Microsoft 365 compliance center: Microsoft Purview | Data purge capabilities for Microsoft Teams content (GCC and DoD)

Extend data purge functionality to Microsoft Teams content to facilitate purge of sensitive or misplaced data. To track feature availability in GCC-High, see roadmap item 88975.
More info: https://docs.microsoft.com/en-us/microsoft-365/compliance/data-spillage-scenariosearch-and-purge?view=o365-worldwide

(more…)

Microsoft Information Protection: Advanced Message Encryption – Office 365 Message Encryption portal access logs (U.S. Government clouds) 

This feature will enable logging of external user activities accessing the Office 365 Message Encryption Portal to retrieve encrypted mail. The logs can be retrieved using the Audit Logs functionality in the Microsoft Purview compliance portal.

(more…)

Microsoft Teams: Suggested Replies in Group Chat

Suggested Replies will be enabled in group chats, allowing you to select a quick response when you are mentioned in a group chat or when you are having a 1:1 conversation within a group chat.

(more…)

Improvements to SharePoint pages authoring – Column reflow and RSS connector web part

These updates include changes to our reflow automation for two-column sections and the RSS Connector web part by giving more control to users around the number of publications shown at one time and the number of articles shown per publication.

This message is associated with Microsoft 365 Roadmap ID: 93243

(more…)

Microsoft Purview Information Protection: Sensitivity labels now apply to modified documents (WXP on PC and Mac)

Coming soon to public preview, default labeling policies can be applied to any supported document that a user edits, not just a new document. This update applies to Word, Excel, and PowerPoint documents on PC and Mac platforms. 

This message is associated with Microsoft 365 Roadmap ID 93209.

(more…)

Modern Meetings and Calls on Teams Web Client

The modern meeting/calling experience will be available for Teams on the Web in Chrome and Edge browsers – including improved pre-join, dynamic view, and updated control bar. 

This message is associated with Microsoft 365 Roadmap ID 92928

(more…)

Add DKIM Domain in Sending Infrastructure for Tenant Allow Block Lists-Spoofing

For Microsoft Defender for Office 365 and Exchange Online Protection, we are adding support for providing “DKIM verified domain” as the “Sending Infrastructure” within Tenant allow-block lists-Spoofing, so that Security Administrators can better manage Anti-Spoofing activity and override it based on Spoof Intelligence. Currently, what is supported in this field is either the domain from DNS PTR record or /24 IP Subnet. Additionally, being able to specify a ‘DKIM verified domain’ will help serve scenarios where shared infrastructure provider services are used for sending emails. Since the DKIM domain is unique to each tenant and if it passes verification even when other authentication signals fail, if desired for legitimate business reasons, a spoofed message can still be allowed instead of being blocked.

This message is associated with Microsoft 365 Roadmap ID 93359

(more…)

Changes to OneNote features: Evernote Importer and IE Web Clipper

We are announcing two changes to Microsoft OneNote features:

  • With the retirement of Internet Explorer browser effective 15 June 2022 (MC306663 Dec ’21), we will also be retiring the OneNote Web Clipper for Internet Explorer effective the same date. The OneNote Web Clipper works best with a modern browser like Microsoft Edge.
  • Effective 1st September 2022, we will also be retiring the Evernote to OneNote Importer, and it will no longer be available for download at https://www.onenote.com/import-evernote-to-onenote. Existing downloads of the Importer .exe file can still be used for importing Evernote content, but users may run into errors since we haven’t actively supported the tool since 2020.

(more…)

Reminder: Microsoft Office default change – Blocking VBA macros in files from the internet

VBA macros are a common way for malicious actors to gain access to deploy malware and ransomware. As a reminder (MC322553 Feb ’22), to help improve security, we are changing the behavior of Office applications to now block macros in files from the internet. Learn more in this blog post.

This change only affects Office on devices running Windows and only affects the following applications: Access, Excel, PowerPoint, Visio, and Word.

(more…)

Microsoft Secure Score is adding new improvement actions for Microsoft Defender for Identity

Updated June 16, 2022: We have updated the rollout timeline below. Thank you for your patience.

We’re updating Microsoft Secure Score improvement actions to ensure a more accurate representation of your security posture.

(more…)


I've been working with Microsoft Technologies over the last ten years, mainly focused on creating collaboration and productivity solutions that drive the adoption of Microsoft Modern Workplace.