Category: Microsoft
Category Archives: Microsoft
convert cell value into name either to call a tab or a named array
To fill up a table, I need to gather values from multiple tabs; for each row a different tab.
I added the exact names of the tabs in the first column.
Then I tried =A10!B14 to get the value in the B14 cell of the A10-like named tab. But it does work because Excel sees A10 as a value and not as reference (tab name with the !)
Is there anyway to use the value of a cell as a reference, either for a tab name or an array name?
Many thanks for your help
To fill up a table, I need to gather values from multiple tabs; for each row a different tab.I added the exact names of the tabs in the first column.Then I tried =A10!B14 to get the value in the B14 cell of the A10-like named tab. But it does work because Excel sees A10 as a value and not as reference (tab name with the !) Is there anyway to use the value of a cell as a reference, either for a tab name or an array name? Many thanks for your help Read More
We can’t re order teams in the teams application
Hello
Please i need your help on this issue.
When users try to re-organize Teams in the teams application or the web application, they get the error “We couldn’t reorder the teams. Please try again.”
Ironically a user sent us a video using the Stream service, but the only download option is a webm file that is not supported
Hello Please i need your help on this issue. When users try to re-organize Teams in the teams application or the web application, they get the error “We couldn’t reorder the teams. Please try again.” Ironically a user sent us a video using the Stream service, but the only download option is a webm file that is not supported Read More
Guest access to teams with Tasks (embedded planner) expires after one hour
I initially raised this problem in a Community Teams forum, but they sent me to this forum.
I have a guest access to a Teams team in an other company. In this team we have a tasklist (Embedded planner).
The guest access has been working fine, but for the last 3 weeks the access terminates after one hour:
The two buttons in the message popup “Login now” and “Sign out” doesn’t work and the only way I can continue my access is by completely shotting Teams down and start all over. This takes several minutes and one hour later it happens again.
I am only seeing this popup when I work in the Tasks tab of the team, so I wonder if the problems is related to Planner?
Regards Thomas
I initially raised this problem in a Community Teams forum, but they sent me to this forum.I have a guest access to a Teams team in an other company. In this team we have a tasklist (Embedded planner). The guest access has been working fine, but for the last 3 weeks the access terminates after one hour: The two buttons in the message popup “Login now” and “Sign out” doesn’t work and the only way I can continue my access is by completely shotting Teams down and start all over. This takes several minutes and one hour later it happens again.I am only seeing this popup when I work in the Tasks tab of the team, so I wonder if the problems is related to Planner?Regards Thomas Read More
Missing Favorite In New Outlookl
With the new Outlook, my favorites on the left-hand side are gone. My IT team and I have tried everything. Has anyone else found a work around for this?
With the new Outlook, my favorites on the left-hand side are gone. My IT team and I have tried everything. Has anyone else found a work around for this? Read More
Restart grace period timeformat
Most of our Device have the 24-hour time format. If the “Restart grace period” is enabled at the app assignment in Intune, the user has the ability to choose a time when the device should be restarted. This is displayed in the 12-hour time format.
How can I change this to the 24-hour time format?
Thanks in advance for your help.
Most of our Device have the 24-hour time format. If the “Restart grace period” is enabled at the app assignment in Intune, the user has the ability to choose a time when the device should be restarted. This is displayed in the 12-hour time format. How can I change this to the 24-hour time format? Thanks in advance for your help. Read More
Securing the Surface supply chain
Surface products are built with customer trust at the forefront. Maintaining this trust requires ensuring the security of our physical, logistics, and software supply chains. By applying rigorous security controls across the entire Surface lifecycle, Microsoft and our suppliers ensure that the software powering Surface devices is secure, reliable, and meets customer expectations.
Born secure: A holistic security approach
Surface products are designed to be ‘Born Secure’. This involves applying Microsoft security principles in cyber, physical and logistics security. Surface applies these security controls across all areas of product making, including software, hardware, and services. The following summarizes the security controls applied throughout the product build and ship lifecycle.
Surface devices have a long product lifecycle, spanning many years from conception to retirement. They are made of silicon, hardware, software, firmware and security configurations produced by Microsoft and our suppliers. We take a holistic approach to address supply chain security in Surface by applying security controls across all phases, including conception, design, development, production, delivery and maintenance.
Securing the supply chain requires explicit trust in the physical and digital supply chains of component and product producers. Device supply chain security includes hardware and component security along with software security.
