Enable Copilot for Microsoft 365 FAST

This post has been republished via RSS; it originally appeared at: Microsoft Tech Community - Latest Blogs - .

Roll out Microsoft Copilot for Microsoft 365 at scale in three quick steps. See the methods for each to efficiently enable Copilot services:

1. Optimize Search with data controls in place to limit exposure of information in search.
2. Update Your Apps — both on desktop and mobile — so they are ready for integrated Copilot experiences. 
3. Grant Access to Copilot services quickly to large groups in your organization via Microsoft Entra controls.

 

Main.png

 

We’re also introducing a new capability with Restricted SharePoint Search, which enables SharePoint administrators to define the sites where every user in the organization is allowed to files and data using search, without impacting access to sites and files for people working in sites, which are not allowed for everyone to search.

 

With Copilot for Microsoft 365 services in place, track adoption and impact, and see how different groups in your organization are benefitting from Copilot services with the Microsoft Copilot Dashboard powered by Viva Insights. Now, even if you don’t currently own Viva Insights, there is an offer for Microsoft Copilot customers to get these services included with your Copilot subscription: https://www.microsoft.com/en-us/microsoft-365/blog/2024/04/11/enabling-your-ai-transformation-journey-with-microsoft-viva/

 

Update desktop and mobile apps on your managed devices.

 

1-search.png

Quick access to integrated Copilot for Microsoft 365 experiences. Check it out.

 

 

Grant access to Copilot services at scale to the right people in your organization.

 

2-update.png

Pro tip for assigning licenses at scale using Groups in Microsoft Entra. Get started.

 

 

New Restricted SharePoint Search option.

 

3-grant acess.png

SharePoint administrators can define allowed sites available to everyone in search, including Copilot retrieval, microsoft365.com and in apps. Take a look.

 

 

Watch our video here:

 

 


QUICK LINKS:

00:00 — Steps to deploy Copilot for Microsoft 365
01:01 — How to quickly optimize search
02:24 — How to set up Restricted SharePoint Search
03:23 — Update Microsoft 365 apps on managed devices
05:34 — Grant access to Copilot services
06:20 — Copilot Dashboard included with any Microsoft 365 subscription
07:00 — Copilot Dashboard powered by Viva Insights subscription
08:38 — Wrap Up

 

 

Link References:

Get started at https://aka.ms/DeployCopilotforM365

Watch how to get ready for Copilot at https://aka.ms/CopilotSecurityMechanics

For more resources go to https://adoption.microsoft.com/copilot

 

 

Unfamiliar with Microsoft Mechanics?

As Microsoft’s official video series for IT, you can watch and share valuable content and demos of current and upcoming tech from the people who build it at Microsoft.

 

 

Keep getting this insider knowledge, join us on social:


Video Transcript: 

-Copilot for Microsoft 365 is here. And today, I’m going to walk through the three quickest steps to get everything up and running the way you want with your organization’s data. First by quickly optimizing search so that Copilot from Microsoft 365 only retrieves the data that you don’t mind all users seeing. 

 

-Second, by updating your apps in both desktop and mobile devices, so they can get the latest Copilot experiences. And third, by granting access at scale to the right people in your organization. Once you’ve taken these steps, the advantage of Copilot for Microsoft 365 is that it has protections uniquely built in to respect the security and compliance policies you have in place for your data in Microsoft 365. 

 

-Additionally, to manage your rollout, we give you full visibility to track deployment readiness as well as the apps in use with Copilot. And you can also get deep insights on how people across your organization may be benefiting from their Copilot for Microsoft 365 experience. So let’s now get into this starting with our first quick deployment step, how to quickly optimize search. 

 

-As you interact with Copilot, search can be used as part of the Copilot grounding process, where relevant information in your organization can be discovered and used to ground the large language model to augment user prompts with more context in order to return more relevant results. Now, if your organization wants to scope or limit the discoverability of certain content, the fastest way to do this, with a new option called Restricted SharePoint Search. 

 

-Now this helps you define and curate a list of sites allowed to work with organization-wide search, where everything else is restricted to prevent the over exposure of site content for information that might be sensitive. That way, Copilot will only retrieve SharePoint information from the sites that you’ve allowed. 

 

-And users will see a message on their Copilot experiences advising them that certain sites have been restricted when responding to their prompts. And over time, as you right-size both site and file access, you can increase organization-wide information results at your pace. It’s worth noting that beyond Copilot for Microsoft 365, this approach also works across other SharePoint search experiences in Microsoft 365 and in apps to limit over exposure of information. 

 

-And to be clear, individuals are still able to reference the sites and content that they already frequently work with. Let me show you how to set up Restricted SharePoint Search. This capability is initially rolling out with a SharePoint Online PowerShell set of cmdlets to define your allowed sites. 

 

-Once you’ve connected to your tenant with admin permissions, you’ll run the Set-SPOTenantRestrictedSearchMode cmdlet with the -mode switch to enable it. And once it’s enabled, we’re ready to define our sites and there are two different options. 

 

-The first option is to use a CSV file like this one where you can list up to 100 different sites in the first column then you can store this file on your local disk. And in PowerShell you’ll run the Add-SPOTenantRestrictedSearchAllowedList cmdlet with the -SitesListFileUrl switch and the path to your CSV file. 

 

-Now from there you can use the get cmdlet to confirm your sites were added. Or another option is to use the SitesList switch using the @ symbol, then open parentheses, then all of your sites in quotes separated by commas, then close parentheses and you’re done. 

 

-Then our next quick step is to update Microsoft 365 apps on your managed devices, and this applies to both desktop and mobile apps with integrated Copilot experiences. Let’s start with your desktop apps on Windows. So these need to be running either Monthly Enterprise Channel, Current Channel, or Current Channel Preview. 

 

-Note Semi-Annual Enterprise Channel will not get integrated Copilot experiences. If you already have one of the supported update channels in place, then there’s nothing to do, you can skip to the next step. Otherwise, you can change to a supported update channel using any policy mechanism that leverages group policy ADMX templates for Office 2016 and newer with a simple policy. 

 

-So I’ll show you this using Microsoft Intune, but the same settings are also available for Group Policy, Configuration Manager, and others. So I’m in Devices under Windows, and Configuration profiles and I’m going to add a new policy and choose Windows 10 and later. Then under Profile type, I’ll choose Templates, then Administrative templates, and I’m going to give it a name, Microsoft 365 Apps channel update. 

 

-Then in Configuration Settings, the quickest way to find the right policy is just to search for update channel. And you’re going to see that there are two options. So I’m going to pick the option that’s called Update Channel . Then, like any other policy, you’ll enable it first, and by doing that it’s going to expose a dropdown and then you can choose any of the three options on top. Here, I’ll choose Monthly Enterprise Channel. 

 

-Next, I’ll skip Scope tags. And, in my case, I’ll add all users for the groups in scope for this policy. And of course, you can scope the right groups for your case. From there, I just need to review and create, and that’s it, step two for Windows is done. Then for macOS, as long as you’re using Microsoft 365 apps for your managed macs you’re all set, they don’t have the same update channel options. 

 

-Next, for your mobile devices running iOS and Android, if you already have the individual mobile apps, like you see here with iOS and iPadOS apps for Word, Excel, PowerPoint, or OneNote, you want to make sure that the Microsoft Copilot and Microsoft 365 apps are available. And just like you saw for iOS, the same is true for your managed Android devices. 

 

-Now with steps one and two complete, you have the major prerequisites in place to move on to step three where you’ll grant access to Copilot services then, after you’ve acquired the licenses you need, aside from using things like PowerShell for bulk license assignments, one of the quickest ways to assign licenses to a large number of users is in the Microsoft Entra admin center, where using groups you can create the groups you need either manually or dynamically based on user attributes. 

 

-Then for security or Microsoft 365 groups, directly from that group, you can navigate to Licenses, then Add new assignments and select Microsoft Copilot for Microsoft 365 and save and that’s it. And with that, our three step quick deployment is complete. 

 

-And as your users start to use Microsoft Copilot beyond the basic usage data in the admin center, we also have tools to help see how things are going. The Microsoft Copilot dashboard gives you two options powered by Viva Insights. The one I’ll start with is included with any Microsoft 365 or Office 365 subscription. 

 

-This is a purpose-built experience to view readiness and track your Copilot rollout. In the Readiness tab, you can start to assess the potential impact of Copilot by looking across activities like meetings, chat, email, and documents. And this is all based on your app usage and what controlled research has uncovered, and there are links to explore that research. 

 

-Now the second option is available with a Viva Insights subscription. If you’re not familiar with Viva Insights, this gives your organization a great way to understand how people connect, collaborate, and also get work done. So it’s a natural fit for Microsoft Copilot. 

 

-And, as you can see, it gives a deeper level of visibility into specific outcomes when adopting Copilot. It has detailed breakdowns of usage by feature across integrated experiences, how different groups within your organization are currently using Copilot capabilities. And there are additional filtering options to also show usage, for example, by a job function or level, along with group comparisons. 

 

-And this information can help you understand where Copilot is adding the most value and where you can also help drive more benefit. Under Impact the insights help identify how Copilot is saving people time, like summaries and meetings, documents, email and chat, generating draft content. And Copilot responses with search or graph grounded chat. And you can dig deeper into each of these areas to understand how workplace behaviors are changing, like blocking uninterrupted focus time, or less time spent multitasking during meetings. 

 

-And you can compare Copilot actions across groups and see how usage compares between them. This information helps you to gauge the benefit of Copilot and also helps active users share their experience with others as they get onboarded. Speaking of which, we also have a complete set of resources at adoption.microsoft.com/copilot for onboarding by role to get users up to speed quickly. So those are the quick steps to deploy Copilot for Microsoft 365 at scale and help ensure that your users are getting the most out of the service. 

 

-To learn more, check out aka.ms/DeployCopilotforM365. And from here, there’s even more you can do to achieve just enough access to information in your organization, as well as labeling and data security policies. In fact, we just published a dedicated show on this at aka.ms/CopilotSecurityMechanics. Be sure to subscribe for the latest updates and I’ll see you next time.

Leave a Reply

Your email address will not be published. Required fields are marked *

*

This site uses Akismet to reduce spam. Learn how your comment data is processed.