Blog

Microsoft Is Changing How Searches  Will Work

Oct 10, 2018 | Blog

Change is coming to the way Microsoft handles search across its ecosystem.  If you use the home edition of Office, you’re not likely to notice, but if you use Office 365, the changes will be significant.

Here’s what’s happening:

First of all, the search bar will get bigger, taking a more prominent and visible place on your screen’s real estate.

Second, anywhere the company utilizes a search box (from their Bing search engine, to the OS itself, to Teams, Office and more), the plan is to provide a unified and consistent look that is intended to improve the overall user experience.

The box itself is getting a makeover and will soon start offering suggestions based on your previous search behaviors.  For instance, it may present you with a list of frequently used email contacts or documents that you’ve recently edited, with the list updating dynamically as you begin typing a term into the search field.

In addition to that, you’ll soon be able to search for commands within a given application, so instead of hunting around on the menu bar for the function you’re looking for, the search box will take you right to it, showing it among the search results.

If you’re signed into your Office 365 account, the search results will also include any documents you have saved in OneDrive or SharePoint and relevant conversations in Yammer and Teams if you use those.  It also may feature contacts from your company directory.

Most significantly, since the Bing search engine is itself a search box, those results will be displayed alongside relevant webpages.

If you’re curious to see it in action, it is currently available today as an opt-in beta/preview mode for corporate users.  It’s also available in both Outlook and SharePoint mobile apps.  The general public will be able to see it in action as soon as the second quarter of 2019, when the new functionality will be expended to Office Home, Office Desktop and Windows 10 itself.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech