Skip to main content
Headshot of article author Elaiza Benitez

In September 2023, participants from around the world built solutions for the Power Platform Global AI #HackTogether using AI technologies together with Power Platform. The hundreds of solutions developed for real-world use cases were innovative and impactful. We summarize some of the solutions by use cases to inspire you in building your next AI-powered solution with Power Platform.

» Más información
Headshot of article author Casey Burke

Delegated deployments (preview) for pipelines in Power Platform empowers makers to deploy their business solutions without needing elevated permissions in target environments (like production). Admins can rest assure their production data and application assets are protected and compliant with organizational least privileged access policies.

» Más información
Headshot of article author Travis Shu

We are excited to share with you the updated tables page experience, which is now generally available for all makers. With the new tables page experience, you will be able to create tables with the versatile options we recently introduced to the new home page, including conversation-based table creation and one-click table upload from your […]

» Más información
Headshot of article author Lance Delano

We are excited to announce direct access to Dataverse actions in Power Fx formulas as Preview feature (default on.) As a part of the Power Fx language, authors can now directly invoke a Dataverse action within a formula. A new Power Fx ‘Environment’ language object that authors can add to their app enables access to […]

» Más información
Headshot of article author Simran Kaur

Microsoft Power Platform admins can monitor certain types of security vulnerabilities using the static analysis tools and reports provided in the platform. Having an early and more holistic threat detection and the ability to apply preventative guardrails is crucial to enable frictionless productivity while minimizing cyber risk.

» Más información
Headshot of article author Simran Kaur

Microsoft Power Platform admins can monitor certain types of security vulnerabilities using the static analysis tools and reports provided in the platform. Having an early and more holistic threat detection and the ability to apply preventative guardrails is crucial to enable frictionless productivity while minimizing cyber risk.

» Más información