Device-based Conditional Access to M365/Azure resources on Red Hat Enterprise Linux is GA

27 août 2024 Par

In Microsoft Entra ID, device-based Conditional Access to Microsoft 365 and Microsoft Azure resources on Red Hat Enterprise Linux will be generally available. When this will happen: General Availability (Worldwide): Microsoft will begin rolling out mid-August 2024 and expect to complete by late August 2024. How this will affect your organization: r> This release extends support … […]

Microsoft Entra ID: Attacker in the Middle detection alert in ID Protection is GA

26 août 2024 Par

The Attacker in the Middle detection will be Generally Available for users in Microsoft Entra ID Protection. When this will happen: General Availability (Worldwide): Microsoft will begin rolling out mid-August 2024 and expect to complete by late August 2024. How this will affect your organization: This high-precision detection will be triggered on a user account … […]

Insider Risk Management: Exfiltration of business sensitive data to free public domain emails

26 août 2024 Par

Microsoft Purview Insider Risk Management will roll out exfiltration of business sensitive data to free public domain emails. When this will happen: General Availability: available since July 2024. How this will affect your organization: We are enhancing the existing email insight alerts to provide additional information when business sensitive data is potentially leaked from a … […]

Microsoft Copilot for Microsoft 365: Apply suggestions for Coaching by Copilot in Microsoft Outlook

23 août 2024 Par

Coaching by Copilot for Microsoft Outlook email client now offers users the option to apply the coaching feedback and rewrite their email draft simply by using an Apply All button.  When this will happen: Public Preview: Microsoft will begin rolling out late August 2024 and expect to complete by late September 2024. General Availability: Microsoft will begin … […]

Information Protection: Improved Data Loss Prevention policy tips

23 août 2024 Par

Through Microsoft Purview | Information Protection, and for greater consistency and reliability, Microsoft Word, Excel, and PowerPoint for Windows will soon display the same Data Loss Prevention policy tips that admins have set in their tenants for files on Microsoft SharePoint Online and Microsoft OneDrive sites. When this will happen: General Availability (Worldwide): Microsoft will … […]

Microsoft Defender for Office 365: Introducing Bulk Senders Insight to optimize bulk email management for enterprises

23 août 2024 Par

Bulk emails play a crucial role in modern enterprise communications. Determining the right balance of these messages—what should be allowed and what should be blocked—poses a significant challenge. Many organizations default to standard settings, often leading to issues like false positives (FP) and false negatives (FN) in email. With Bulk Senders Insight in Microsoft Exchange Online Protection … […]

Modernized user-defined permissions experience for Word, Excel, and PowerPoint

21 juillet 2024 Par

There is a new experience for selecting which users should have which permissions when a sensitivity label configured for user-defined permissions is applied to a file in Microsoft 365 apps or when a user applies protection using standalone Information Rights Management. When this will happen: Preview (Worldwide, GCC): Microsoft will begin rolling out mid-July 2024 … […]

CrowdStrike issue impacting Windows endpoints causing an error message on a blue screen

21 juillet 2024 Par

Updated on July 20, 2024: Microsoft has released KB5042426, which contains step-by-step guidance for Windows Servers hosted on-premises that are running the CrowdStrike Falcon agent and encountering a 0x50 or 0x7E error message on a blue screen. Microsoft will continue to work with CrowdStrike to provide the most up-to-date information available on this issue.  A new USB … […]

Microsoft Defender for Office 365: Four override alerts retire in August 2024

21 juillet 2024 Par

Microsoft Defender for Office 365 is retiring four legacy override alerts that are now mostly redundant due to Secure by default. With Secure by default, ZAP (zero-hour auto purge) blocks high confidence phishing emails by default despite the legacy overrides. The four alerts are: As part of the deprecation and rollout, When is the change? Microsoft plan to … […]

Use sensitivity labels in Microsoft 365 apps when connected experiences are disabled

1 juillet 2024 Par

Your organization can now disable connected experiences for privacy concerns without impacting data security policies, such as sensitivity labels. Services associated with Microsoft Purview (sensitivity labels, rights management, and so on) are no longer controlled by policy settings to manage privacy controls for Microsoft 365 apps. Instead, these services will rely on their existing security admin controls in Purview … […]

Decoupling Microsoft Purview Data Loss Prevention (DLP) Process form Microsoft Defender for Endpoint on Windows Devices

7 juin 2024 Par

If you use a Firewall (Windows or 3rd party), non-Microsoft anti-malware, or application control solution and had to add the Microsoft Defender for Endpoint process to an allowlist to run, then an additional process (“MpDlpService.exe”) will need to be added to your allowlist. Starting June 2024, we will be decoupling the Microsoft Purview Data Loss … […]

New eDiscovery Hold reports

27 mai 2024 Par

Coming soon: For Microsoft Purview, Microsoft will release a tenant-wide Hold report in eDiscovery (Premium). When this will happen: General Availability (Worldwide): Microsoft will begin rolling out mid-May 2024 and expect to complete by early June 2024. How this will affect your organization: The Hold report in eDiscovery (Premium) will let users with eDiscovery Administrator … […]

Enhanced content extraction and file type coverage for DLP on Windows devices

15 mai 2024 Par

Microsoft Purview: Microsodt announced upcoming enhancements to Microsoft Purview Data Loss Prevention (DLP). With the forthcoming update, the capability to scan, classify, and protect sensitive content on Windows endpoint devices will be significantly expanded. The number of supported file types will increase from approximately 40 to over 100, aligning endpoint coverage with other platforms like … […]

Reported mailbox notifications messages subject change

6 mai 2024 Par

Currently, in Microsoft Defender for Office 365, when a notification message is reported by an end user and arrives at the reporting mailbox, the subject lines begin with: Moving forward, the subject lines of notification messages reported by end users will start with This change is being made to ensure readability and enable you to create better … […]

Exfiltration of business sensitive data to free public domain emails

3 mai 2024 Par

Coming soon, Microsoft Purview Insider Risk Management will roll out exfiltration of business sensitive data to free public domain emails. When this will happen: Public Preview: Microsoft will begin rolling out mid-May 2024 and expect to complete by late May 2024. General Availability: Microsoft will begin rolling out late June 2024 and expect to complete … […]

Enhanced incident communication with DLP email templates

3 mai 2024 Par

Coming soon for Microsoft Purview Data Loss Prevention (DLP): Enhance your DLP incident management with the new send email notification remediation action and customize email templates in Purview DLP and Defender. Use dynamic variables and tokens to easily create and maintain consistent and efficient email communications, complete with an audit trail. Utilize these email templates to take … […]

Enhanced Submissions experience from Email entity and Summary panel

12 avril 2024 Par

In Microsoft Defender XDR for Office 365, Microsoft is enhancing the Submit to Microsoft for review options on the Email entity page and Summary panel so admins can convey whether they are submitting for a second opinion or submitting to confirm a clean or a malicious verdict. In the same workflow, we are also introducing the Entities allow option that Security … […]

Azure Information Protection Add-in for Office – it is the end

12 avril 2024 Par

The Azure Information Protection (AIP) Unified Labeling add-in for Office is retired on April 11th, 2024. When this will happen: Important retirement milestones are: How this will affect your organization: To continue using sensitivity labels powered by Microsoft Purview Information Protection in Office applications, you must transition to the built-in labeling experience in Microsoft 365 … […]