Core Blog

Stepping up Security in Microsoft Teams

Written by Lucy Wright | Jul 1, 2021 10:24:27 AM

Microsoft Teams proved to be invaluable for remote workers during the pandemic, and with record numbers of users now accessing Teams regularly, it continues to facilitate both remote and hybrid working models as the world returns to normal post-pandemic.

Many people are familiar with the collaboration and communication features of Teams; such as instant messaging, channels and co-authoring documents. But fewer are aware of the security capabilities within Teams which make sure the platform is protected by the same robust security as the rest of the Microsoft stack. This is essential, given that Teams will be accessed by many users at home, on home networks and mobile devices.

Here, we look at Teams-specific security that's there to help your organisation use Teams in the most secure but effective way.

🔒 Advanced Threat Protection

ATP helps you identify when malicious links and content have been shared with you by scanning and blocking the link before it is opened. ATP is available for Teams, SharePoint and OneDrive, as well as content app that integrate with Teams.

🔒 Safe Attachments

Safe Attachments is similar to ATP, but it checks for and  detects malicious attachments. Your administrators can set the policies around how malicious attachments are handled so that they aren’t sent to users or clicked.

🔒 Secure Score

Secure Score is the unique rating, or score, of your organisation’s security posture. The higher the number, the greater the security measures in place. You can see your Security Score in the Microsoft Security Centre and follow recommendations within here to protect your organisation. Teams also gives recommendations on Secure Score, and your score and performance can be monitored.

🔒 Conditional Access

Key actions within Teams, like arranging and attending meetings, managing calendars, instant chats and sharing files, all rely heavily on other Microsoft apps, like Exchange Online and SharePoint. The Conditional Access policies which have been created for these applications apply to Teams, when a user signs in, on whatever device.

Teams also has a number of compliance features in place so that organisations can meet industry standards in compliance and data governance. These features include:

✔️ Communication compliance

This lets you add users to in-scope policies which can be configured to examine communication within Teams and identify things such as offensive language, sensitive information or information on regulatory or company standards. Chats and channels can be scanned to ensure they don't contain content that could put your organisation's compliance at risk.

✔️ Retention policies

With retention policies, you can retain data that is important and needs to be kept by your organisation, whether it be for legal or regulatory reasons, and remove any content and communications that are no longer relevant and don't need to be retained. Policies can be configured specifically to delete data after a set period of time. 

✔️ Data Loss Prevention (DLP)

Protecting and ensuring data is governed correctly is an integral part of data compliance.  DLP lets your protect sensitive information and data by letting you set policies to ensure users don't share data with the wrong people, for example, people outside of the organisation or in certain teams.

✔️ Sensitivity Labels

Adding sensitivity labels to personal, sensitive or confidential information and content lets you regulate access to that content. You can configure the privacy of individual teams, for example, whether they are public or private, manage external sharing and restrict access from unmanaged devices.

The features outlined above are just some of the security and compliance functions built into Teams. Ensuring best practice when using Teams is another important way of ensuring your organisation's data and information is kept secure, while allowing access to those who need it. 

For organisations that want to improve their security and compliance posture within Teams, Core offers two packages designed to help you do just that. 

Teams governance package

We review your Teams environment and help with:

✨ Team creation process

✨ Naming conventions

✨ Group expiry set and labelling Teams

✨ Turning DLP etc.

Teams training

This packages is tailored to your requirements and your user needs. Includes:

✨ Planning session to agree the training topics and content

✨ Main training session which is typically around 1.5 hours

✨ Follow up sessions to dive deeper into other areas of Teams relevant to you

 

To find out more information or talk to us about the packages we offer, just click the contact us now button below.