Microsoft 365 roadmap roundup – 4th April 2022

Take a look at this week’s Microsoft 365 Roadmap Roundup 4 April 2022

Use these buttons to switch between each product’s roadmap updates.

Microsoft Information Protection

Updates listed under this heading combines the following products: Azure Information Protection, 365 compliance center, Information Protection, Office 365 Advanced Threat Protection, Microsoft Defender, Microsoft Intune, Office 365 Data Loss Prevention and Security and Compliance center.

  • Launched (3)
  • Rolling out (1)
  • In development (5)

🍾 LAUNCHED

  • Microsoft Compliance center: Information governance – Retention policies for Yammer – This update enables organizations to apply retention policies on Yammer messages. Roadmap ID:82055
  • Microsoft Defender for Identity: Native “response” actions – From this release SecOps will have the ability to directly lock the Active Directory account, or to prompt for the password to be reset, meaning more direct action can be taken when a user is compromised.  Up until now, when a user is confirmed as compromised in Microsoft Defender for Identity, it’s the Azure Active Directory account that is effected via a conditional access rule. Roadmap ID:82077
  • Microsoft 365 compliance center: Information governance: Retention label deletion behavior change in SharePoint for Government clouds – Improved consistency of user experience between OneDrive and SharePoint, allowing users to “delete” files labeled with a retention label configured to “retain items for a specific period” as this operation is no longer blocked with an error message. When deleted, these files will still be preserved for compliance purposes by moving a copy of them to the “Preservation Hold Library” of the site where they can be accessed by eDiscovery and other compliance solutions.  Roadmap ID:88820

🚂 ROLLING OUT

  • Microsoft 365 Compliance center: Data purge capabilities for Microsoft Teams content – Extend data purge functionality to Microsoft Teams content to facilitate purge of sensitive or misplaced data. Roadmap ID:82125

⌛ IN DEVELOPMENT

Release – April 2022

  • 🆕 Microsoft 365 compliance center: Endpoint data loss prevention – Classification globalization support (CCJK) – Microsoft Endpoint DLP will support content authored using double-byte character sets (including Simplified Chinese, Traditional Chinese, and Japanese) in service workloads. Roadmap ID: 93179

Release – May 2022

  • 🆕 Microsoft 365 compliance center: Endpoint data loss prevention – App groups and granular app restriction policies – This feature enables admins to define endpoint DLP policies to lock specific apps for different activities and enables more granular restrictions for individual apps. Roadmap ID: 93180

Release – June 2022

  • 🆕 Microsoft 365 compliance center: Insider risk management – Microsoft Information Protection (MIP) ML Classifier support – Leverage trainable classifiers from Microsoft Information Protection (MIP) to recognize various content types specific to your organization. Insider Risk Management in Microsoft 365 correlates various signals from the chip to the cloud to identify potential malicious or inadvertent insider risks, such as IP theft, security and policy violations, and more. Roadmap ID: 88900
  • 🆕 Microsoft 365 compliance center: Insider risk management – Noisy signal management – File path exclusions – Define specific file paths to manage user activity signals that may be considered noisy. Insider Risk Management in Microsoft 365 correlates various signals from the chip to the cloud to identify potential malicious or inadvertent insider risks, such as IP theft, security and policy violations, and more. Roadmap ID: 88903
  • Microsoft 365 compliance center: Insider risk management – Enhancements to Security Policy Violation template – Leverage risky browsing activity on known hacking, malware, keylogger, and other risky websites to identify security policy violations by insiders. Insider Risk Management in Microsoft 365 correlates various signals from the chip to the cloud to identify potential malicious or inadvertent insider risks, such as IP theft, security and policy violations, and more. Built with privacy by design, users are pseudonymized by default, and role-based access controls and audit logs are in place to ensure user-level privacy.  Roadmap ID:82144

Pages: 1 2 3 4

Leave a Reply

Recent posts

Discover more from SharePoint Stuff

Subscribe now to keep reading and get access to the full archive.

Continue reading