M365 Changelog: (Updated) Announcing Public Preview of Idle Session Timeout for Microsoft 365 Web Apps – Worldwide Cloud

MC343441 – Updated February 7, 2023: Microsoft updated the content to show as intended. Thank you for your patience.

Today’s release of Idle session timeout will allow IT admins to configure a tenant-wide timeout policy to automatically sign out users after a period of inactivity on Microsoft 365 web apps. This will help protect sensitive company data from unauthorized access while providing peace of mind for end users while working on unmanaged and/or shared devices. This feature is an improvement over, and will eventually replace, current app-specific idle timeout settings in Outlook Web App (OWA) and SharePoint Online (SPO).

This message is associated with Microsoft 365 Roadmap ID 55183.

When this will happen:

Preview: Began rolling out today and is expected to be complete in late March. – Complete

Standard: Microsoft will begin rolling this out in late June and expect to complete rollout late August ’22. – Complete.

GCC/GCC-High/DoD: Microsoft will roll out in the first half or 2023 and will provide a new Message center post when Microsoft is ready to proceed.

How this will affect your organization:

With this update, admins will have the ability to control how long a user can remain inactive on a Microsoft 365 web app before they get signed out automatically. By default, Idle session timeout feature is turned off for an organization. You can opt in via UX in Microsoft 365 Admin Center using the steps described here.

Once this feature is turned on for your organization, users who access Microsoft 365 web apps from an unmanaged device and do not select ‘Stay signed in?’ option at the time of sign-in might start seeing more sign-in prompts. Other users will not get impacted by this change.

Idle Session Timeout Setting

Idle Session Timeout Setting
View image in new tab

Idle Session Timeout Prompt

Idle Session Timeout Prompt
View image in new tab

What you need to do to prepare:

As you try out the Idle session timeout feature, you might want to notify your users about this change and update your training and documentation as appropriate.

Note: If you have already configured idle timeout policies for OWA and SPO, then turning on the new Idle session timeout feature will override existing OWA/SPO timeout behavior.

  • Please note that Microsoft is not yet retiring the existing functionalities in OWA and SPO. But in order to better prepare your organization for this change, Microsoft recommends you trying out the new feature now and migrate to it once it becomes generally available.

Learn more:

Microsoft always value feedback and questions from our customers. Please feel free to submit either feedback or questions here.