all new Teams for Work users, they will first be prompted with an operating system level consent dialog, requesting location permission granting.
- Existing Teams for Work users who had previously accepted or denied operating system level consent for location will not see this dialog a second time.
- If location access isallowed, dynamic emergency calling policies will work as configured, and users enabled for Location Based Routing will be able to make and receive PSTN calls.
- If location access isdisallowed, several Teams Call Quality Dashboard metrics will be impacted, and Network and Location matching via BSSID from dynamic emergency calling policies will not work.
- Users can still manually add their physical address for emergency calls via the Teams Calls app if an admin has enabled ExternalLookupMode for their users.
Immediately after consenting to allow location access at the operating system level (or for those who had previously consented to location access), both new and existing Teams for Work users will be presented with a new Teams app level location permission dialog.
Users must choose between “Allow all,” which grants Teams full location access used for emergency calls and for IT Admin insights and troubleshooting, or “Keep emergency only,” which restricts location usage to emergency calling purposes. It is important to note only end users who are configured for a dynamic emergency calling policy will see this version of the dialog. Users without ExternalLookUpMode enabled will see a slightly different version of this in-app consent dialog that excludes emergency calling. Users can modify their operating system or app level location detection preferences at any time via Teams settings under Privacy > Location. On fully managed devices, these settings will be ON by default and can only be disabled via the OS level location setting.
What you need to do to prepare:
Please educate your users on these selections and what works best for your tenant.
- If you regularly use the Call Quality Dashboard or leverage Network and Location matching via BSSID, you may want to recommend that users allow location access for those options, otherwise a user’s location data will no longer flow through to these services.
- For emergency calling, you can communicate these changes by setting the emergency service disclaimer with a custom message that will display in the Calls App in Teams. Ensuring that end users have location turned on is crucial for proper functioning of emergency calls and their safety. Learn more about sending a custom message: Manage emergency calling policies in Microsoft Teams – Microsoft Teams | Microsoft Learn
Learn more about the changes to location services and privacy policies:
- Windows location service and privacy – Microsoft Support
- Enable location sharing – Microsoft Support(will be updated before rollout)
- WiFi Access Location changes – Microsoft Learn
This rollout will happen automatically by the specified date with no admin action required before the rollout. Review your current configuration to determine the impact for your organization. Please notify your users and admins about this change and update any relevant documentation.
MC966633 — (Updated) Microsoft Teams: Meeting recap can be shared as a link
Microsoft 365 Roadmap ID 471430
Updated June 13, 2025: We have updated the timeline below. Thank you for your patience.
Coming soon to Microsoft Teams: Meeting participants will be able to share a link to the Meeting recap from the meeting thumbnail in chat and the Recap tab, making it easier to reference and share Meeting recap insights with others. Meeting participants can share the meeting recap link with anyone in their organization. Users who don’t have access to the recording or transcript must request access before they can access the Meeting recap.
This message applies to Teams for Windows desktop and Teams for Mac desktop.
When this will happen:
Targeted Release: We will begin rolling out early February 2025 and expect to complete by early February 2025.
General Availability (Worldwide, GCC): We will begin rolling out mid-February 2025 and expect to complete by late February 2025.
General Availability (GCC High): We will begin rolling out late March 2025 and expect to complete late June 2025 (previously late May).
How this will affect your organization:
This change will be available by default.
What you need to do to prepare:
This rollout will happen automatically by the specified date with no admin action required before or after the rollout. You may want to notify your users about this change and update any relevant documentation.
Learn more: Meeting recap in Microsoft Teams – Microsoft Support (will be updated before rollout)
MC956699 — (Updated) Microsoft Teams: Forward messages with app cards
Microsoft 365 Roadmap ID 469506
Updated June 13, 2025: We have updated the timeline below. Thank you for your patience.
We are introducing the ability to forward app cards. With the addition of app card forwarding, users now have a new way to share app cards across chats. To forward a message containing an app card, simply navigate to the More Actions menu of any message containing an app card and select forward. From here, the forward message dialog will populate, which provides users with a preview of the message being forwarded, including the app card.
Please note: Forwarding of bot cards is excluded from this release.
When this will happen:
Targeted Release: We will begin rolling out mid-February 2025 (previously early February) and expect to complete by late February 2025 (previously mid-February).
General Availability (Worldwide, GCC, GCC High, DoD): We will begin rolling out late February 2025 (previously late January) and expect to complete by late June 2025 (previously late May).
How this will affect your organization:
Users will now have less restrictions when forwarding content. Previously, users were unable to forward messages that contained app cards. With this improvement, this restriction does not exist.
What you need to do to prepare:
Users must have the latest Microsoft Teams build to receive these updates. You may want to notify your users about this change and update any relevant documentation as appropriate.
MC952888 — (Updated) Microsoft Teams: Pop out Chat, Copilot, and Notes panes in meetings
Microsoft 365 Roadmap ID 421607
Updated June 23, 2025: We have updated the timeline below. Thank you for your patience.
Updated February 24, 2025: The Worldwide release has been temporarily rolled back. We will update this Message center post with new timelines once available. The Targeted release remains enabled.
Coming soon: Users will be able to pop out the side panes for Notes, Chat, and Microsoft Copilot panes in Microsoft Teams meetings
Note: The Copilot pane is only available in Worldwide environments with a Microsoft 365 Copilot license.
When this will happen:
Targeted Release: We will begin rolling out mid-January 2025 and expect to complete by early February 2025.
General Availability (Worldwide, GCC, GCC High, DoD): Meeting pane pop-out for Notes, Chat, and Copilot panes will start rolling out in late June 2025 and complete by early July 2025.
How this will affect your organization:
After the rollout, users will see a pop-out icon at the top of their Notes, Chat, and Copilot side panes in Teams meetings. This change will be on by default.
When users select the icon, the pane will pop out into a separate window that the user can resize and drag to their desired position, based on their screen setup and their productivity goals for the meeting. Users can view multiple meeting features at the same time, so they don’t miss the chat while they are monitoring meeting notes.
What you need to do to prepare:
This rollout will happen automatically by the specified date with no admin action required before the rollout. Please notify your users about this change and update any relevant training documentation.
MC948994 — (Updated) Microsoft Teams: Collaborative Notes support for GCC High and DoD environments
Microsoft 365 Roadmap ID 418119
Updated June 4, 2025: We have updated the timeline below. Thank you for your patience.
Teams Collaborative Notes (powered by Loop), and Loop components in chat and channels, is now available for Microsoft 365 GCC High and DoD environments across desktop and web experiences. Users can create components in meetings to collaborate on their meeting agenda, notes, and action items, create components in compose, share with others and edit inline in Chats and Channels to collaborate synchronously on ideas without leaving the context of Teams. No matter where people are editing, the component will always show the latest updates. You can also share Loop components between chats, channels, and meetings as well as the rest of M365 where Loop is supported.
When this will happen:
General Availability (GCC High): We will begin rolling out in early June 2025 and expect to complete by late June 2025.
General Availability (DoD): We will begin rolling out in early August 2025 and expect to complete by late August 2025.
How this will affect your organization:
Users within your tenant will see a Notes button during meetings that invokes these new capabilities. The meeting notes will be shown on the right pane of the meeting window with the ability to open them in the browser for more room or on a second monitor. Participants can collaborate in real time, create an agenda, take notes, and add tasks. When participants are assigned a task in the meeting, they will also receive an email notification, and it will be synced with the Planner and To Do apps.
Meeting organizers and participants will also see an option to add Collaborative Notes before meetings to prepare by adding agendas or other materials in one place. The meeting organizer can also choose to hide the meeting notes prior to the meeting through the Teams scheduling form. If Collaborative Notes are not created ahead of the meeting in the scheduling form, users can create the file by opening the Notes pane in the meeting.
After the meeting, Collaborative Notes will remain accessible for all participants on the Teams calendar meeting details page and through the meeting recap. The experience is a Loop component, so they can be copied easily out of the meeting and into chats, group chats, emails, and other documents. This makes prepping and follow-up even more seamless.
Clicking on the meeting note title or the icon in the upper left corner of the note launches the Loop app in browser. If the meeting is part of a series, meeting notes from previous instances can be conveniently found in the Loop app as well.
This feature is available by default.
What you need to do to prepare:
This rollout will happen automatically with no admin action required. You may want to notify your users about this change and update any relevant documentation as appropriate. Public documentation is available here: Take meeting notes in Microsoft Teams.
Note: The Loop Components will generate a Company Shareable Link (CSL), unless you have set People Specific Link (PSL) as the default. If PSL is the default, only specific users who were sent the original component invite will be able to access the component. Users who were forwarded the meeting or nudged into a meeting will need to request access to the components.
Known issues: Users external to an organization will not be able to view or edit the Loop component. Loop meeting notes will generate a Company Shareable Link (CSL) regardless of your organization’s default sharing link type if you use the Teams New Calendar.
You can manage this in Teams Calendar and Loop components in chats and channels by following the instructions here. You can manage this in Teams New Calendar by following the instructions here.
Known limitations: Collaborative Notes are currently supported for scheduled meetings and channel meetings and are not available for instant meetings or Teams calls.
MC939927 — (Updated) Microsoft Teams Premium: Decorate your background
Microsoft 365 Roadmap ID 419811
Updated June 11, 2025: We have updated the timeline below. Thank you for your patience.
We will not release this feature to DoD at this moment. We are sorry for any inconvenience. We will share DoD timeline when available.
Microsoft Teams Premium users will be able to use the “Decorate your background” generative background effect in the GCC, GCC High, and DoD environments, leveraging gen-AI to augment real-life surroundings. It creates a personalized atmosphere for video calls.
When this will happen:
General Availability (GCC): We will begin rolling out in early mid-September 2025 and expect to complete rollout by late September 2025.
General Availability (GCC High): We will begin rolling out in late September 2025 and expect to complete rollout by early October 2025.
General Availability (DoD): We will communicate via Message center when we are ready to proceed.
How this will affect your organization:
“Decorate your background” transforms meeting backgrounds by blending with a user’s real-life surrounding, creating a personalized atmosphere for video calls. It is available to Teams Premium users, and it is supported on Microsoft Windows and MacOS client now. There is not admin policy to disable it.
Users can access this feature in the following ways:
- Before a meeting starts on the pre-join screen, select Effects and Avatars> Video effects > Decorate button. This will allow you to start generating new backgrounds.
- During a meeting, select an animated background by clicking video flyout > More Video Effects and Setting > Decorate.
What you need to do to prepare:
This rollout will happen automatically with no admin action required. You may want to notify your users about this change and update any relevant documentation as appropriate.
MC898391 — (Updated) Microsoft Teams: Performance improvements for meetings in Edge web browser for guests
Microsoft 365 Roadmap ID 401117
Updated June 13, 2025: We have updated the timeline below. Thank you for your patience.
Anonymous users (guests) who join Microsoft Teams meetings in the Microsoft Edge for Business web browser will soon experience performance improvements. They will be able to join meetings faster.
When this will happen:
Targeted Release: We will begin rolling out early November 2024 and expect to complete by mid-November 2024.
General Availability (Worldwide): We will begin rolling out mid-November 2024 and expect to complete by late-November 2024.
General Availability (GCC, GCC High, and DoD): We will begin rolling out early January 2025 and expect to complete by late June 2025 (previously late May).
How this will affect your organization:
Before this rollout, anonymous users (guests) may experience longer wait times when attempting to join a Teams meeting.
After this rollout, anonymous users (guests) will be able to join meetings faster, even on low-end devices.
What you need to do to prepare:
This rollout will happen automatically with no admin action required.
MC894581 — (Updated) Microsoft Teams: Performance improvements for meetings in Chrome web browser for guests
Microsoft 365 Roadmap ID 401116
Updated June 13, 2025: We have updated the timeline below. Thank you for your patience.
Anonymous users (guests) who join Microsoft Teams meetings in the Chrome web browser will soon experience performance improvements.
When this will happen:
Targeted Release: We will begin rolling out early November and expect to complete by mid-November 2024.
General Availability (Worldwide): We will begin rolling out mid-November 2024 and expect to complete by late-November 2024.
General Availability (GCC, GCC High and DoD): We will begin rolling out early January 2025 and expect to complete by late June 2025 (previously late May).
How this will affect your organization:
Before this rollout, anonymous users (guests) may experience longer wait times when attempting to join a Teams meeting.
After this rollout, anonymous users (guests) will be able to join meetings faster, even on low-end devices.
What you need to do to prepare:
You may want to update your internal documentation to inform your users about this improvement. However, because the improvement is for external users and does not change the look of Teams, you can skip this step.
MC718553 — (Updated) Microsoft Teams: Change background while recording on phone
Microsoft 365 Roadmap ID 380852
Updated June 13, 2025: We have updated the timeline below. Thank you for your patience.
Users can now record themselves anywhere and share it with coworkers in the Microsoft Teams chat or channel without worrying about the background. Users can now change their background to any image they want or make the background blurry while recording using their Microsoft Teams camera on iOS devices.
When this will happen:
General Availability (Worldwide, GCC, GCC High and DoD): We will begin rolling out early May 2024 (previously late March) and expect to complete by late June 2025 (previously late May.)
How this will affect your organization:
Users will get an option to change their background to any image they want or make the background blurry while recording using their Microsoft Teams camera on an iOS device. To use this feature:
- Press and hold the camera icon next to the Compose box and then tap the blur icon to the right of the shutter button.
- You can then choose either an image to replace the background or choose to mildly or heavily blur your background.
What you need to do to prepare:
No action is needed to prepare for this change. You may want to notify your users about this change and update any relevant documentation as appropriate.
Purview
MC1105009 — Microsoft Purview compliance portal: eDiscovery – Review set query report
Microsoft 365 Roadmap ID 171751 and 384871
We’re introducing a new capability in the Microsoft Purview portal’s eDiscovery (Premium) experience that allows you to generate and download hit-by-term query reports directly from a review set. This enhancement helps you quickly assess keyword performance and query effectiveness using KQL.
When this will happen:
General Availability (Worldwide, GCC, GCCH, DoD): Rollout will begin in early July 2025 and is expected to complete by the end of July 2025.
How this affects your organization:
This update does not change your current eDiscovery workflows. However, when using the new eDiscovery experience in Microsoft Purview, you’ll now see a Query report option within each review set. This feature enables you to:
- Paste in a KQL-based compound query to generate a hit-by-term report.
- View keyword performance metrics such as hit count, hit percentage, and data volume.
- Download the report as a .csv file.
- Quickly review items with hits in a single view.
Note: This feature is only available in the new eDiscovery (Premium) experience and is not supported in the classic experience.
What you can do to prepare::
- Review your current eDiscovery workflows and determine if this reporting capability can enhance your review process.
- Update internal documentation or training materials as needed.
Compliance considerations:
- Alters admin monitoring/reporting for compliance: Yes – The new report provides enhanced visibility into keyword/query performance, supporting compliance monitoring.
MC1105008 — Microsoft Purview compliance portal: Modern eDiscovery additional enhancements
Microsoft 365 Roadmap ID 494160
We’re introducing several enhancements to the modernized eDiscovery interface in Microsoft Purview to streamline workflows, improve usability, and provide greater administrative control. These updates include:
- Ability to delete searches
- Ability to delete exports created from searches
- Auto-population of the custodian field in review sets and exports
- Advanced indexing improvements, including indexing all Exchange items with attachments in scope
- A new tenant-level premium feature toggle to control eDiscovery case license toggle value during case creation.
- A new analytics process report for deeper insights into review set analytics (e.g., deduplication)
- Expanded search condition builder with support for logical operators (AND, OR, NEAR) in the keywords field
- Export packages to include user input export name for easier association with the export process
- Bulk import of data sources
These updates are designed to enhance the eDiscovery experience by offering more flexible, powerful tools and reducing administrative overhead.
When this will happen:
General Availability (Worldwide/GCC/GCCH/DoD): Rollout will begin in late June 2025 and is expected to complete by the end of August 2025.
How this will affect your organization:
- The tenant-level premium toggle sets the default value for newly created cases, giving admins centralized control over premium settings without affecting existing cases.
- The ability to delete searches and direct exports introduces a change in lifecycle management, which may impact audit trails or collaboration workflows.
- Logical operators in the search condition builder will enhance query precision but may require updates to search strategies.
- Advanced indexing improvements will improve content discoverability, especially in complex or high-volume cases.
What you can do to prepare::
- Review and update internal documentation, training materials, and workflows to reflect these changes.
- Ensure your teams are aware of the new search and direct export deletion capability and its implications for audit and collaboration.
- Update search guidance to incorporate logical operators for more effective query construction.
- Evaluate how the new analytics report and indexing enhancements can support your review and prioritization processes.
Compliance considerations:
- Alters how existing customer data is processed, stored, or accessed: Yes – Advanced indexing improvement may affect how data is processed and accessed within eDiscovery.
- Modifies or disables Purview capabilities (eDiscovery, audit logging, etc.): Yes – The ability to delete searches and direct exports directly impact eDiscovery workflows and may affect audit logging.
- Alters how admins monitor/report on compliance activities: Yes – The new tenant level license toggle affects how admin control the use of eDiscovery premium features in their eDiscovery workflow.
- Modifies how users access/export/delete/correct personal data (GDPR DSR): Maybe – The ability to delete searches and direct exports could affect how personal data is retained or accessed, depending on organizational policies and configurations.
MC1102779 — Microsoft Purview | Data Loss Prevention: New RBAC role for downloading Endpoint evidence (GCC, GCC High, DoD)
Microsoft 365 Roadmap ID 495831
Coming soon to Microsoft Purview | Data Loss Prevention (DLP): We’re introducing a new role-based access control (RBAC) role called Data Classification Content Download. When evidence collection is turned on from Endpoint DLP settings, this role lets admins download endpoint-related evidence files from activity explorer and DLP alerts in the Purview portal and Microsoft Defender XDR portal.
When this will happen:
General Availability (GCC, GCC High, DoD): We will begin rolling out early July 2025 and expect to complete by mid-August 2025.
How this will affect your organization:
By default, the new role be included in the following built-in role groups:
- Data Security Management
- Information Protection
- Information Protection Investigators
Users in these groups will be able to download Endpoint DLP evidence. To view evidence (without downloading), the existing Data Classification Content Viewer role remains sufficient.
After this rollout, DLP investigators assigned to any role group (custom or default) without the role Data Classification Content Download role will be unable to download the endpoint DLP evidence and will encounter the error message, “You need the role Data Classification Content Download to download the evidence”:
After rollout, users in custom or other default role groups will not be able to download Endpoint DLP evidence unless the new role is explicitly assigned. This change does not affect the ability to preview evidence.
For more information on the roles and role groups in Microsoft Purview refer to Roles and role groups in Microsoft Defender for Office 365 and Microsoft Purview – Microsoft Defender for Office 365 | Microsoft Learn
If users encounter the error You need the role Data Classification Content Download to download the evidence, take the following steps:
- Existing user in built-in role group: Add the new role using to the built-in role group using in the section called Add users or groups to a Microsoft Purview built-in role groupin Permissions in the Microsoft Purview portal | Microsoft Learn
- Existing user in custom role group:Add the new role to the built-in role group using the section called Update a custom Microsoft Purview role group in Permissions in the Microsoft Purview portal | Microsoft Learn
- New user: Add the user to a role group that includes the new role or create one using the section called Create a Microsoft Purview role groupin Permissions in the Microsoft Purview portal | Microsoft Learn
What you need to do to prepare:
This rollout will happen automatically by the specified dates with no admin action required before the rollout. Review your current configuration to assess the impact on your organization. You may want to notify your admins and/or users about this change and update internal documentation.
MC1102776 — Microsoft Purview | Insider Risk Management: New alerts for email exfiltration to personal accounts
Microsoft 365 Roadmap ID 495001
Coming soon for Microsoft Purview | Insider Risk Management: Two new indicators will help detect potential data exfiltration via email. These indicators enhance visibility into risky user behavior and support stronger data protection policies.
When this will happen:
General Availability (GCC, GCC High, DoD): We will begin rolling out mid-July 2025 and expect to complete by late July 2025.
How this will affect your organization:
After this rollout, two new email indicators will be available in Insider Risk Management:
- Sending email with attachments to free public domains: Detects when users send business-sensitive data to domains like Gmail, Yahoo, etc.
- Sending email with attachments to self: Detects when users email sensitive data to their own personal accounts.
These indicators are off by default and must be enabled by admins in the Insider Risk Management settings. Once enabled, they can be used in existing or new policies, including the data leaks or data theft templates.
This feature supports proactive detection of insider risks and helps organizations strengthen their data loss prevention strategies.
What you need to do to prepare:
This rollout will happen automatically by the specified dates with no admin action required before the rollout. Review your current configuration to assess the impact on your organization. You may want to notify your admins and/or users about this change and update internal documentation.
Enable the new indicators in the Microsoft Purview compliance portal. Learn more: Configure policy indicators in insider risk management | Microsoft Learn
Microsoft Purview Insider Risk Management correlates various signals to identify potential malicious or inadvertent insider risks, such as IP theft, data leakage, and security violations. Insider Risk Management enables customers to create policies based on their own internal policies, governance, and organizational requirements. Built with privacy by design, users are pseudonymized by default, and role-based access controls and audit logs are in place to help ensure user-level privacy.
