Blog

Message Recall Feature May Be Added To Office 365

Jan 13, 2020 | Blog

For a while now, Microsoft Outlook users have enjoyed a highly popular addition to their email service. In a nutshell, it allows them to recall messages that have been sent using Outlook, which is an Exchange Online hosted cloud email service for business.

They can un-send the emails, provided that the recipient is using Outlook and the messages haven’t been opened yet.

It’s a good, well-implemented feature. Recently, Microsoft announced that it will be expanding its availability, adding it for all Office 365 environments during the fourth quarter of 2020.

The company had this to say on a recent blog post on the subject:

“The Outlook for Windows Message Recall feature is extremely popular with users, yet it doesn’t always work so well. Part of the problem is that the recall is client-based and the recall can only happen if the recipient also uses Outlook.

With millions of users with mailboxes in Office 365, we’re now able to improve upon that feature by performing the recall directly in the cloud in Office 365 mailboxes, so it doesn’t matter which email client the recipient uses, the recall takes place in their Office 365 mailbox, and when their client syncs their mail, the message is gone.”

As part of the Office 365 implementation of this feature, users will also have an aggregate message recall status report available to them that they’ll be able to use to tell at a glance which messages were successfully recalled and which ones were not.

If you want more, you should know that Microsoft has recently announced it will be adding protections against Reply-All email storms. They have not-so-affectionately been referred to as ‘Reply-allpocalypses’ that are set off when people send emails with a large email distribution list. They can easily lead to accidental denial of service that can bring even the most robust email servers to their knees.

Both are welcome additions indeed. Kudos to Microsoft for the coming improvements.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech