Local Administrator (LA) bulletin – 27 June 2023

 

 

 

Please note this information is correct at the time of publishing.

Local Administrator (LA) bulletin – 27 June 2023

Dear Primary / Local Administrator,

To be actioned:  

NHSmail portal release – July 2023

The next portal release, Franklin Jones is due on 5 July 2023, subject to successful testing.

Please familiarise yourself with the content summary on the NHSmail support pages: NHSmail Portal Release Schedule NHSmail Support

Junk email

Are you and your organisation missing key information from legitimate emails going into your junk email folder?

It is good practice for NHSmail users to check their Junk folder on a regular basis, to ensure that any emails identified as spam which are legitimate can be dealt with, marked as “not spam” and are not missed.

We would strongly recommend that you contact your userbase and provide guidance to ensure they undertake this activity regularly.

This could include advising users to move the Junk Email folder to their “Favourites”. This will not only reduce the likelihood of clinical incidents but will also ensure continued operational stability for your organisation and avoid important information from being delayed or missed.

If you would like to find out more, please visit our NHSmail support pages about Junk Email.

Coming soon: NHSmail User Account Secret

We are introducing a User Account Secret for new accounts to replace the questions and answers security authentication functionality used by Local Administrators to reset user passwords or unlock accounts.

A User Account Secret is a memorable word of 8 characters or more set by the user. Local Administrators can use this function in the NHSmail Portal to enter characters from the User Account Secret to authenticate the user, unlock their account or reset their password.

The User Account Secret will be enabled for new accounts on 6 July 2023. New users will be asked to create a User Account Secret following accepting the Acceptable Use Policy (AUP) as part of the account creation process.

We are updating the User Account Secret implementation plan for existing user accounts following feedback from organisations, and we will provide an update shortly via the usual communications method. Please ensure you keep an eye on the NHSmail support site for information about when this will be released.

How to update your pronouns in Microsoft Teams

 As the month of Pride draws to a close, here’s how you can continue to be an ally throughout the year.

Pronouns are the words we use to replace someone’s name in a sentence. For example, she, her, him, and gender-neutral they and them.

Adding pronouns can help start safe conversations and normalise gender inclusivity.

Why not find out your own organisation’s local policies on this subject and brief out these new additions to your colleagues in support of these inclusivity conversations.

Please visit our NHSmail support pages to find out how to change your pronouns.

Further information:

ICB Identity patterns technical deep dive 28 June 10.30-11.30am

NHSmail in collaboration with Accenture and Microsoft have been producing an architectural pattern for organisations to implement, which enables collaboration within the NHS and improves staff experience. It also increases security and compliance and makes best use of existing and national licencing deals.

The technical deep dive will cover identity, present, and collate feedback around the Architectural pattern produced and to provide a Technical Q&A session around identity and identity protection.

If you would like to join, please register following the link – Microsoft Virtual Events Powered by Teams

Join the conversation and stay up to date with NHSmail events

 The NHSmail team host regular open interactive sessions to help support you and your organisation to keep up to date on what is happening in the NHSmail community.

A new events page is now published on the NHSmail support pages giving you the opportunity to join these meetings to collaborate and share good new stories.

For further information on the events happening in the NHSmail team visit – NHSmail timetable and event schedule NHSmail Support

Office 365 update messages (Company Communicator)

 The Office 365 update messages (or Company Communicator) allows approved Authors to create and send messages to many users over Microsoft Teams chat. Office 365 update is used to share regular important updates on: o what’s new, sharing tips and tricks,

  • how to stay safe in the digital world, o how technology can save time
  • help with your personal and team wellbeing and much more

For more information visit the NHSmail support pages – Office 365 update messages Company Communicator

NHSmail Intune

Intune is a cloud-based centralised Mobile Device Management (MDM) service offered to all NHSmail organisations.

Last month we hit a milestone, surpassing the 5K mark for number devices enrolled to the service in a single month.

In recent months we have added the following new features to the service:

  • Autopilot Manufacturer Pre-provisioning
  • Google Zero Touch
  • Readiness Reporting
  • Compatibility Risk Reporting
  • Group Policy Analytics
  • Microsoft Tunnel

To read more about these features and see what else is available, look at our NHSmail support pages NHSmail Intune NHSmail Support.

Multi-Factor Authentication (MFA) update

 Thank you for all your hard work so far on progressing MFA enablement across your organisations, thanks to you we now have 10.1% (over 180,000) NHSmail users enabled with MFA.

This achievement is supported by the existing NHSmail MFA functionality and MFA adoption toolkit guidance available on the NHSmail support site.

There are several ways of enabling MFA to protect your users:

Update on July portal releases

We are actively engaging with organisations on the implementation of MFA to make the platform more secure, due to conditional access not being in place and with the summer rotation of junior doctors, we have made the decision to move the planned release of MFA for new user accounts to early September 2023.

July’s release will still include the ability for Local Administrators (LAs) to convert application accounts directly in the portal, making the process much easier and reducing administration time and MFA will be required prior to travel outside of the UK.

Organisations are encouraged to continue with their local roll out plans for existing users, guidance is available on the NHSmail support site – MultiFactor Authentication (MFA) NHSmail Support.

Reports are now being provided to CIOs via the NHS England PRM community on MFA uptake to support this initiative at all levels.

The MFA Policy has been updated to reflect these changes.

Best wishes,

The NHSmail team

Updated on 11/03/2024

Related Articles

Need Support?
Can’t find the answer you’re looking for? Don’t worry we’re here to help!
Contact Support
back to top