MC1077858 — (Updated) Teams Meeting Audit Events in GCC
Microsoft 365 Roadmap ID 491010
Updated June 12, 2025: We have updated the timeline below. Thank you for your patience.
We’re expanding auditing capabilities in Microsoft Teams for GCC customers. Teams Audit Events for Meetings—including MeetingDetail and MeetingParticipantDetail—will soon be available in Microsoft Purview. This enhancement provides administrators with deeper visibility into meeting activity, supporting
ompliance, investigations, and operational oversight.
When this will happen:
General Availability (GCC): Rollout will begin in late June 2025 (previously early June) and is expected to complete by late July 2025 (previously late June).
How this will affect your organization:
With this update, Teams meeting activities in GCC tenants will be audit logged in the Microsoft Purview portal.
- MeetingDetaillogs include meeting start/end times, subject, and organizer information.
- MeetingParticipantDetaillogs include participant join/leave times, roles, and status changes.
These logs enhance your ability to monitor meeting usage and investigate user activity.
What you need to do to prepare:
No action is required if Audit logging is already enabled in your tenant.
Admins can access and analyze these logs in the Microsoft Purview portal using search, filter, and export capabilities.
MC1059679 — (Updated) Microsoft Purview | Insider Risk Management: Policy tuning analysis for priority content only policies
Microsoft 365 Roadmap ID 378409
Updated June 26, 2025: We have updated the content. Thank you for your patience.
In Microsoft Purview | Insider Risk Management (IRM), policy tuning analysis provides admins with a real-time prediction of the number of users in a tenant that could potentially match a given set of policy conditions. After this rollout, policy tuning analysis will support insider risk policies that are scoped for priority content.
MC786326 (about the preview for this feature that started in May 2024).
When this will happen:
General Availability (WW, GCC, GCC High, DoD): We will begin rolling out late June 2025 (previously mid-June) and expect to complete by late July 2025 (previously mid-July).
How this will affect your organization:
After this rollout, admins can use real-time analytics for policies scoped for priority content to help predict the number of users that could potentially match a given set of policy conditions. This feature enables admins to quickly adjust the selection of indicators and thresholds of activity occurrence so they can efficiently translate their insider risk strategies into pragmatic controls and keep from having too few or too many alerts.
- In IRM, Navigate to Settings > Insider Risk Management > Analytics,turn on Analytics, and then select Save.
- Create/edit a policy scoped to all users in the organization.
- When you get to Content to prioritizein the policy wizard, select the priority content types you want to prioritize.
- Select the items for each priority content type as applicable.
- On the scoring page, select Get alerts only for activity that includes priority content.
- Configure the rest of the policy as applicable and save it.
- 1-2 days after the policy is saved, edit the policy again and navigate to the indicator thresholds page where insights on user activity containing the scoped priority content for each indicator will be visible under Choose your own thresholds.
What you need to do to prepare:
This rollout will happen automatically by the specified date with no admin action required before the rollout. Review your current configuration to determine the impact for your organization. You may want to notify your users about this change and update any relevant documentation.
This change will be available by default for admins to configure. To use this feature, admins will need to enable Analytics in Insider risk management > Settings. After Analytics is enabled and insights are populated, admins will be able to see real-time predictions in policies scoped to all users/groups and scored only for priority content.
Microsoft Purview Insider Risk Management correlates various signals to identify potential malicious or inadvertent insider risks, such as IP theft, data leakage and security violations. Insider Risk Management enables customers to create policies based on their own internal policies, governance and organizational requirements. Built with privacy by design, users are pseudonymized by default, and role-based access controls and audit logs are in place to help ensure user-level privacy.
You can access the Insider Risk Management solution in the Microsoft Purview compliance portal.
Learn more: Configure policy indicators in insider risk management | Microsoft Learn
MC1036579 — (Update) Microsoft Purview | Data Loss Prevention: A new Diagnostics experience in the new portal
Microsoft 365 Roadmap ID 469504
Updated June 25, 2025: Following further evaluation, we will be rolling back this feature. We appreciate your continued patience.
Coming soon for Microsoft Purview : Admins will be able to view and manage Diagnostics in the new Purview portal. The new diagnostics will help users check the configuration.
When this will happen:
General Availability (GCC, GCC High, DoD): We will begin rolling out mid-August 2025 (previously early May) and expect to complete by late August 2025 (previously mid-June).
How this will affect your organization:
Admins can find the new experience at:
- Purview portal> Information Protection > Diagnostics
- Purview portal> Data Loss Prevention > Diagnostics
The PowerShell cmdlets will continue to be available after this rollout.
This new experience will be on by default.
What you need to do to prepare:
This rollout will happen automatically by the specified dates with no admin action required before the rollout. Review your current configuration to determine the impact for your organization. You may want to notify your users about this change and update any relevant documentation.
Before rollout, we will update this post with new documentation.
MC1024388 — (Updated) Microsoft Purview compliance portal: Modern eDiscovery enhancements
Microsoft 365 Roadmap ID 482558
Updated June 4, 2025: We have updated the timeline below. Thank you for your patience.
We are excited to announce several enhancements to the recently launched modernized eDiscovery experience. These updates include:
- Case Level Data Source View: Users can now access the case level data source view, which allows them to add data sources to the current case. These sources can be utilized in any searches or holds within the case.
- Enhanced Search and Hold Capabilities: Users will have the ability to duplicate a search, create a search from an existing hold, or create a hold from an existing search within the current case.
- Retry Failed Locations: The search statistics view now includes the option to retry failed locations, providing a more comprehensive search estimate.
- Detailed Process Reports: We are adding information related to compliance boundaries, case/export/search names, and decryption settings into the relevant process report CSVs.
When this will happen:
General Availability (Worldwide, GCC, GCC High, DoD): We will begin rolling out mid-March 2025 and expect to complete by late June 2025 (previously late May).
How this will affect your organization:
eDiscovery users will start to see the relevant enhancements in the product, so internal documentation updates may be needed.
What you need to do to prepare:
Evaluate how this feature will impact your organization’s eDiscovery process and, if needed, modify your internal documents accordingly.
For more information, see Learn about eDiscovery solutions | Microsoft Learn.
MC973511 — (Updated) Microsoft Purview | Data Lifecycle Management: Separate retention policies for Copilot and AI apps
Microsoft 365 Roadmap ID 470025
Updated June 16, 2025: We have updated the timeline below. Thank you for your patience.
This new feature provides the capability for admins to configure separate retention policies for various Microsoft 365 Copilot and AI apps. As a result, admins will have the option to configure policies that can delete Copilot and Generative AI interactions faster.
When this will happen:
Public preview: We will begin rolling out late May 2025 (previously late April) and expect to complete by early June 2025 (previously early May).
General Availability (Worldwide): We will begin rolling out mid-September 2025 (previously late June) and expect to complete by late September 2025 (previously early July).
How this will affect your organization:
Organizations will now have controls to configure different retention policies for Microsoft Teams Chat, Copilot, Copilot studio, and ChatGPT Enterprise.
This feature is available by default.
What you need to do to prepare:
For more information, see Create and configure a retention policy.
This rollout will happen automatically with no admin action required. You may want to notify your users about this change and update any relevant documentation as appropriate.
MC961761 — (Updated) Microsoft Purview | Insider Risk Management: IRM alerts in Microsoft Defender XDR
Microsoft 365 Roadmap ID 422730
Updated July 1, 2025: We have updated the timeline below. Thank you for your patience.
Coming soon to Microsoft Purview: Insider Risk Management (IRM) data including alerts, indicators and events will be available in these Microsoft Defender XDR experiences:
- Unified alert queue: IRM alerts will appear in the unified alert and incident queue in Defender XDR for comprehensive investigation and correlation.
- Advanced Hunting: IRM data will be available for advanced hunting in Defender XDR, allowing analysts to identify hidden risk patterns using KQL queries. Analytics can also create custom detections on the top of IRM data.
- Graph API: IRM data will be accessible through the Microsoft Graph API, supporting bidirectional integrations with external applications.
- Microsoft Sentinel: IRM alerts will be available in Microsoft Sentinel through the XDR-Sentinel connector, providing richer metadata.
When this will happen:
Public Preview: We will begin rolling out mid-January 2025 and expect to complete by end of January 2025.
General Availability (WW, GCC, GCC High, DoD): We will begin rolling out late August 2025 (previously late June) and expect to complete by mid-September 2025 (previously mid-July).
How this will affect your organization:
Enable this feature by turning on Share data with other security solutions in the IRM global settings.
Only users with Insider risk analysis or investigation roles in the Microsoft Purview portal can access IRM data in Defender XDR.
To access alerts, incidents, and events from Defender XDR via API, you need to provision apps with the necessary permissions. IRM data is accessible via Microsoft Security Graph APIs, allowing for reading and updating alert or incident statuses. Permissions are set at the application level, without solution-specific scoping. Any existing apps pulling data from these APIs will also access IRM data. So, if you integrate XDR alerts into external ticketing systems, IRM alerts will show up, unless you specifically filter out the alerts.
IRM alerts will appear in Sentinel if your tenant has the Defender XDR connector enabled in Microsoft Sentinel.
In Defender XDR, IRM data is not pseudonymized to allow effective correlation of IRM alerts with alerts from other solutions within the platform, such as Defender for Endpoint and Defender for Cloud apps.
These changes will be available by default for admins to configure in IRM global settings.
Admins will be able to view Insider Risk Management alerts in Defender XDR.
Harness the power of Advanced Hunting queries with two new tables that contain Insider Risk Management data: DataSecurityBehaviors and DataSecurityEvents.
What you need to do to prepare:
- Opt-in to data sharing settings in IRM global settings page.
- Assign necessary permissions to analysts
- Review existing apps accessing Defender XDR data through Graph APIs.
- If your organization is using Microsoft Defender XDR connector, please review the list of users who will gain access to this data through Sentinel.
This rollout will happen automatically by the specified date with no admin action required before the rollout. Review your current configuration in IRM global settings to determine the impact for your organization. You may want to notify your admins about this change and update any relevant documentation.
Defender for Office 365
MC1105005 — Defender for Office 365 Overview dashboard
We’re introducing a new Overview dashboard designed to help customers better understand how our product protects their organizational environment and digital assets.
When this will happen:
Global rollout will begin in early July 2025 and is expected to complete by late July 2025.
How this will affect your organization:
This new dashboard provides a centralized view of how effectively our product is securing your environment. It highlights:
- Key protection metrics and insights
- Opportunities to enhance security posture
- Comparative insights that demonstrate our product’s strengths relative to non-Microsoft security solutions
Figure one: Efficacy, Threat detections, and Optimization
Figure two: Risky allows
Figure three: Compare solutions
Figure four: Insights
This feature will be available by default and does not require any configuration.
What you can do to prepare:
No action is required, but we recommend that admins:
- Review the dashboard once available to familiarize themselves with the insights
- Update internal training or documentation as needed
This message is for awareness only.
MC1088729 — Microsoft Defender for Office 365: Two new data tables in Advanced hunting (preview)
Coming soon for Microsoft Defender for Office 365: We are excited to announce the new CampaignInfo and FileMaliciousContentInfo data tables in Advanced hunting under Email & collaboration schema.
When this will happen:
Public Preview: We will begin rolling out early June 2025 and expect to complete by late June 2025.
General Availability (Worldwide, GCC, GCC High, DoD): We will begin rolling out early July 2025 and expect to complete by late July 2025.
How this will affect your organization:
The new tables will be available by default. SOC teams will be able to see two new data tables in Defender > Advanced hunting > Email & collaboration schema.
- CampaignInfo
The CampaignInfo table in the Advanced hunting schema contains information about email campaigns identified by Defender for Office 365. The table will have this schema to help the security teams to investigate threats targeting their users and organization:
- FileMaliciousContentInfo
The FileMaliciousContentInfo table in the Advanced hunting schema contains information about files that were identified as malicious by Defender for Office 365 in Microsoft SharePoint Online, Microsoft OneDrive, and Microsoft Teams. The table will have this schema to help the security teams to investigate threats targeting their users and organization:
Here are a few sample queries to get you started:
//Emails sent as part of phishing campaigns
CampaignInfo
| where Timestamp > ago(7d)
| where CampaignType has “Phish”
| project NetworkMessageId, RecipientEmailAddress, CampaignName, CampaignId, CampaignType
| join (EmailEvents | where Timestamp > ago(7d)) on NetworkMessageId, RecipientEmailAddress
| project Timestamp, NetworkMessageId, Subject, SenderMailFromAddress, RecipientEmailAddress, LatestDeliveryLocation, LatestDeliveryAction, CampaignId, CampaignName, CampaignType
//Files identified as Malware modified in last 1 day
FileMaliciousContentInfo
| where ThreatTypes == “Malware”
| where LastModifiedTime > ago(1d)
What you need to do to prepare:
This rollout will happen automatically by the specified dates with no admin action required before the rollout. Review your current configuration to assess the impact on your organization. You may want to notify your users about this change and update your relevant documentation.
After the Public Preview rollout, we will update this post with new documentation.
MC1080684 — Microsoft Defender for Office 365: Introducing the new Take action wizard for Threat Explorer (GCC, GCC High, DoD)
Microsoft 365 Roadmap ID 488094
Updated June 4, 2025: We have updated the timeline below. Thank you for your patience.
Coming soon for Microsoft Defender for Office 365: We will introduce a new Take action wizard to help security operations team members perform multiple response actions at once from Threat Explorer. Many security analyst teams use Explorer, Summary panel and Email entity to execute bulk email remediation actions. This new experience will enable more effective, smooth, and efficient remediation of threats.
When this will happen:
General Availability (GCC): We will begin rolling out starting early June 2025 and expect to complete by early July 2025.
General Availability (GCC High): We will begin rolling out early June 2025 and expect to complete by mid-July 2025.
General Availability (DoD): We will begin rolling out mid-June 2025 and expect to complete late July 2025.
How this will affect your organization:
After the rollout of the new Take action wizard, you can perform multiple actions such as purging emails, inline submissions, triggering investigations, and Tenant Allow/Block List actions on up to 100 messages. Also, you will be able to initiate tenant-level actions to block URLs or file directly from Threat Explorer.
You can also use the new wizard to perform bulk email remediation for more than 100 messages, but only one action can be executed at a time, such as triggering an email purge. Also, actions like tenant level block and submissions are not permitted for selections over 100.
NOTE: Some actions will not be available in the wizard based on the current location of the message. If there is a conflict, the new experience provides more options, including the ability to turn choices on/off as desired to take proper action.
Enhancements to the Email entity page and the Email summary panel:
Step 1: Sign into the Microsoft 365 Defender portal.
Step 2: Go to Threat Explorer > Email & Collaborations and select the emails that require action.
Step 3: Select the Take action wizard. (Before this rollout, the next step was to choose from the Message actions menu. We removed this menu.)
Step 4: This will open a new panel. Some actions will be grayed out depending on the latest delivery location of the message.
Step 5: Tenant Allow/Block List actions are under Submissions, so when you select I’ve confirmed as threat, you will see a new Tenant Allow/Block List panel where you can choose multiple entities to block.
Step 6: Choose the target entities.
Step 7: Review the actions you have chosen and then submit.
Step 8: You can access email purge remediation actions in the action center.
What you need to do to prepare:
A Search and Purge role is required to initiate email purge actions from the Email entity page. To initiate Tenant Allow/Block List actions from Explorer and summary panel and Email entity, please assign the necessary Exchange Online permission role as explained in Allow or block files using the Tenant Allow/Block List – Microsoft Defender for Office 365 | Microsoft Learn
Learn more about the Search and Purge role: Microsoft Defender for Office 365 permissions in the Microsoft Defender portal – Microsoft Defender for Office 365 | Microsoft Learn
This rollout will happen automatically by the specified dates with no admin action required before the rollout. Review your current configuration to assess the impact on your organization. You may want to notify your admins or users about this change and update any relevant documentation.
MC1048617 — (Updated) Introducing new Advanced Hunting Tables to hunt on Teams messages and URLs
Microsoft 365 Roadmap ID 487411
Updated June 5, 2025: We have updated the timeline below. Thank you for your patience.
We are happy to introduce three new Advaned Hunting tables designed to facilitate hunting of Teams messages containing URLs within your organization.
- The MessageEvents table enabled hunting across Teams messages containing URLs within your tenant. This includes both, known malicious messages blocked immediately after delivery and messages with no malicious content. Each message is uniquely identified by the TeamsMessageId, which can be utilized to establish joins across tables. As there is only a single copy of each message, even in instances of delivery to multiple recipients, only one instance of the message will be accessible for viewing in Advanced Hunting.
- The MessagePostDeliveryEvents table provides the capability to analyze Teams messages containing URLs within your tenant, that have been identified as malicious after message delivery. If you have Zero-hour Auto Purge (ZAP) enabled for Teams, messages blocked post-delivery will be observable within this table. Each message is uniquely identified by the TeamsMessageId.
- The MessageURLInfo table support the ability to hunt across URLs embedded within Teams messages in your organization.
The tables can be found under the Email & Collaboration in Advanced Hunting.
When this will happen:
Public Preview (Worldwide): We will begin rolling out late April 2025 and expect to complete by mid-May 2025.
General Availability (Worldwide): We will begin rolling out in early July 2025 (previously late May) and expect to complete by mid-August 2025 (previously mid-June).
How this will affect your organization:
You will now have the ability to hunt on Teams messages from Advanced Hunting.
What you need to do to prepare:
No additional action will be needed to prepare for this rollout. The new hunting tables will be available in your tenant and can be viewed with the right security permissions.
More information on these new tables can be found here:
- MessageEvents: MessageEvents table in the advanced hunting schema – Microsoft Defender XDR | Microsoft Learn
- MessagePostDeliveryEvents: MessagePostDeliveryEvents table in the advanced hunting schema – Microsoft Defender XDR | Microsoft Learn
- MessageURLInfo: MessageUrlInfo table in the advanced hunting schema – Microsoft Defender XDR | Microsoft Learn
MC918563 — Microsoft Exchange Online Protection (Defender for Office 365): Monitor action in Safe attachments policy will retire
Updated June 4, 2025: We have updated the timeline below. Thank you for your patience.
We will retire the Monitor action in the Safe attachments policy in Microsoft Exchange Online Protection (Microsoft Defender for Office 365) starting early July 2025 (previously late March) and ending by late August 2025 (previously late May).
How this will affect your organization:
A Safe attachments policy provides an additional layer of protection against malicious content (attachments) in emails by analyzing attachment content and behavior in a sandbox environment. This policy provides four actions: Off, Monitor, Block, and Dynamic delivery. We made the Monitor action available for customers who wanted a Safe attachments policy to process attachments, deliver the emails (without blocking malicious attachments), and track what happened with attachments identified as malicious. Customers used reports to see detections from the Monitor action in the policy.
As part of this retirement, if your organization has Safe attachments policies set to the Monitor action, we will automatically change the action in from Monitor to Block. We will not change the policy’s recipients, status, or priority. After retirement, the Monitor option will not be available in the Safe Attachments policy page in the Defender security portal or the corresponding Microsoft PowerShell cmdlet.
Before retirement, you can find the Monitor action in Defender > Email & collaboration > Policies & rules > Threat policies > Safe attachments > choose a policy or create a new policy > Edit settings (or Settings if creating a new policy). We will also retire Redirect messages with detected attachments, because this option only supports the Monitor action).
After the retirement, the only actions in the Safe attachments policy will be Off, Block, and Dynamic delivery.
What you need to do to prepare:
Before the retirement, review your Safe attachments policies and take appropriate action if your organization has Safe attachments policies set to the Monitor action. We recommend changing the action from Monitor to Block.
Alternatively, if you still need to run Safe attachment policy in audit mode, we recommend using Evaluation mode. Learn more about Evaluation mode.
You can also review detections by Evaluation mode policies using the Threat Protection Status report.
Learn more: The Safe Attachment policy settings section of Safe Attachments – Microsoft Defender for Office 365 | Microsoft Learn
Outlook
MC1104315 — New Microsoft Outlook for Windows: Drag and drop files between accounts as attachments
Microsoft 365 Roadmap ID 493289
We’re introducing a new drag-and-drop capability in the new Microsoft Outlook for Windows. This feature will users to drag emails and files from one personal or enterprise account and drop them into another personal or enterprise account as attachments—streamlining cross-account workflows and improving productivity.
When this will happen:
Targeted Release: We will begin rolling out mid-July 2025 and expect to complete by mid-August 2025.
General Availability (Worldwide, GCC): We will begin rolling out mid-September 2025 and expect to complete by mid-October 2025.
How this will affect your organization:
Before this rollout, users are not able to drag emails and files from one account to another.
After this rollout, users from organizations with the ItemsToOtherAccountsEnabled parameter set to TRUE in the OWAMailboxPolicy will be able to:
- Drag and drop emails and files from one mailbox into a draft in another mailbox as attachments.
- Attach content from Shared Mailboxes or Shared Folders into another mailbox.
To enhance security, users will see a confirmation prompt before completing the drag-and-drop action:
This confirmation does not appear when attaching files from a Shared Mailbox.
This feature respects your existing OWAMailboxPolicy settings and does not change any defaults.
What you need to do to prepare:
This rollout will happen automatically by the specified dates. Review your current OWAMailboxPolicy settings, particularly the ItemsToOtherAccountsEnabled parameter, to determine if you would like to enable or disable this feature after roll out occurs. No change to your existing ItemsToOtherAccountsEnabled configuration will occur with this rollout. You may want to notify your admins and/or users about this change and update internal documentation.
Learn more about the ItemsToOtherAccountsEnabled parameter in Set-OwaMailboxPolicy (ExchangePowerShell) | Microsoft Learn
#newoutlookforwindows
MC1104309 — New Microsoft Outlook for Windows: Export from mailbox to PST
Coming soon for new Microsoft Outlook for Windows:
- Users will be able to export an entire mailbox (emails, calendars, and contacts) or a specific mailbox folder to a .pst file. This feature is associated with Microsoft 365 Roadmap ID 485737(Worldwide audience) and Microsoft 365 Roadmap ID 485738 (GCC audience).
- Users will be able to schedule an export of an entire mailbox (emails, calendars, and contacts) or a specific mailbox folder to a .pst file. This feature is associated with Microsoft 365 Roadmap ID 485743(Worldwide audience) and Microsoft 365 Roadmap ID 485744 (GCC audience).
When this will happen:
Ability to export an entire mailbox (Roadmap ID 485737 for Worldwide and Microsoft 365 Roadmap ID 485738 for GCC):
- Targeted Release: Available now.
- General Availability (Worldwide): We will begin rolling out mid-July 2025 and expect to complete by mid-August 2025.
- General Availability (GCC): We will begin rolling out late August 2025 and expect to complete by early September 2025.
Ability to schedule an export of an entire mailbox (Roadmap ID 485743 for Worldwide and Microsoft 365 Roadmap ID 485744 for GCC):
- Targeted Release: We will begin rolling out early July 2025 and expect to complete by late July 2025.
- General Availability (Worldwide): We will begin rolling out early August 2025 and expect to complete by early September 2025.
- General Availability (GCC): We will begin rolling out late September 2025 and expect to complete by early October 2025.
How this will affect your organization:
Before this rollout, Outlook Data File (.pst) support is enabled by default in new Outlook for Windows, and this default state will persist after the rollout. If you want to block or limit Outlook Data File support for your organization, set the OutlookDataFile mailbox policy. Learn more: Set-OwaMailboxPolicy (ExchangePowerShell) | Microsoft Learn
NOTE: The group policy used to control Outlook Data File (.pst) in classic Microsoft Outlook for Windows desktop is not the correct mechanism for controlling Outlook Data Files in new Outlook for Windows. You must set the OutlookDataFile mailbox policy to control this file type in new Outlook for Windows.
What you need to do to prepare:
This rollout will happen automatically by the specified date. Review the OutlookDataFile mailbox policy to ensure it is set to align with your organization’s desired behavior. You may also want to notify your users about this change and update any relevant documentation.
Learn more: Open and find items in an Outlook Data File (.pst) – Microsoft Support (will be updated before rollout)
#newoutlookforwindows
#pstfilesupport
MC1098932 — Microsoft Outlook for Mac desktop: Retiring the admin preference to switch to legacy Outlook
Beginning mid-August 2025, the New Outlook for Mac will become the default experience for users in the Current Channel (version 16.100 and later). As part of this change, the admin preference key EnableNewOutlook—which previously allowed control over the default toggle state—will be retired. Users will no longer be able to switch back to Legacy Outlook starting with version 16.102 in mid-October 2025.
This update reflects our commitment to delivering a modern, performant, and reliable Outlook experience.
When this will happen:
- Legacy Outlook toggle admin perference i.e. EnableNewOutlook retired: Mid-August 2025 (version 16.100 and later)
- Users can no longer switch to legacy Outlook: Mid-October (version 16.102 and later)
How this affects your organization:
- The New Outlook for Mac will be the default experience for all users in the Current Channel.
- The EnableNewOutlook admin configuration key will no longer be honored in configuration profiles.
The New Outlook is built on Microsoft’s modern sync technology and offers:
- Improved performance and reliability
- Enhanced support for modern collaboration features
- A consistent cross-platform experience
It also supports key enterprise capabilities including:
- On-premises support
- Online Archive
- Shared Mailboxes and Calendars
- Delegation
Some features not yet available in New Outlook include:
- AppleScript
- Import/Export
- Public Folders
For the latest feature availability, please refer to the Microsoft 365 Roadmap.
What you can do to prepare::
- Notify users that New Outlook will become the default.
- Update training materials and internal documentation to reflect the new experience.
- For questions or support, users can go to Help > Contact Support in Outlook for Mac.
- For tenant-level questions or to tailor communications, please use your Message Center submission workflow or contact your Microsoft account team.
More information: End of support for legacy Outlook for Mac
MC1085132 — (Updated) Microsoft Outlook for Android: Users can apply categories to emails
Microsoft 365 Roadmap ID 493945
Updated June 26, 2025: We have updated the timeline below. Thank you for your patience.
Coming soon for Microsoft Outlook for Android: Users will be able to assign categories to emails and remove categories they have previously assigned to their emails. They will also be able to view categories in the message list and reading pane.
When this will happen:
General Availability (Worldwide, GCC, GCC High, DoD): We will begin rolling out late June 2025 (previously mid-June) and expect to complete by late July 2025 (previously mid-July).
With this feature, users will be able to add or remove categories on emails using conversation actions in the reading pane, using multiselect through long press in the message list, and as a new swipe action. Users will also be able to filter the message list by category. Finally, users will be able to see assigned categories on their emails in both the message list and the reading pane.
This new feature will be available by default for users to apply.
What you need to do to prepare:
This change will happen automatically by the specified date. No admin action is required. Please notify your users about this change and update your documentation to prepare your help desk.
MC1041465 — (Updated) New Microsoft Outlook for Windows and Outlook on the web: Optimized hover actions in the message list
Microsoft 365 Roadmap ID 429868
Updated July 1, 2025: We have updated the timeline below. Thank you for your patience.
In new Outlook for Windows and Outlook on the web, the hover actions in the message list will be moved to the Sender/From column to be more space-efficient and minimize unnecessary mouse travel for users with their Reading Pane set to Hide or Bottom. The large width occupied by the DateTime Received column will thus be reduced. For all users, a one-time shortcut to change/set your hover actions will be provided. After the changes to the hover actions, the first action will be replaced by a quick button (gear button) to change/set your hover actions. After that button has been triggered once, it will disappear, and your hover action settings will kick in fully.
When this will happen:
Targeted Release: We will begin rolling out mid-July 2025 (previously late June) and expect to complete by mid-August 2025 (previously late July).
General Availability (Worldwide, GCC, GCC High, DoD): We will begin rolling out mid-September 2025 (previously late July) and expect to complete by late September 2025 (previously early August).
How this will affect your organization:
For new Outlook for Windows and Outlook on the web, hover actions in the message list will be moved to the Sender/From column to reduce the large width occupied by the DateTime Received column.
What you need to do to prepare:
This rollout will happen automatically with no admin action required. You may want to notify your users about this change and update any relevant documentation as appropriate.
#newoutlookforwindows
MC1041456 — (Updated) New Microsoft Outlook and Outlook for the web: New setting to enable two-click view for encrypted emails
Microsoft 365 Roadmap ID 483883
Updated June 11, 2025: We have updated the content. Thank you for your patience.
New Outlook for Windows desktop, Outlook for the web, Outlook iOS and Outlook Android will soon support a two-click view for encrypted emails, which requires user confirmation before allowing access to encrypted emails. As an admin, you can enable the two-click feature for your users.
When this will happen:
General Availability (Worldwide): We will begin rolling out early April 2025 and expect to complete by late April 2025.
General Availability (GCC): We will begin rolling out early May 2025 and expect to complete by late May 2025.
General Availability (Worldwide, GCC): For Android and iOS, we will begin rolling out mid-June 2025 and expect to complete by late June 2025.
How this will affect your organization:
With this two-click feature enabled, users will be required to select View message for every encrypted email, and then the email will render. This feature ensures that users deliberately access encrypted email content, reducing the risk of accidental exposure, especially in unsecured environments like public spaces or during screen sharing.
Admins can find the TwoClickMailPreviewEnabled setting in the Microsoft Azure directory. This setting is a Boolean type with default = 0, which means the experience is disabled by default. To enable the feature for all users in your tenant, set value = 1.
Alternatively, you can access and set the value for this setting using the Microsoft PowerShell cmdlet Set-OrganizationConfiguration in the Microsoft Exchange Online PowerShell. Learn more: Exchange Online PowerShell | Microsoft Learn
By default, the two-click setting is off.
What you need to do to prepare:
No action is required from admins unless you want to enable this feature.
This rollout will happen automatically by the specified dates with no admin action required before the rollout. Review your current configuration to determine the impact for your organization. You may want to notify your users about this change and update any relevant documentation if you plan to enable this feature.
#newoutlookforwindows
MC1022526 — (Updated) Microsoft Outlook on the web: Optional connected experiences privacy setting
Microsoft 365 Roadmap ID 467248
Updated June 4, 2025: We have updated the timeline below. Thank you for your patience.
The user privacy setting for optional connected experiences, already available in other Microsoft Outlook and Microsoft 365 apps, will soon be available in Microsoft Outlook on the web.
When this will happen:
General Availability (Worldwide): We will begin rolling out early March 2025 and expect to complete by late March 2025.
General Availability (GCC): We will begin rolling out in early April 2025 and expect to be complete by late June 2025 (previously late May).
How this will affect your organization:
After the rollout, to configure the privacy setting for optional connected experiences, users can go to Settings > General > Privacy and data > Privacy settings
On the Privacy settings screen, select the toggle for Turn on optional connected experiences.
This privacy setting applies across all devices where users are signed in with the same work or school account.
As an admin, if you have already made optional connected experiences available to your users in the Microsoft 365 Apps admin center, this setting will be turned on for Outlook on the web when users receive this rollout. Learn more:
- Use policy settings to manage privacy controls for Office for the web applications – Microsoft 365 Apps | Microsoft Learn
- Overview of Cloud Policy service for Microsoft 365 – Microsoft 365 Apps | Microsoft Learn
NOTE: If a user has already turned off this setting in another Outlook or Microsoft 365 app, this setting in Outlook on the web will also be turned off when the user receives this rollout.
What you need to do to prepare:
This rollout will happen automatically by the specified date with no admin action required before the rollout. Review your current configuration to determine the impact for your organization. You may want to notify your users about this change and update any relevant documentation.
