On this week’s show, Paul and I are joined by industry veteran Mary Jo Foley, to talk about her keynote session at this year’s TEC conference this coming September – learn her view on how your priorities and Microsoft’s intersect and what value Microsoft 365 needs to deliver. Plus, we’re talking new Power Platform and Teams AI-driven features, and there’s a plethora of new Azure AD & Entra features that help secure your environment and make it easier for complex organizations to work seamlessly together.

Power Platform gets new AI & Copilot Features

First up, we discuss the new copilot features for the Power Platform. Microsoft promises to make it easier to create applications with Copilot in Power Apps, automating the creation of workflows in Power Automate and simplifying creating bots in Power Virtual Agents. Power BI and Power Pages get similar AI-driven features, all of which appear to work in a similar way to how VS.Code preview add-ins for GitHub Copilot operate today.

Read more on Microsoft’s Power Platform blog post on the Future of App Development using the Power Platform and on the Dynamics 365 blog announcement

Teams Support Targeted Release

Following on from the ability to follow the Office preview update policy settings and aligning Teams and Office pre-release channels with insider programs, the Microsoft 365 admin center settings for targeted releases will now enable certain new features for the main Teams client. This will work alongside policies that allow users to opt in and out of the Public Preview features.

Read more on the Microsoft Teams blog on the Microsoft Tech Community

AI Features Arrive in Teams Premium SKU

After a relatively long post-announcement period, Microsoft is releasing intelligent recap for Teams, which is licensed through the Teams Premium SKU and provides automatically generated meeting notes and tasks. As with almost all recent AI-focused announcements, the Teams product group reminds us that this is powered by GPT. Today this is only released for US-based tenants, with EMEA and UK tenants receiving the feature in August 2023.

Read more on the Microsoft Teams blog announcement

Mary Jo Foley joins us to discuss Microsoft’s Priorities vs. Yours & Her Upcoming Keynote a TEC 2023 Atlanta

This week we’re joined by everyone’s favorite Microsoft tech journalist, Mary-Jo Foley. Editor in Chief at Directions on Microsoft.

Mary-Jo shares her insights on Microsoft’s focus on AI – and if they are right to do so; what value Microsoft needs to provide to businesses to make AI worth it, what Microsoft customers are telling her their top priorities are, and we ask – what should be top of your mind when it comes to Microsoft licensing and getting the best value out of what you’ve already bought?

Join her at TEC 2023 in Atlanta, for her Day 2 keynote: Microsoft’s Priorities vs. Customer Priorities: Will the Two Ever Meet?

New Azure AD Features for Identity Sync, Restrictions, and Security

Cross Tenant Sync is Generally Available

Cross-tenant sync is designed for organizations that have to run across multiple tenants, either for business or regulatory reasons. Typical use cases include centralizing access to SSO-based applications in a single “hub” tenant, pre-creation of accounts for use with cross-tenant collaboration, and (finally) a unified global address list.

Read more on Microsoft’s Tech Community Entra Blog Post

Cross Tenant Restrictions v2 in Public Preview

The original release of tenant restrictions enables organizations to define which tenants users can access from company-managed devices by using a proxy server in the middle to intercept the login flow and validate the tenant being accessed against a list of tenant IDs.

The v2 of tenant restrictions aligns with the cross-tenant access settings and now includes configuration settings available in the Azure AD / Entra admin center and client-side policy settings for deployment to managed devices. The new policy-based client settings allow the requests to be tagged client-side, avoiding a need for a proxy server and allowing additional capabilities to restrict access to apps, anonymous tenant access, and more.

Read more on Microsoft’s Tech Community blog

Conditional Access Authentication Strength is Generally Available

Authentication strengths allow you to configure, within Conditional Access policies, the minimum acceptable authentication method and its respective underlying strength – such as limiting MFA to methods that include phishing-resistant capabilities. This useful feature can be used to set a baseline for what is acceptable as you move away from methods like SMS-based MFA responses.

Read more on Microsoft’s Tech Community blog

We’ll see you in two weeks’ time for the next show!

TEC Talk: What to Do About Exchange On-Premises After Microsoft Starts to Block Messages

Hear what Tony Redmond has to say about what might happen if your org is using older on-premises Exchange servers.

About the Author

Steve Goodman

Technology Writer and Chief Editor for AV Content at Practical 365, focused on Microsoft 365. A 12-time Microsoft MVP, author of several technology books and regular Microsoft conference speaker. Steve works at Advania in the UK as Field Chief Technology Officer, advising business and IT on the best way to get the most from Microsoft Cloud technology.

Leave a Reply