Using Microsoft Teams Safely and Securely in Your Company

Nextplane Inc.
7 min readNov 23, 2020
Using Microsoft Teams Safely and Securely in Your Company

If you look closely at how modern professionals go about their daily tasks nowadays compared to just 10 years ago, it’s clear to see just how much has changed.

Originally, working together on a project meant that everyone was doing so in the same room. Thanks to technology, a shared physical workspace is no longer a necessity. Online collaboration and communication platforms have long become the new normal and are constantly evolving, making collaborating a seamless team effort.

Not only have these tools helped to save time and streamline project management, but they’ve also helped to build and strengthen relationships between team members, boosting efficiency across all fronts.

Microsoft Teams is a game-changer in this space. Launched in 2017, this powerful workplace messaging app supports both cross-functional and cross-organizational collaboration. However, the use of Microsoft Teams can far outpace the ability of a business to keep their data safe.

In this post, we’ll discuss Microsoft Teams’ security, best practices for effective Microsoft Teams management, and much more.

How Secure is Microsoft Teams?

While Microsoft Teams is among the world’s most popular chat-based collaboration platforms, surpassing 115 million daily active users in the fall of 2020, its openness has unveiled concerns about unregulated file and data sharing between a seemingly infinite number of users.

In particular, these are the core features that present an array of potential security challenges for IT professionals:

Guest access -This feature enables team owners to invite users from outside the enterprise to participate in numerous team activities. Invitees have complete access to existing team channels, chats, video calls, meetings, and shared files. Aside from the prerequisite that guests must have a business or consumer email account, there are no additional vetting procedures in place to oversee who can or cannot enjoy guest access privileges. In other words, guest members can enjoy much of the same benefits as native Microsoft Teams members. This raises many red flags regarding how easily sensitive information can be exposed to outside entities.

Permissions model -To encourage agile collaboration between individuals from different groups, Microsoft has an open permissions model by design. This means that any user has the ability to become a team owner by creating a team and allowing others to join. They can even share files and launch a new channel within the app. The issue here is that IT can’t control or intervene in the sharing of proprietary data with external entities.

Data leakage -With so much information being exchanged through Microsoft Teams, a user can either intentionally or accidentally reveal confidential data. This data can end up in the hands of an unauthorized recipient, putting the company’s reputation and compliance status at risk. Without ample security enforcement, it’s even possible to grant data access to an integrated third-party app without knowing which piece of data is transacted and how it’s being stored by the app. Additionally, since Microsoft Teams is a SaaS cloud-based platform, there is a concern that malware can intercept files during transit and use them for malicious purposes.

App management-Third-party apps play an integral role in the user experience within Microsoft Teams. Users can extend or customize the capabilities of team channels by choosing from over 200 apps, which can take the shape of custom tabs, bots, or connectors. With apps, users can receive content and updates directly from their preferred third-party services like Zoom, Polly, and AttendanceBot. As expected, these apps usually request (or at times require) users to give them the green light to access their data, possibly paving the way for inadequate transfer of company information to external third parties. Since so many partners are keen on publishing their apps in the Microsoft Teams store, IT now bears the responsibility of monitoring and managing an added security concern.

Microsoft Teams Security Features

With our growing dependency on cloud-based apps, Microsoft has stepped up its game with its security and compliance features. To keep its community safe from cyber threats, Microsoft Teams offers the following:

Protocols

  • 264 for video
  • ICE to set up media
  • MNP24 for signaling
  • OPUS for meetings
  • SILK for peer-to-peer and voice calls
  • VBSS for desktop sharing

Compliance Standards

Microsoft Teams is fully Office 365 Tier-C Compliant, covering standards like SOC 1, SOC 2, and HIPAA. Regarding SOC 2, Microsoft notes, “SOC 2 is an auditing procedure that securely manages your data to protect the interests of your organization and the privacy of its clients. ISO 27001 is a security standard that is intended to bring information security under explicit management control. It is one of the most widely recognized certifications for a cloud service. And today, we are proud to join the family of Microsoft cloud services in scope for SOC 2/ISO/IEC 27001.”

Encryption

While Microsoft Teams doesn’t yet support end-to-end encryption, it does encrypt user data both in-transit and at rest. Microsoft uses Active Directory to manage the majority of these functions, giving IT departments greater control over their security. As an added layer of protection, certain Office 365 apps such as SharePoint and OneNote have their own encryption standards.

Authentication

Microsoft Teams offers a wide range of authentication protocols, making it more difficult for external and unauthorized users to gain access. These solutions include enterprise-wide two-factor authentication or a single-sign on via Microsoft’s Active Directory.

Reporting and Auditing

Within the Office 365 Security and Compliance Center, Microsoft Teams offers support for audit log searches. This feature allows system administrators to spot potential incidents early on.

Microsoft Teams Security Best Practices

When discussing Microsoft Teams Security, questions may arise on how to manage it. After all, what works for one business may not work for another. Nevertheless, the following recommendations have proved to be effective in strengthening the security of Microsoft Teams environments for companies of all sizes and industries:

Consider App Management

Apps in the Microsoft Teams store can fit into one of these three categories:

  • Built-in apps
  • Third-party apps
  • Custom-built internal apps

Since these apps all handle data differently, go to the manage apps page in the admin center to identify which apps should be blocked or made available to your organization. And depending on the app, you can also restrict the use of a particular app to certain users.

Set Up Global Microsoft Teams Management

Any user with a mailbox in Exchange Online can form a team and become a team owner by default. To limit the number of users who take advantage of this privilege, try creating an Office 365 group where users have exclusive permissions to create new groups and teams.

You can also configure global Microsoft Teams settings and specify preferences like whether users can communicate with people outside the enterprise and set limitations on cloud storage and file sharing capabilities.

And if you’re looking to share confidential content, consider creating a private channel that only select members of your team can access.

Enable Secure Guest Access

Guest Access is a tenant-level setting that is turned off by default. But if you navigate to the Microsoft Teams admin center, you can enable the setting and configure the level of access you want to grant to guest users.

According to Microsoft, “Teams doesn’t restrict the number of guests you can add. However, the total number of guests that can be added to your tenant is based on what your Azure AD licensing allows-usually 5 guests per licensed user.”

Build Strong Information Protection Architecture

This is an important step in preventing data leakage and for meeting litigation requirements.

Currently, Microsoft Teams data is stored in an assigned geographic region of the Azure cloud infrastructure. Since different regions adhere to different security criteria, you want to be sure that the location of your Microsoft Teams data is suitable for your standards.

Here are a few third-party tools you can use to ensure your data stays secure, protected, and compliant:

  • eDiscovery and legal hold
  • Content search capabilities
  • Data retention policies
  • Advanced Threat Protection (ATP)
  • Data Loss Prevention (DLP)

Audit User Accounts and Activity

It’s always a good idea to monitor chats and channels within Microsoft Teams. You can track usage through built-in reports and functionality.

  • Navigate to Analytics and reports in the Microsoft Teams admin center
  • Go to Reports > Usage in the Microsoft 365 admin center
  • Utilize Microsoft 365 usage analytics in Power BI

Netwrix Auditor is a tool that can deliver even more insight into Microsoft Teams activities, including changes to membership, changes to permissions, and data manipulations.

With NextPlane, You Can Connect Any Team, Any Platform, Anytime.

Intercompany communication should be as smooth and as seamless as possible. And although IT teams are expected to do most of the heavy lifting when it comes to protecting your data, organizations need to find a better way to ensure their information is safeguarded without sacrificing productivity.

For users who don’t utilize the same collaboration hubs, NextPlane offers safe and secure inter- and intra-company collaboration solutions to enable team members to communicate effortlessly across different messaging platforms, including Microsoft Teams.

Originally published at https://nextplane.net on November 23, 2020.

--

--