Learn more
- About privacy controls for optional connected experiences: Overview of privacy controls for Microsoft 365 Apps for enterprise(will be updated before rollout)
- About Office on the web policy settings, including the new settings for Outlook on the web: Use policy settings to manage privacy controls for Office for the web applications(will be updated before rollout)
MC917748 — (Updated) Microsoft Teams and Microsoft Outlook: Name pronunciation on the profile card
Microsoft 365 Roadmap ID 420329
Updated June 24, 2025: The phased roll out to GA began last week at 10%. If enabled on admin center, the name pronunciation feature should show on Teams and Outlook web, Teams Desktop and New Outlook. Roll out to 100% Production is expected by the end of June.
We will be starting roll out of the feature to Production on Tuesday 13th May 2025. The roll out should take a week and a half to complete to 100%.
Admins who have toggled the feature ON should expect the feature to be available on the Profile card for users to record. “
Updated April 29, 2025: We have now shipped the admin control, the name pronunciation feature is OFF by default so admins will need to toggle it ON. The instructions in this support document explain how to turn the feature on.
Important! Starting from April 29, 2025, if you haven’t turned the name pronunciation feature ON, any existing recordings on profile cards will be deleted. Your users will need to re-record their name pronunciation.
The admin toggle for Name Pronunciation is rolling out to Production starting this week. Admins will be required to configure in the admin center to avoid loss of data. Instructions to configure are in this support article. Please expect the admin toggle in the admin center starting the week of April 14th through April 18th, 2025.
We will be shipping to preview without the admin toggle however an admin toggle will be available before general availability. If there are concerns or your organisation wants to opt out, please raise an incident to address this.
Coming soon to Microsoft Outlook and Microsoft Teams: A name pronunciation feature on the profile card in Microsoft Teams and Microsoft Outlook. This new feature helps promote diversity by giving working colleagues relevant information about each other. Names are a crucial part of a person’s identity. The incorrect pronunciation of a person’s name can lead to anxiety and offense in some cases. Correctly pronouncing a person’s name helps to create an inclusive environment.
Pronunciation data is stored in each user’s mailbox until the user deletes the recording. Learn more: Data Residency for Exchange Online – Microsoft 365 Enterprise | Microsoft Learn
This message applies to Teams for Windows desktop, Teams for Mac desktop, new Outlook for Windows desktop, and new Outlook for web.
When this will happen:
Targeted Release: We will begin rolling out mid-November 2024 and expect to complete by late November 2024.
General Availability (Worldwide, GCC, GCC High, DoD): We will begin rolling out late March 2025 (previously mid-January) and expect to complete by early June 2025 (previously mid-May).
How this will affect your organization:
After this rollout, users can record and share the correct pronunciation of their name on their profile card. With a click, users can play and listen to name pronunciations recorded by their colleagues.
To open a profile card in Outlook, double-click a name in the To or From field in any sent or received email.
To open your profile card in Teams, select your profile photo in the upper right corner of the screen, and then select your name.
To listen to a colleague’s recorded pronunciation, select the speaker icon on their profile card.
To record the pronunciation of a name, open your profile card in Outlook or Teams, and select the microphone icon.
What you need to do to prepare:
This feature is off by default. As an admin, you can enable the feature in Microsoft Graph using these instructions: namePronunciationSettings resource type – Microsoft Graph beta | Microsoft Learn
Before rollout, we will update this post with revised documentation.
You may want to notify your users about this change and update any relevant documentation.
#newoutlookforwindows
MC847877 — (Updated) Microsoft Outlook for iOS and Android: Choose fonts while composing
Microsoft 365 Roadmap ID 409969
Updated June 4, 2025: We have updated the timeline below. Thank you for your patience.
Coming soon for Microsoft Outlook for iOS and Android: We will add support for choosing fonts while composing emails. We will also improve support for fonts while reading emails.
When this will happen:
General Availability (Worldwide, GCC, GCC High): We will begin rolling out mid-November 2024 (previously mid-October) and expect to complete by late June 2025 (previously late May).
How this will affect your organization:
When this update rolls out, users will be able to select fonts to use in emails, signatures, automatic replies, and calendar invitations.
What you need to do to prepare:
You might want to notify your users about this new capability and update your training and documentation as appropriate.
MC714520 — (Updated) Apps for the web: Grid view for tasks in Microsoft To Do web version and To Do inside Microsoft Outlook
Microsoft 365 Roadmap ID 381749
Updated June 17, 2025: We have updated the timeline below. Thank you for your patience.
In Microsoft 365 apps for the web, users can see their tasks in a grid view and can update details inline in To Do on web and To Do app inside Microsoft Outlook.
When this will happen:
General Availability (Worldwide, GCC, GCC High, and DoD): We will begin rolling out late April 2024 (previously early April) and expect to complete by early July 2025 (previously late May).
How this will affect your organization:
When users open To Do on web within Microsoft Outlook, they will see their tasks in a tabular format or grid. They can continue to have the list view if preferred.
What you need to do to prepare:
There is no action needed to prepare for this change. You may want to notify your users about this change and update any relevant documentation as appropriate.
Exchange Online
MC1084635 — (Updated) Event Updates visible in email
Microsoft 365 Roadmap ID 491018
Updated June 11, 2025: We have updated the timeline below. Thank you for your patience.
If an organizer updates an event that you have been invited to, you will now see Event Updated in the email and the updated location if applicable.
When this will happen:
General Availability (Worldwide): We will begin rolling out on late June 2025 (previously early June) and expect to complete by late July 2025.
General Availability (GCC): We will begin rolling out on late June 2025 (previously early June) and expect to complete by late July 2025.
General Availability (GCC High): We will begin rolling out on late June 2025 (previously early June) and expect to complete by late July 2025.
General Availability (DoD): We will begin rolling out on late June 2025 (previously early June) and expect to complete by late July 2025.
How this will affect your organization:
Users will now understand that their event is being updated when receiving event related emails, when applicable.
If the user has already RSVP’d to an event, and the organizer makes an update to the title, subject, or location, the email update will show “Event Updated” and the updated location (if applicable). Previously, the email update would show the event time and not explain that the event has been updated. This feature will not affect events that the user has not responded to and will not affect event updates where the organizer changes the time.
What you need to do to prepare:
This rollout will happen automatically with no admin action required. You may want to notify your users about this change and update any relevant documentation as appropriate.
MC787382 — (Updated) Exchange Online to introduce External Recipient Rate Limit
Updated June 25, 2025: We have updated the content. Thank you for your patience.
Important update regarding the cloud hosted Mailbox External Recipient Rate Limit: In order to reduce the impact on customers, Microsoft has again decided to delay the rollout of the cloud hosted Mailbox External Recipient Rate Limit (MERRL) by ~six months. The MERRL will go into enforcement in April 2026 for trial tenants and new tenants if the tenant is provisioned on/after April 1st, 2026. In April 2026, the Exchange Admin Center Report will be available for tenant admins to review Sender mailbox data on external recipient volume. In October 2026, the MERRL will go into enforcement for all cloud hosted mailboxes in the WWMT environment including existing tenants.
Please refer to the ACS email documentation (Prepare an email communication resource for Azure Communication Services – An Azure Communication Services concept article | Microsoft Learn) or reach out to your Microsoft account team for further support in this journey.
Please note: We have made the decision to not proceed with this change for DoD, GCC, or GCC High organizations at this time. We will communicate via Message center when we are ready to proceed. The External Recipient Rate Limit will only apply to WWMT/Production.
Please refer to the ACS email documentation (Prepare an email communication resource for Azure Communication Services – An Azure Communication Services concept article | Microsoft Learn) or reach out to your Microsoft account team for further support in this journey.
________________________________________
Today, we are announcing that, beginning in April 2026 (previously October 2025), Exchange Online will begin enforcing an external recipient rate limit of 2000 recipients in 24 hours.
Exchange Online does not support bulk or high-volume transactional email. We have not enforced limiting of bulk email until now, but we plan on doing so with the introduction of an External Recipient Rate (ERR) limit. The ERR limit is being introduced to help reduce unfair usage and abuse of Exchange Online resources.
When this will happen:
The new ERR limit will be introduced in 2 phases:
Phase 1 – Starting April 1, 2026, (previously October 2025) the limit will apply to cloud-hosted mailboxes of trial tenants and all tenants created after this date.
Phase 2 – Starting October 1, 2026, (previously April 2026) we will start applying the limit to cloud-hosted mailboxes of existing tenants.
How this will affect your organization:
Exchange Online enforces a Recipient Rate limit of 10000 recipients for cloud-hosted mailboxes. The 2000 ERR limit will become a sublimit within this 10000 Recipient Rate limit. There is no change to the Recipient Rate limit, and both of these will be rolling limits for 24-hour windows. You can send to up to 2,000 external recipients in a 24-hour period, and if you max out the external recipient rate limit then you will still be able to send to up to 8,000 internal recipients in that same period. If you don’t send to any external recipients in a 24-hour period, you can send to up to 10,000 internal recipients.
For example:
- You use a cloud-hosted mailbox to send to 1,000 external recipients and 2,000 internal recipients at 6:00AM on Day 1, for a total of 3,000 recipients. You then send to another 1,000 external recipients at 8:00AM on Day 1. Because you sent to 2,000 external recipients, you will be blocked from sending to external recipients until 6:00AM on Day 2. During this period, you are able to send to up to 6,000 internal recipients, but for this example, let’s assume that you don’t.
- At 6:00AM on Day 2, the 1,000 external recipients and 2,000 internal recipients sent at 6:00AM on Day 1 will no longer count toward the 24-hour limit calculation. Thus, from 6:00-8:00AM on Day 2, you can send to up to 9,000 total recipients (e.g., 9,000 internal or 8,000 internal plus 1,000 external).
- If you don’t send to any internal or external recipients during this period, then at 8:00AM on Day 2 you can again send to 10,000 recipients total with up to 2,000 of them being external recipients.
What you need to do to prepare:
If you have a cloud-hosted mailbox that needs to exceed the ERR limit, you can move to Azure Communication Services for Email, which is designed specifically for high volume email sent to recipients external to your tenant.
Microsoft 365
MC1103604 — Microsoft 365 admin center: new scenarios enabling in Microsoft 365 Monitoring
Microsoft 365 Roadmap ID 496176
We’re enhancing Microsoft Entra monitoring in the Microsoft 365 admin center’s Service Health Dashboard with additional organization-level telemetry. These updates will help tenant admins better assess service health and confirm issue impact more effectively.
When this will happen:
General Availability (Worldwide): We will begin rolling out on early July 2025 and expect to complete by early July 2025.
How this will affect your organization:
Tenant admins will gain access to expanded telemetry for Microsoft Entra monitoring scenarios. This enhancement provides deeper visibility into service health issues, enabling faster impact validation and improved incident response.
This feature is available by default and does not require any configuration.
What you can do to prepare::
We recommend that tenant admins familiarize themselves with the existing monitoring scenarios in the Microsoft 365 admin center by navigating to the Service Health Dashboard > Monitoring tab.
Compliance considerations:
- Compliance monitoring/reporting: Yes – Provides enhanced visibility for compliance-related monitoring through improved telemetry.
MC1098965 — Optional Connected Experiences (OCE) Settings in US Government Clouds
We’re reaching out to inform you of a change impacting Optional connected experiences (OCE) for some of our services and recommended actions to remediate impact if you are affected.
OCE are cloud-based services accessible through Microsoft 365 client applications. For more information on OCE, please see the “Overview of Optional Connected Experiences” section at the end of this communication. These services operate outside the FedRAMP accreditation boundary, which means they may involve the transmission, processing, or storage of customer data outside of the proper accreditation boundary.
Until recently, administrators had to rely on a number of different admin policies and system configuration controls to restrict or allow access to OCEs. However, we recently began moving to the Cloud Policy Service, which allows admins to take advantage of Cloud Policy Service capabilities to provide more flexible, comprehensive, and centralized OCE management.
While we were in the process of testing the Cloud Policy service prior to its release, a change was made on June 12 which unintentionally affected Production customers. This Cloud Policy update disables OCE by default. This may have disrupted users’ experience if your organization previously had OCE enabled. Specifically, users who had access to OCE features would have seen their access removed as the policy updates rolled out. We had previously communicated in MC1091439 that this change would occur on June 20, 2025, to give admins time to prepare for the change in OCE policy defaults.
What actions do I need to take?
If your tenant was impacted by this change and you wish to re-enable access to OCE features, please use Cloud Policy service to configure the OCE policy for your organization. As the preferred and primary method for managing access to OCE features, Cloud Policy ensures your configurations are consistently applied. Since it takes precedence over legacy OCE administrator controls, prioritizing Cloud Policy helps guarantee that your intended settings are enforced to meet organizational requirements. Below are the basic steps for creating a policy configuration.
- Sign in to the Microsoft 365 Apps admin centerusing the appropriate URL below. If you’re using the admin center for the first time, review the terms. Then, select Accept. Links to the admin center differ by environment and are as follows:
o GCCH: https://config.office365.us
o DOD: https://config.apps.mil
- Under Customization, select Policy Management.
- On the Policy configurationspage, select Create.
- On the Start with the basicspage, enter a name (required) and a description (optional), then select Next.
- On the Choose the scopepage, determine whether the policy configuration applies to all users, specific groups, or to users who anonymously access documents using Office for the web.
- If the policy configuration applies to specific groups, you can now add multiple groups to a single policy configuration for more flexible targeting. To add groups, select Add Groups and choose the relevant groups. Adding multiple groups to a single policy configuration allows for the same group to be included in multiple policy configurations, facilitating a more streamlined and efficient policy management process.
- After making your selection, choose Next.
- On the Configure Settingspage, select the “Allow the use of additional optional connected experiences in Office” policy. In the Configuration Setting dropdown, select either enabled or disabled.
- After making your selections, selectNext to review your selections. Then select Create to create the policy configuration.
Please note that the change to the OCE Policy will be picked up by clients over the next few days based on user action and client caching behavior.
Overview of Optional Connected Experiences
Optional connected experiences are cloud-backed services available to users when using Microsoft Office. Examples include creating a map chart in Excel or inserting an online picture into a Word document, both relying on services provided by Microsoft Bing. These services are not covered by your organization’s commercial agreement with Microsoft. Instead, they are offered directly to users and governed by the Microsoft Services Agreement.
In some cases, third-party content or functionality may be provided through these experiences, and additional terms may apply. Some optional connected experiences might not be available in Office for the web applications but are available in other versions of Office, such as the desktop version on a device running Windows. Additionally, not all OCE features available to commercial Microsoft 365 tenants are available in U.S. Government Cloud environments.
For more information, see Overview of optional connected experiences in Office.
Cloud Policy Service & Optional Connected Experience information
- Overview of Cloud Policy service for Microsoft 365: Overview of Cloud Policy service for Microsoft 365 – Microsoft 365 Apps | Microsoft Learn
- Overview of optional connected experiences in Office: Overview of optional connected experiences in Office – Microsoft 365 Apps | Microsoft Learn
- Overview of Optional connected experiences in Teams: Teams Optional Connected Experiences – Microsoft Teams | Microsoft Learn
MC1094117 — Optional Connected Experiences (OCE) Settings in US Government Clouds
We’re reaching out to inform you of a recent change and actions required to configure optional connected experiences (OCE) in U.S. Government cloud environments. OCE are cloud-based services accessible through Microsoft 365 client applications. These services operate outside the FedRAMP accreditation boundary, which means they may involve the transmission, processing, or storage of customer data outside of the proper accreditation boundary.
The Cloud Policy service received an update on June 12, 2025. As of this update, all OCE features are now disabled by default unless the OCE policy is specifically configured within the Cloud Policy service. This change overrides any previous configurations made using legacy OCE administrator controls. Organizations who chose to allow use of Optional Connected Experiences can enable this policy using the Cloud Policy service.
What actions do I need to take?
Use Cloud Policy service to configure the OCE policy across your organization. As the preferred and primary method for managing access to OCE features, Cloud Policy ensures your configurations are consistently applied. Since it takes precedence over legacy OCE administrator controls, prioritizing Cloud Policy helps guarantee that your intended settings are enforced to meet organizational requirements. Below are the basic steps for creating a policy configuration.
- Sign in to the Microsoft 365 Apps admin center. If you’re using the admin center for the first time, review the terms. Then, select Accept.
- Under Customization, select Policy Management.
- On the Policy configurations page, select Create.
- On the Start with the basics page, enter a name (required) and a description (optional), then select Next.
- On the Choose the scope page, determine whether the policy configuration applies to all users, specific groups, or to users who anonymously access documents using Office for the web.
- If the policy configuration applies to specific groups, you can now add multiple groups to a single policy configuration for more flexible targeting. To add groups, select Add Groups and choose the relevant groups. Adding multiple groups to a single policy configuration allows for the same group to be included in multiple policy configurations, facilitating a more streamlined and efficient policy management process.
- After making your selection, choose Next.
- On the Configure Settings page, select the “Allow the use of additional optional connected experiences in Office” policy. In the Configuration Setting dropdown, select either enabled or disabled.
- After making your selections, select Next to review your selections. Then select Create to create the policy configuration.
Overview of Optional Connected Experiences
Optional connected experiences are cloud-backed services available to users when using Microsoft Office. Examples include creating a map chart in Excel or inserting an online picture into a Word document, both relying on services provided by Microsoft Bing. These services are not covered by your organization’s commercial agreement with Microsoft. Instead, they are offered directly to users and governed by the Microsoft Services Agreement.
In some cases, third-party content or functionality may be provided through these experiences, and additional terms may apply. Some optional connected experiences might not be available in Office for the web applications but are available in other versions of Office, such as the desktop version on a device running Windows. Additionally, not all OCE features available to commercial Microsoft 365 tenants are available in U.S. Government Cloud environments.
For more information, see Overview of optional connected experiences in Office.
Cloud Policy Service & Optional Connected Experience information
- Overview of Cloud Policy service for Microsoft 365: Overview of Cloud Policy service for Microsoft 365 – Microsoft 365 Apps | Microsoft Learn
- Overview of optional connected experiences in Office: Overview of optional connected experiences in Office – Microsoft 365 Apps | Microsoft Learn
MC1091449 — Microsoft Excel: Python in Excel add-on license will be generally available (GCC)
The Python in Excel add-on license gives users premium Python compute for faster calculation times for more powerful data analysis. With this release, admins can purchase the Python in Excel add-on license for users in their organization.
This feature is available for Microsoft Excel for Windows desktop, Excel for Mac desktop, and Excel for the web.
When this will happen:
General Availability (GCC): We will begin rolling out early July 2025 and expect to complete in early July 2025.
How this will affect your organization:
Python in Excel allows you to bring the capabilities of Python directly into the Excel grid by giving users the ability to add Python formulas to their workbooks without any installation required. These Python formulas are run by Excel in a secure container on the Microsoft Cloud with enterprise-level security as a compliant Microsoft 365 connected experience.
Note: Some premium Python compute will be included with a user’s Microsoft 365 subscription each month, giving them access to faster calculation speeds. After they have used all their included premium compute, they can continue to use the Python in Excel feature with standard Python compute.
If you would like users in your organization to get access to more premium compute, you can purchase and assign them a Python in Excel add-on license in the Microsoft admin center. Learn more: Buy and manage add-ons in the Microsoft 365 admin center | Microsoft Learn
What you need to do to prepare:
This rollout will happen automatically by the specified dates with no admin action required before the rollout. Review your current Excel usage and determine which users may benefit from additional premium compute. You may want to notify your admins and/or users about this change and update internal documentation.
- To learn more about Python in Excel, please review the Python in Excel documentation
- For more information on additional admin controls for the Python in Excel feature, visit Data Security and Python in Excel
- As an admin, you maintain visibility and control over the Python in Excel add-on licenses in your tenant. You can view purchased licenses in the Microsoft 365 admin center.
Learn more: Buy and manage add-ons in the Microsoft 365 admin center | Microsoft Learn
MC1091439 — Optional Connected Experiences (OCE) Settings in US Government Clouds
We’re reaching out to inform you of an upcoming change and actions required to configure optional connected experiences (OCE) in U.S. Government cloud environments. OCE are cloud-based services accessible through Microsoft 365 client applications. These services operate outside the FedRAMP accreditation boundary, which means they may involve the transmission, processing, or storage of customer data outside of the proper accreditation boundary.
The legacy OCE administrator controls. To ensure uninterrupted access and consistent configuration, organizations should begin managing OCE features using Cloud Policy as soon as it becomes available.
What actions do I need to take?
Once Cloud Policy becomes available, use it to configure OCE settings across your organization. As the preferred and primary method for managing access to OCE features, Cloud Policy ensures your configurations are consistently applied. Since it takes precedence over legacy OCE administrator controls, prioritizing Cloud Policy helps guarantee that your intended settings are enforced to meet organizational requirements. Below are the basic steps for creating a policy configuration.
- Sign in to the Microsoft 365 Apps admin center. If you’re using the admin center for the first time, review the terms. Then, select Accept.
span>US Government Community (GCC) High customers can access the Microsoft 365 Apps admin center at config.office365.us
Department of Defense (DoD) customers can access the Microsoft 365 Apps admin center at config.apps.mil
- Under Customization, select Policy Management.