Manufacturing and hardware security
Microsoft and Surface have taken proactive measures by conducting supplier audits to identify and address the top three supply chain threats: ransomware, phishing, and malware. Through collaboration and education, we work closely with suppliers and factories to ensure our hardware products incorporate Microsoft’s standards-based manufacturing security system.
In addition to supplier audits and logistics security controls, Surface participates in worldwide shipping and transportation programs aimed at enhancing the security of global trade. These programs include the Customs-Trade Partnership Against Terrorism (C-TPAT) and the Transported Asset Protection Association (TAPA). C-TPAT is a voluntary initiative by the US Customs and Border Protection agency to prevent terrorism and smuggling by building cooperative relationships with importers, carriers, brokers, and other trade partners. As a global industry association, TAPA establishes standards and best practices to protect high-value cargo from theft and hijacking. By joining these programs, Surface demonstrates its commitment to secure and efficient supply chain operations.
Software and firmware security
Surface Software and Firmware are built with the principles of ‘Secure by design, secure by default and secure in deployment’. These principles are foundational to Microsoft product development philosophy and are embodied in Surface development. Surface relies on Microsoft’s product security in Windows, and Windows applications integrating these measures into Surface software and firmware. Surface firmware resiliency helps ensure the integrity of all software and firmware from the moment of cold/warm boot, even before any Windows OS security is in place. Surface’s commitment to security principles is reflected in the Secure Development Lifecycle (SDL) applied across our products.
Surface devices are powered by software that delivers the functionality and user experience that customers expect. Ensuring software supply chain security involves verifying that the software components and updates delivered to Surface devices are authentic, secure, and reliable. This process covers the entire lifecycle of software development and delivery, from design and coding to testing and deployment.
We have evolved the Secure Development Lifecycle to adapt to the changing threat landscape and regulatory demands such as the US Executive Order 14028 (“Improving the Nation’s Cybersecurity”). Our latest SDL updates focus on simplicity, automation, and providing developers with guidance and guardrails. We leverage enforcement mechanisms within our development and cloud platforms to enforce SDL requirements early in the development lifecycle. For example, we scan code for potential exposure of sensitive information before it’s committed to version control and ensure that code is reviewed by someone other than the author before submission.
While minimizing vulnerabilities is a key focus, we have also invested in finding vulnerable code across our products and services. We use CodeQL, a powerful static analysis tool, to identify security issues and potential vulnerabilities in various programming languages.
Secure development practices
Software supply chain security is critical for customer trust because software can be compromised or tampered with at various stages of the supply chain, either intentionally or unintentionally. Malicious actors can exploit vulnerabilities in the software code, insert malicious code, or modify the software configuration to compromise the security and privacy of the device and its data. Errors or bugs can also introduce security risks or degrade the performance of the software.
Secure development: Microsoft and its suppliers use secure development methodologies and tools to ensure that the software code is free of vulnerabilities, follows coding standards, and meets security requirements. Regular security reviews, audits, and testing help identify and fix any security issues before releasing the software.
Secure signing: Microsoft and its suppliers digitally sign the software components and updates with cryptographic keys that are securely stored and managed. Digital signing ensures the authenticity and integrity of the software and prevents unauthorized modifications or tampering.
Secure delivery: Microsoft and its suppliers use secure channels and protocols to deliver the software components and updates to Surface devices. This ensures that the software is encrypted in transit and verified by the device before installation, protecting against man-in-the-middle attacks, replay attacks, or denial-of-service attacks that could disrupt the software delivery or installation.
Secure update: Microsoft and its suppliers provide timely and regular software updates to Surface devices to address any security vulnerabilities, bugs, or performance issues. Surface devices support automatic and manual update mechanisms for secure and convenient installation. Additionally, rollback and recovery features allow customers to restore the device to a previous software state if needed.
Reliable development infrastructure
A dependable development infrastructure is essential for providing reliable software. Surface takes advantage of Microsoft’s engineering system, which integrates Zero Trust security principles that extend beyond identity, device, and access. This includes measures to secure our developers, such as phishing-resistant Multi-Factor Authentication (MFA), conditional access policies requiring managed, healthy devices for accessing DevOps web applications, replacing Personal Access Tokens (PAT) with Managed Identities, and applying the principle of least privilege when managing version control and build configuration. The engineering system also maintains a Software Bill of Materials (SBOM) for all products and ensures that a Software Development Lifecycle (SDLC) practice is implemented for all packages. Surface products generate build manifests in easily shareable and consumable open formats. SBOMs are a crucial component of software supply chain security for all our products.
Shifting Left Security by Design
Microsoft Devices are heavily investing in security by ‘shifting left’ security architecture, resulting in a more secure product and ecosystem for the customer. By applying security controls earlier in the product lifecycle, we can discover and address potential vulnerabilities sooner, reducing the attack surface and enhancing the overall security of our products.
This proactive approach to security, combined with our commitment to collaboration and education with our suppliers and third parties, ensures customers can trust in the security and reliability of Surface.
Microsoft Tech Community – Latest Blogs –Read More
Fight fraud across the full identity lifecycle with Transmit Security and Microsoft
In this guest blog post, Ravit Aviv, Director of Technology Alliances at Transmit Security, offers ways businesses can launch a formidable defense against AI-based cyber activity and threat actors and build long-term digital resilience with the help of Transmit Security and Microsoft.
The 2023 Digital Defense Report reveals that Microsoft detected and blocked over 3 million identity attacks and account takeover (ATO) attempts every day. The report also found:
The volume of password attacks increased more than tenfold in 2023, rising from 3 billion per month to over 30 billion, averaging 4,000 password attacks per second.
Cybercriminals rely heavily on one-time passcode (OTP) bots that mimic human behavior.
Every day they saw roughly 6,000 MFA (multifactor authentication) fatigue aka MFA bombing attempts, in which fraudsters try to trick victims into accidentally approving sign-in requests by sending them MFA or passwordless prompts.
The number of token replay attacks has doubled in comparison to the previous year, with an average of 11 detections per 100,000 active users.
This scenario highlights the critical need for businesses to implement a layered defense with more than just strong MFA methods, passkeys and passwordless authentication. These elements are essential (in a variety of forms). But when someone logs in with the correct username, password and OTP, you need to be able to examine their behavior, devices, and other telemetry in real time to determine if it’s truly your customer, a bad actor, or a bot.
Why you need more than strong authentication
In addition to logging in with stolen credentials, fraudsters are able to bypass the login entirely. They’ve long proven capable of infiltrating active user sessions via cookie hijacking, for example. And now with generative AI (GenAI), they’re innovating more advanced tactics faster than ever.
Whether fraudsters simply buy credentials to take over accounts or employ advanced tools like human-imitating bots and GenAI, businesses now require more sophisticated, state-of-the art defenses that are seamlessly integrated. Anything less won’t keep pace with the evolving tactics and will leave significant gaps in security.
As we’re faced with bots that can perform actions such as simulating clicking and mousing patterns, it’s difficult to distinguish between legitimate users and malicious bots. Even advanced prevention tactics like behavioral analytics can be fooled. Ultimately these OTP bots perform ATO fraud by tricking users into providing authentication codes sent via SMS, authentication apps, or email.
Cybercriminals can also bypass MFA by obtaining OTPs through clever social engineering tactics and the use of deepfakes, so easily made with GenAI tools. With a few prompts, GenAI can devise new ways to circumvent established security controls, which allows fraudsters to stay ahead of pre-established rules and fraud detection methods.
Phishing techniques have also become increasingly sophisticated, deceiving even experienced users. With GenAI image creation and translation tools, attackers can create highly convincing fake websites and emails to trick users into sharing their credentials, and traditional email filters are often not enough.
What can be done to prevent attacks beyond the login?
All of these attacks, coupled with MFA fatigue, highlight the limitations of relying solely on MFA and the growing need for more adaptive, AI-driven security measures.
In a blog post titled “Defend against cyber threats with AI solutions from Microsoft,” Tom Burt, Microsoft Corporate VP of Customer Security and Trust, explains, “Artificial Intelligence will be a critical component of successful defense. In the coming years, innovation in AI-powered cyber defense will help reverse the current rising tide of cyberattacks.”
AI-driven fraud detection that’s unified in one solution can leverage context-aware intelligence to spot the most subtle anomalies and correlate that data with other risk and trust signals throughout the customer’s identity journey. Smarter protection is essential to accurately discern if it’s fraud or simply a change in the customer’s typical behavior.
Mitigating fraud in real time requires the ability to unify risk signals into actionable recommendations that can be used to drive automated decisions on how to handle individual requests with identity-security mechanisms to challenge or block suspicious activity immediately.
Transmit Security in Azure Marketplace delivers on the above
Transmit Security is ahead of the curve, leveraging the power of AI and machine learning (ML) to improve identity security and fraud prevention, delivering the speed, agility, and responsiveness to stop today’s advanced threats in real time.
Customers can now build on Microsoft Azure Active Directory B2C by adding Transmit Security Detection and Response.
Access to Transmit Security through the Azure Marketplace improves cost-efficiency by providing leading-edge fraud prevention and identity security using your committed cloud budgets, which streamlines procurement, accelerates time to market, and simplifies vendor management and billing.
How Transmit Security and Azure AD B2C fortify fraud prevention
Transmit Security Detection and Response is designed to tackle the sophisticated threats modern fraudsters deploy, addressing both detection and response seamlessly within a unified, AI-driven solution that leverages context-aware intelligence to assess risk and trust throughout the full customer identity lifecycle.
Seamlessly integrated into Microsoft Azure AD B2C, Transmit Security’s fraud prevention service detects highly deceptive ATO fraud and removes friction from the trusted customer’s path in real time. End-to-end fraud protection throughout the identity lifecycle includes:
Multi-method detection: A state-of-the-art risk engine examines hundreds of telemetry streams to ensure the most accurate results — based on advanced behavioral biometrics, device fingerprinting, bot detection, application and network evaluation, authentication analysis, transaction signing, and other detections, which passively run in the background at all times.
Risk telemetry consolidation with ML and AI: Detection and Response services continually analyze the full context of all that’s happening by collecting and correlating telemetry across the identity lifecycle. ML and AI evaluate data in light of known or suspected fraud patterns, bot behavior and the customer’s typical behavior, devices, and IP addresses as well as the use case and application flows. All anomalies, even subtle deviations, are weighed as part of a holistic, contextual analysis.
Real-time response and feedback loops: ML and AI automatically detect zero-day threats by analyzing a broader range of signals, greatly improving the ability to identify new attack patterns. In parallel, Transmit Security case conclusions and threat researchers continually improve AI models based on cumulative insights and post-detection analytics.
Transparent explanations: Unlike other solutions, which may generate black boxes of complex, unreadable data, Transmit Security offers full transparency with detailed fraud telemetry, allowing users to see the complete basis for each recommendation. With a single, robust service, there’s no need to cross-correlate data from multi-vendor solutions and standardize risk scores.
Proactive phishing protection: Phishing origin detection spots anomalies by analyzing the URL and looking for those subtle variations, like misspellings or hyphens. Detection and Response also uses IP reputation services, behavioral biometrics, and device fingerprinting to determine instantly if the domain is a spoof.
Built-in AI-powered security: Embedded anomaly detection, mobile app and API security, anti-tampering measures, and trend analyses shield the identity infrastructure against attack.
Automated workflows: This streamlines case management, time-intensive and cross-functional tasks to expedite risk response and resolution. Transmit Security also improves data analytics with GenAI and automatically creates new rules based on case conclusions, labeling, threat intelligence, and machine learning.
Resilience and scale: Enterprise-class architecture is built to scale and ensure uptime for hundreds of millions of customers. With active-active multi-cloud global presence, Transmit Security services run simultaneously in multiple CSPs (cloud service providers) to meet the business continuity demands of the world’s most popular brands.
The end result: better outcomes. Detection and Response services evaluate each user action in real time, providing clear recommendations — trust, allow, challenge, or deny — based on comprehensive data analysis. Transmit Security delivers highly accurate risk scores, reducing false positives and false negatives by 90 percent when tested against other solutions.
Accuracy means you can confidently automate fraud protection, invoking step-ups to mitigate risk and remove friction for trusted customers. You’ll dramatically reduce fraud while improving customer engagement and boosting revenue.
Strengthen authentication with phishing-resistant credentials
Organizations can also fortify Microsoft Azure Active Directory B2C with Transmit Security passwordless MFA or passkeys with an added security layer, available in the Azure Marketplace. By authenticating customers based on their true identities, using a fingerprint or facial biometric, you’ll improve security and the customer experience.
Read our other blog in the Microsoft Tech Community to explore how to replace passwords with phishing-resistant credentials. Or view the step-by-step guide on how to configure Transmit Security passwordless MFA with Azure AD B2C. It’s easy to set up secure and smooth password-free experiences across all channels and devices.
The advantages of a combined solution
The integration of Transmit Security and Azure AD B2C offers a comprehensive, adaptable, and effective solution for combating fraud throughout the entire customer identity lifecycle, ensuring businesses can stay ahead of evolving threats.
“Microsoft is thrilled to have Transmit Security as a Solutions Partner for Security,” said Yvonne Muench, Senior Director - Marketplace & ISV Journey at Microsoft. “Transmit Security is committed to helping Microsoft customers leverage the benefits of passwordless authentication via Microsoft Azure Active Directory B2C. Having an experienced and trusted security partner like Transmit Security building on and augmenting native Azure capabilities really helps support and drive the vision of a passwordless future.”
This collaboration fosters a trusted environment for customers and paves the way for a more secure digital future. If you want to leverage the benefits of this unparalleled partnership for fraud prevention, check out the detailed integration guide and learn how easy it is to add a multi-method, holistic detection and response solution to your application. You can also reach out to our experts to request a demo.
Microsoft Tech Community – Latest Blogs –Read More
Learn about Tollring’s Microsoft 365 partner solution in Microsoft AppSource
Microsoft partners like Tollring deliver transact-capable offers, which allow you to purchase directly from AppSource. Learn about this offer below:
Analytics 365 Call Analytics: Tollring’s Analytics 365 for Microsoft Teams Phone helps organizations of all sizes manage communications throughout their call center and customer-facing teams. Get the insight needed to monitor call activity, staffing levels, and performance with Analytics 365. You’ll be able to filter calls, select dashboard views, and create wallboards to keep everyone informed.
Microsoft Tech Community – Latest Blogs –Read More
Trainable Classifiers
Hello,
I am testing out trainable classifiers and need to know how to investigate training failures in detail?
Some errors are vague such as “Failed due to training error” or “Invalidlocationserror” and clicking on review test results does not show details.
Where is log stored? How can we review errors further? Any help is appreciated.
Hello,I am testing out trainable classifiers and need to know how to investigate training failures in detail?Some errors are vague such as “Failed due to training error” or “Invalidlocationserror” and clicking on review test results does not show details. Where is log stored? How can we review errors further? Any help is appreciated. Read More
How can I batch convert PNG to JPG on Windows 11 computer
I am looking for help to batch convert PNG images to JPG format on my Windows 11 computer. I need to convert a large number of PNG files to JPG to make it easier to share and upload to various platforms that do not support PNG or require the JPG format. I’ve explored various online tools, but many of them are either riddled with advertisements, impose file size limits, or don’t support batch conversion. I would appreciate any recommendations for software or methods that can help me efficiently convert PNG images to JPG while maintaining their quality.
I am looking for help to batch convert PNG images to JPG format on my Windows 11 computer. I need to convert a large number of PNG files to JPG to make it easier to share and upload to various platforms that do not support PNG or require the JPG format. I’ve explored various online tools, but many of them are either riddled with advertisements, impose file size limits, or don’t support batch conversion. I would appreciate any recommendations for software or methods that can help me efficiently convert PNG images to JPG while maintaining their quality. Read More
Vlookup to return the value at the same lookup value row
Vlookup returns the first value it matches.
Is there a way for it to return the value on the same row as the lookup value?
Example below
LookUp N23
Column AT Row 20 value is 1.61
Column AT Row 23 value is 1.08
How do I return the value of 1.08 which is in Row 23?
Vlookup returns the first value it matches.Is there a way for it to return the value on the same row as the lookup value?Example belowLookUp N23Column AT Row 20 value is 1.61Column AT Row 23 value is 1.08How do I return the value of 1.08 which is in Row 23? Read More
New Outlook Dictionary – how to remove an added word
Hello, I am using the new Outlook and accidentally added an ill written word into the dictionary. How do I access the dictionary in the new outlook and how does one remove words?
Hello, I am using the new Outlook and accidentally added an ill written word into the dictionary. How do I access the dictionary in the new outlook and how does one remove words? Read More
Importing Sketchup Files into a Word Document
I like to use Sketchup 2021 to generate graphics for my Microsoft 365 Word documents. I have previously done this using the Insert > 3D Models > This Device option, and it has worked fine. Now, instead of the image, I am getting the box below.
Anyone know what I can do to correct this?
I like to use Sketchup 2021 to generate graphics for my Microsoft 365 Word documents. I have previously done this using the Insert > 3D Models > This Device option, and it has worked fine. Now, instead of the image, I am getting the box below. Anyone know what I can do to correct this? Read More
How to fetch Soft Deleted mailboxes with are NOT Inactive?
I’m trying to connect Soft Deleted mailboxes using EWS Managed API and observed following behaviour when deleted:
Has M365 retention policy applied pre deletion -> Removed M365 user account -> Mailbox soft deleted and converted to inactive mailbox.Has no M365 retention policy applied pre deletion -> Removed M365 user account -> Mailbox soft deleted but doesn’t get converted to inactive mailbox.
As per my understanding, mailbox data is retained for 30 days after the account is removed irrespective of the fact that if it is an inactive mailbox or not. I’m able to fetch root folder for Inactive soft deleted mailbox using ExchangeService instance, but for soft deleted mailbox which is NOT inactive, I’m getting error ‘ErrorNonExistentMailbox: The SMTP address has no mailbox associated with it‘.
How can we fetch soft deleted mailbox root which is NOT inactive? In other words how can we fetch soft deleted mailbox which didn’t had any retention policy applied?
Additionally observed that PowerShell ‘Get-Mailbox’ property RecipientSoftDeletedStatus has value ‘1’ for mailbox where IsInactivemailbox is False and ‘9’ where IsInactivemailbox is True. What does RecipientSoftDeletedStatus values indicate?
I’m trying to connect Soft Deleted mailboxes using EWS Managed API and observed following behaviour when deleted:Has M365 retention policy applied pre deletion -> Removed M365 user account -> Mailbox soft deleted and converted to inactive mailbox.Has no M365 retention policy applied pre deletion -> Removed M365 user account -> Mailbox soft deleted but doesn’t get converted to inactive mailbox.As per my understanding, mailbox data is retained for 30 days after the account is removed irrespective of the fact that if it is an inactive mailbox or not. I’m able to fetch root folder for Inactive soft deleted mailbox using ExchangeService instance, but for soft deleted mailbox which is NOT inactive, I’m getting error ‘ErrorNonExistentMailbox: The SMTP address has no mailbox associated with it’. How can we fetch soft deleted mailbox root which is NOT inactive? In other words how can we fetch soft deleted mailbox which didn’t had any retention policy applied? Additionally observed that PowerShell ‘Get-Mailbox’ property RecipientSoftDeletedStatus has value ‘1’ for mailbox where IsInactivemailbox is False and ‘9’ where IsInactivemailbox is True. What does RecipientSoftDeletedStatus values indicate? Read More
New Outlook for Windows not adding automatic sensitivity labels
Good day.
We have recently started testing for implementation automatic sensitivity labels from Purview.
The sensitivity label should be added automatically dependent on certain sensitive information types being found in a file or email.
All the desktop apps for M365 works with the labels automatically being added where required. Only the new version of Outlook does not auto-label.
We tested auto-labelling in Outlook Classic, Outlook Web App, and new Outlook on Windows.
In the classic and web apps the sensitivity label is added and the user is presented with a tooltip stating that the label is added.
In new Outlook nothing happens. We don’t even get a tooltip to state that we should add a sensitivity label. Just nothing.
Tested from different users on different workstations. All are experiencing the same behaviour.
Is there anything we need to change either on the Purview side, the Office Config portal, or on the workstation to make it work as it should?
Good day.We have recently started testing for implementation automatic sensitivity labels from Purview.The sensitivity label should be added automatically dependent on certain sensitive information types being found in a file or email. All the desktop apps for M365 works with the labels automatically being added where required. Only the new version of Outlook does not auto-label. We tested auto-labelling in Outlook Classic, Outlook Web App, and new Outlook on Windows.In the classic and web apps the sensitivity label is added and the user is presented with a tooltip stating that the label is added.In new Outlook nothing happens. We don’t even get a tooltip to state that we should add a sensitivity label. Just nothing. Tested from different users on different workstations. All are experiencing the same behaviour. Is there anything we need to change either on the Purview side, the Office Config portal, or on the workstation to make it work as it should? Read More
I need a safe & best MP4 to MP3 converter for Windows 11, Any suggestions?
I need some recommendations for a safe and best MP4 to MP3 converter for Windows 11. For my current project, I have a lot of MP4 videos that need to be converted to MP3 format. I have tried several online MP4 to MP3 tools, but they are full of ads, have poor audio quality or seem to be a security risk. For my work, ease of use and maintaining high audio quality during the conversion process is crucial, as well as wanting to be able to convert multiple MP4s to mp3 at once, as I don’t want to convert them one by one!
Thank you very much for your help!
I need some recommendations for a safe and best MP4 to MP3 converter for Windows 11. For my current project, I have a lot of MP4 videos that need to be converted to MP3 format. I have tried several online MP4 to MP3 tools, but they are full of ads, have poor audio quality or seem to be a security risk. For my work, ease of use and maintaining high audio quality during the conversion process is crucial, as well as wanting to be able to convert multiple MP4s to mp3 at once, as I don’t want to convert them one by one! Thank you very much for your help! Read More
Certification and Learning Hub
Hey,
Does Microsoft offer a Learning Hub and certification programs with free vouchers for their partners, similar to Google’s offerings? If so, could someone share the relevant links for more information?”
Cheers!
Hey,Does Microsoft offer a Learning Hub and certification programs with free vouchers for their partners, similar to Google’s offerings? If so, could someone share the relevant links for more information?” Cheers! Read More
Co-Pilot pro (Work) suggested an online document from company’s own SharePoint
Hi I have a quick question (hopefully) about Co-Pilot pro for business.
One of my users was using the chat functionality in WEB to ask it some basic questions about excel functionality.
The response that came back, at the end of the prompt, seemingly found, and suggested a document created by user’s in our tennant and hosted in SharePoint, it was able to understand the authors names too.
This is a really cool feature, but my question is more around how or if, Co-Pilot is able to understand who has permissions to the document that it’s suggesting. For example, could an unsuspecting user bump into a prompt reply suggesting a document that they should not have access to, or is it smart enough to only suggest a document should the user, using co-pilot have access to it?
Can anyone comment on this?
Hi I have a quick question (hopefully) about Co-Pilot pro for business. One of my users was using the chat functionality in WEB to ask it some basic questions about excel functionality. The response that came back, at the end of the prompt, seemingly found, and suggested a document created by user’s in our tennant and hosted in SharePoint, it was able to understand the authors names too. This is a really cool feature, but my question is more around how or if, Co-Pilot is able to understand who has permissions to the document that it’s suggesting. For example, could an unsuspecting user bump into a prompt reply suggesting a document that they should not have access to, or is it smart enough to only suggest a document should the user, using co-pilot have access to it?Can anyone comment on this? Read More
Identifying different sections to be completed in a work document for multiple people?
I don’t know if there is a way to actually do this, but I have a word document that needs to be filled out by 3 separate individuals from different departments (eg: sales/marketing/operations). Some bits to be filled are fields in a table, and others are simply typing a response below a question.
I am looking for a way to easily show the individuals which sections they need to complete, perhaps automatically highlighting the fields based on a department selection in a drop down? Does anyone have an idea on how to achieve this?
A point to note is that this will be an offline document that is only accessible by one individual at a time.
If anyone can how to achieve my vision or come up with an alternative solution that would be great!
I don’t know if there is a way to actually do this, but I have a word document that needs to be filled out by 3 separate individuals from different departments (eg: sales/marketing/operations). Some bits to be filled are fields in a table, and others are simply typing a response below a question. I am looking for a way to easily show the individuals which sections they need to complete, perhaps automatically highlighting the fields based on a department selection in a drop down? Does anyone have an idea on how to achieve this? A point to note is that this will be an offline document that is only accessible by one individual at a time. If anyone can how to achieve my vision or come up with an alternative solution that would be great! Read More
Calculating difference between dates and times
Trying to calculate the difference between planned finish date/time and actual finish date/time.
When the difference is positive the answer is returned in the correct format (line 3) but when negative the answer is to large to show (lines 1 & 2).
Planned Finish TimeActual Finish TimeDiff(10) 7:59 AM(10) 9:00 AM############(10) 9:30 AM(12) 8:30 AM############(12) 10:34 AM(12) 7:00 AM(00) 3:34 AM
How is the fixed to show the negative difference’s in the correct format?
Trying to calculate the difference between planned finish date/time and actual finish date/time. When the difference is positive the answer is returned in the correct format (line 3) but when negative the answer is to large to show (lines 1 & 2). Planned Finish TimeActual Finish TimeDiff(10) 7:59 AM(10) 9:00 AM############(10) 9:30 AM(12) 8:30 AM############(12) 10:34 AM(12) 7:00 AM(00) 3:34 AM How is the fixed to show the negative difference’s in the correct format? Read More