Unified Communications.com

4 Microsoft Teams security issues and how to prevent them

By Reda Chouffani

Keeping collaboration services secure is now a priority for organizations as the world's shift to remote work highlighted how vulnerable they can be. Microsoft Teams is no exception. The platform can be at risk if IT isn't proactive about mitigating threats.

Bad actors will take aim at any service that allows them to trick employees into either downloading a file or visiting a malicious website. Teams users can be especially vulnerable as they rely on the platform for messaging, conferencing and collaboration. But cyber threats like these are only one part of the equation. Compliance is another. Because Teams maintains data that can encompass videos, text messages and other corporate data, implementing appropriate policies is a must to meet regulatory compliance. Let's examine four top Microsoft Teams security issues and discuss the steps you can take to prevent them.

  1. Phishing. When users are idle or not actively collaborating in Teams, the platform will generate an email to notify users of any messages they might have missed while they are away from their workstations. These emails include a link that directs users back to the Teams platform to reply to the missed message, as well as links to install the Teams mobile app.

    However, these emails can be susceptible to phishing attacks. Scammers can exploit this function by creating fake emails that appear to be Teams notifications but contain malicious code. IT must educate end users about these scams and teach them how to differentiate between a legitimate Teams email notification and one that is fake.
  1. Mobile vulnerabilities. Users can also be targeted through the Teams mobile app. Hackers who successfully gain entry to a user's unmanaged device can access corporate content and pose a significant data breach risk for the organization. To help protect against these types of attacks, organizations must make certain that only authorized users and devices have access to the Teams app.
  2. Compliance and why it matters. Microsoft Teams lets users generate a variety of new content in the platform, but that can lead to compliance challenges for companies that may be required to maintain their digital assets under a specific set of requirements. To avoid possible compliance issues that may stem from data leaks or unauthorized access, companies must expand their data governance strategies to include Microsoft Teams.Microsoft offers several compliance policies and tools that IT admins can apply to Teams, including information barriers, retention policies, policy-based recordings for calling and meetings, data loss prevention and e-discovery. Keep in mind that some Teams content, such as audio recordings and channel names, are not discoverable by Microsoft e-discovery tools.
  1. Guest access can lead to data leaks. Data breaches can be the result of a direct attack, but they can also be the result of data being shared even when it is no longer necessary. Case in point: External users or guests who continue to have access to Teams even after the meeting to which they were invited has concluded. IT must be alerted -- and empowered to revoke privileges when necessary -- whenever external or unauthorized users retain access to Teams.

Teams currently offers two options to control how external users access the platform. Federation enables users to call and chat with people in other organizations but does not allow outside users to join a team unless they are invited. Guest access gives external users a guest account that enables them to join teams and access many of the same capabilities as an internal user. Microsoft also recently announced the private preview of Teams Connect, which supports shared channels with external organizations.

While there haven't yet been any headlines about Microsoft Teams security issues, the threat remains. IT leaders must remain vigilant and ensure any potential gaps are addressed. Continuous education and implementation of comprehensive security policies will help reduce some of the risks companies face as they increase their reliance on Microsoft Teams.

06 Apr 2021

All Rights Reserved, Copyright 2008 - 2024, TechTarget | Read our Privacy Statement