- On the Policy configurations page, select Create.
- On the Start with the basics page, enter a name (required) and a description (optional), then select Next.
- On the Choose the scope page, determine whether the policy configuration applies to all users, specific groups, or to users who anonymously access documents using Office for the web.
- If the policy configuration applies to specific groups, you can now add multiple groups to a single policy configuration for more flexible targeting. To add groups, select Add Groups and choose the relevant groups. Adding multiple groups to a single policy configuration allows for the same group to be included in multiple policy configurations, facilitating a more streamlined and efficient policy management process.
- After making your selection, choose Next.
- On the Configure Settings page, select the “Allow the use of additional optional connected experiences in Office” policy. In the Configuration Setting dropdown, select either enabled or disabled.
- After making your selections, select Next to review your selections. Then select Create to create the policy configuration.
Overview of Optional Connected Experiences
Optional connected experiences are cloud-backed services available to users when using Microsoft Office. Examples include creating a map chart in Excel or inserting an online picture into a Word document, both relying on services provided by Microsoft Bing. These services are not covered by your organization’s commercial agreement with Microsoft. Instead, they are offered directly to users and governed by the Microsoft Services Agreement.
In some cases, third-party content or functionality may be provided through these experiences, and additional terms may apply. Some optional connected experiences might not be available in Office for the web applications but are available in other versions of Office, such as the desktop version on a device running Windows. Additionally, not all OCE features available to commercial Microsoft 365 tenants are available in U.S. Government Cloud environments.
For more information, see Overview of optional connected experiences in Office.
Cloud Policy Service & Optional Connected Experience information
- Overview of Cloud Policy service for Microsoft 365: Overview of Cloud Policy service for Microsoft 365 – Microsoft 365 Apps | Microsoft Learn
- Overview of optional connected experiences in Office: Overview of optional connected experiences in Office – Microsoft 365 Apps | Microsoft Learn
MC1081598 — (Updated) Microsoft 365 web app: Name update to “Microsoft 365 Copilot” and updated UI
Microsoft 365 Roadmap ID 494998
Updated July 1, 2025: We have updated the timeline below. Thank you for your patience.
Beginning late July 2025 (previously late June), the Microsoft 365 app will update to the Microsoft 365 Copilot app, including a refreshed navigation pane and simplified UI.
These updates apply to the web endpoint only, accessible from: https://www.ohome.apps.mil
Please refer to MC1051092 for previously communicated updates for the Microsoft 365 app that these updates will build on.
When this will happen:
General Availability (DoD, web only): We will begin rolling out late July 2025 (previously late June) and expect to complete by early August 2025 (previously early July).
How this will affect your organization:
All users will see the new app name, Microsoft 365 Copilot, and a refreshed UI.
The individual user experience in the Microsoft 365 Copilot app will vary based on if a user has a Microsoft 365 Copilot license. The Microsoft 365 Copilot license will be available for DoD in late June 2025.
- Refreshed Navigation Pane – The left navigation pane will include essential modules like Search, Create, and Apps. Users can pin and unpin apps to customize their workspace.
- Search – With this update, Search replaces the Home module. Search will have a refreshed UI, displaying key files in dedicated sections for easier access and a search bar to help them quickly find what they need.
Includes the updates listed above along with additional specific modules for users with a Microsoft 365 Copilot license:
- Chat – Chat has been streamlined for a simplified experience with an updated collapsable left navigation page for quick access to chat history and Copilot pages. The input box will be located in the center of the UI with prompt suggestions below it. Users will have access to Work chat to reason over their files and web search (grounding) in Work chat will be off by default. A dedicated Web chat will become available later and will be communicated separately.
- Notebooks – Copilot can ground on the contents of a user’s notebook, to give them more relevant, contextualized responses based on prompts. Users can gather information from chats, meetings, pages, and files, as well as organize and store important documents, notes, and tasks.
What you need to do to prepare:
This rollout will happen automatically by the specified dates with no admin action required before or after the rollout. You may want to notify your users about this change and update any relevant documentation.
Admins can manage the Microsoft 365 Copilot app for users with a Microsoft 365 Copilot license with the following controls.
MC1060472 — (Updated) The new Microsoft Planner for the web (GCC High)
Microsoft 365 Roadmap ID 49058
Updated June 12, 2025: We have updated the timeline. Thank you for your patience.
The new Microsoft Planner for the web brings together the simplicity of Microsoft To Do, the collaboration of Planner, and the power of Project for the web into a simple, scalable solution that spans individual task management to professional project management.
With this rollout, we will update the existing web version of Planner to the new Planner.
A Microsoft 365 license is required to use the new Planner. A Project Plan 3 license, Project Plan 5 license, or a premium Planner trial license is required to create premium plans.
When this will happen:
General Availability (GCC High): We will begin rolling out mid-July 2025 (previously mid-May) and expect to complete by mid-August 2025 (previously mid-June).
How this will affect your organization:
As part of our efforts to simplify Planner, these existing features are not available in the new Planner due to low usage:
- Charts for pinned plans in Planner Hub
- While you were awaynotifications
- Activity log of a task’s creation, assignments, and completion date in the task comments
- Links to group members, Microsoft Outlook conversations, and Microsoft OneNote notebook (you can still access these links in Outlook)
- Menu option to Leave plan
- Suggested attachments
- Charts view and Schedule view on the Assigned to me page
Lastly, after the new Planner for the web is rolled out, users can still access Project for the web. For this rollout, we will merge notification settings in the new Planner and Project for the web. Users will see identical notification options in the two apps, and the settings they choose will be reflected across both apps. Until a user reviews their notification settings, we will maintain what the user had set before the notifications are merged.
What you need to do to prepare:
- The new Planner is on by default for users with the required licenses. This rollout will happen automatically by the specified date with no admin action required before the rollout. You may want to notify your users about this change.
- Please review our Planner blog announcementto update any internal documentation. We will update Planner help documentation in the coming weeks.
- Supporting adoption resources: The new Microsoft Planner.
MC1056996 — (Updated) Microsoft Excel: Extending support for Insights Services (GCC High, DoD)
Microsoft 365 Roadmap ID 488142
Updated June 25, 2025: We have updated the timeline below. Thank you for your patience.
Coming soon for Microsoft Excel: Support for the Analyze Data feature, which will be found on the Data tab
This message applies to Excel for Windows desktop, Excel for Mac desktop, and Excel for the web.
When this will happen:
General Availability (GCC High, DoD): We will begin rolling out late August 2025 (previously late June) and expect to complete by late September 2025 (previously late August).
How this will affect your organization:
Analyze Data can generate charts and graphs that may provide insights and answer questions you may have about your data:
This change will be available by default.
What you need to do to prepare:
This rollout will happen automatically by the specified dates with no admin action required before or after the rollout. You may want to notify your users about this change and update any relevant documentation.
Learn more: Analyze Data in Excel – Microsoft Support
MC1051087 — (Updated) Microsoft 365 web app: Updated experience (GCC High)
Updated June 5, 2025: We have updated the timeline below. Thank you for your patience.
Coming soon: An updated experience for the Microsoft 365 web app at https://www.office365.us
When this will happen:
General Availability (GCC High): We will begin rolling out mid-June 2025 (previously late May).
How this will affect your organization:
This rollout includes these key changes:
- Microsoft 365 apps that were pinned to the left navigation will be available in the Apps tab.
- Profile and Settings buttons will move from the top right to the bottom left corner.
- New content types and templates will be added to the Create tab.
- Search bar will move from the top header to the Home tab.
- Organization branding will be removed along with the top header.
This change will be on by default.
What you need to do to prepare:
This rollout will happen automatically by the specified dates with no admin action required before or after the rollout. You may want to notify your users about this change and update any relevant documentation.
MC1047236 — (Updated) Cloud Policy Service available to GCC-H and DoD customers
Updated June 11, 2025: We have updated the timeline below. Thank you for your patience.
The Cloud policy service will begin rolling out for Microsoft 365 GCC-H and DoD customers late June 2025. The Cloud Policy service allows Microsoft 365 administrators to configure policies for Microsoft 365 apps and assign these policies using Microsoft 365 or Entra ID groups.
When this will happen:
General Availability (GCC High): We will begin rolling out late June 2025 (previously early June) and expect to complete by late June 2025 (previously early June).
General Availability (DoD): We will begin rolling out late June 2025 (previously early June) and expect to complete by late June 2025 (previously early June).
How this will affect your organization:
Once configured, these policies are automatically enforced as users sign in and use Microsoft 365 apps and services. The initial release will support policies for Microsoft 365 Apps for enterprise on Windows and future updates will bring support for additional applications and platforms.
What you need to do to prepare:
Review online documentation and implement as appropriate for your organization.
For additional information about the Cloud Policy service, refer to Overview of the Cloud Policy service for Microsoft 365 Apps for enterprise.
MC1041965 — (Updated) Microsoft Excel: Python in Excel will be generally available in Excel for the web (GCC)
Microsoft 365 Roadmap ID 485764
Updated June 27, 2025: We have updated the timeline below. Thank you for your patience.
Python in Excel allows you to bring the capabilities of Python directly into the Microsoft Excel grid. With this rollout, Python in Excel with standard compute will be generally available in Excel for the web.
MC980798 (Updated) Microsoft Excel: Python in Excel will be generally available in Excel for Windows (GCC) (published January 2025, updated February 2025).
When this will happen:
General Availability (GCC): We will begin rolling out to Excel for the web late June 2025 (previously mid-June) and expect to complete by mid-July 2025 (previously mid-May).
How this will affect your organization:
After this rollout, eligible users will be able to add Python formulas to their workbooks without any installation required. These Python formulas will be run by Excel in a secure container on the Microsoft Cloud with enterprise-level security and with standard compute. With this release, eligible Excel users with a Microsoft 365 Copilot license will also be able to use the Copilot in Excel with Python feature, enabling them to leverage the capabilities of AI and Python in Excel for deeper data analysis.
Note: Some premium Python compute will be included with each user’s Microsoft 365 subscription each month, giving them limited access to faster calculation speeds. After they have used all their premium compute, they can continue to use the Python in Excel feature with standard Python compute. To get more premium compute, admins will be able to purchase the Python in Excel add-on license for their users after it becomes available later this year for GCC. We will send a separate message with the timeline for the rollout of the Python in Excel add-on license.
The Python in Excel feature will be enabled by default.
What you need to do to prepare:
To learn more about Python in Excel, please review the Python in Excel documentation. To learn more about data security: Data security and Python in Excel – Microsoft Support
This rollout will happen automatically by the specified date with no admin action required before the rollout. You may want to notify your users about this change and update relevant documentation.
Documentation – Office 365 IP Address and URL web service