Outlook web: Replacing “Activity-Based Authentication Timeout” with “Idle Session Timeout for Microsoft 365

News Informatique

Outlook web: Replacing “Activity-Based Authentication Timeout” with “Idle Session Timeout for Microsoft 365

The Activity-Based Authentication Timeout for Outlook on the web will be replaced by Idle Session Timeout for Microsoft 365.

When this will happen:

Microsoft expect to complete by mid-February 2024.

How this affects your organization:

At the end of 2023, we will be ending support for Activity-Based Authentication Timeout, at that point all organizations who have not migrated to Idle-Session Timeout and are still using Activity-Based Authentication Timeout will be automatically migrated to the new configuration.

Idle Session Timeout is already available and provides the same functionality as Activity-Based Authentication Timeout with the benefit of allowing the configuration not only for Outlook on the web, but for a range of other Microsoft 365 web apps.

To check the list of Microsoft 365 web apps, click here.

What you can do to prepare:

You can migrate to Idle Session Timeout right now. To migrate to Idle Session Timeout, you only need to turn on Idle Session Timeout.

When Idle Session Timeout is enabled, users that reach the configured idle session timeout duration will get a notification that they are about to be signed out. They have to select to stay signed in or they will be automatically signed out of Microsoft 365 web apps, including Outlook on the web.

  • For more information about how to turn on Idle Session Timeout, click here.
  • For more information about Idle Session Timeout for Microsoft 365, click here and here.
  • For more information about Activity-Based Timeout for Microsoft Outlook on the web, click here.

No Comments

Add your comment