April 27, 2022
|
5
min read
Kas Nowicka
Kas has spent the last decade working with Microsoft’s cloud solutions and sharing governance, adoption, and productivity best practices with the MVP community.

Microsoft Teams is an enormously powerful platform where teams can collaborate and share work across a variety of channels. With such a powerful platform for intra-organizational collaboration and data sharing, there are necessarily more risks to be guarded against than there have been in the past. Thankfully, there are some straightforward steps that your organization can take to reduce risk associated with your Microsoft Teams instance.

Below, we’ll provide you with 10 straightforward steps to get your Microsoft Teams management under control.

10 Step Guide to Reducing Microsoft Teams Risk

1. Identify Current Microsoft Teams Security Settings

First, you’ll want to assess your current security rules defined in Microsoft Teams itself, but then you’ll also want to look at data sharing permissions defined in any complimentary platforms that your team uses, such as OneDrive for Business, Exchange, Stream, Groups, and SharePoint.

Within your Teams environment, you’ll want to pay particular attention to how you are isolating business-critical conversations from team members who may not have any immediate need to know about them. Learn how one government agency had over 40,000 public Teams channels and used CoreView to help stop the bleeding.

2. Train employees on security topics

Regular refreshers in addition to foundational security training will go a long way to help you ensure that your team is well versed on the latest cyber threats and how to mitigate them. It will also provide a regular reminder that continuous compliance is the best offense.

3. Address security concerns early

When security concerns are addressed actively and frequently, there is a far smaller chance of a massive backlog of security concerns piling up. Working through such a backlog will be extremely time-consuming for your IT team. For example,  by setting up regular security monitoring & Audits you will be able to stay one step ahead and not have to frantically catch up at the end of each quarter (or year).

4. Back-up data

Your Microsoft Teams environment can feel like it isn’t tied to a physical place, because you can access it from anywhere you have a secure connection. But it is still running on physical servers somewhere, and those servers can go down – and potentially take massive amounts of your data with them.

To avoid this, you’ll want to regularly back up your data to a separate location, so that if your Microsoft Teams environment goes offline, you can be much more confident that your data will still be accessible when it comes back online.

5. Use the right tools (outside of Teams)

Virtual Private Networks (VPNs) are a good example of the sorts of tools you can be using “outside” of your Microsoft Teams environment. These allow remote access through a “tunnel” that effectively encrypts communication from a local workstation before it is sent over the public internet, and decrypts that same information upon its arrival at a firewall in your data center where your Teams environment lives, before it passes it along as it normally would.

This makes it much more difficult for bad actors to harvest data from intercepted communications as they travel from a remote workstation to your Teams environment.

6. Build oversight into your 3rd party app approval practices

RingCentral and ServiceNow are just a few examples of the many available 3rd party applications that you can include in your Teams environment. And while they can be tremendously helpful for collaborative efforts, they can also weaken an organization’s security posture if they aren’t well controlled.

Because of this, it is considered a best practice to have your IT team review any 3rd party applications before everyday users can add them to your Microsoft Teams environment.

7. Keep business-critical conversations private

It can sometimes be difficult to keep track of who exactly has access to a given channel in Teams, which can lead to the “overhearing” of sensitive information by team members who have access to a given channel but don’t have clearance to know everything being discussed therein. Making consistent use of private channels in Microsoft Teams for the purpose of explicitly controlling access to collaborative efforts wherein sensitive information is being relayed will allow you to mitigate this risk very effectively.

8. Require strong passwords & consider two-factor authorization (2FA)

Requiring strong passwords will make it much more difficult for cybercriminals to gain access to your protected resources. However, they may not provide the level of security you ultimately want on their own. If you’re looking for a user-friendly and reliable solution to incorporating additional layers of security into your data access processes, consider 2FA – a process that involves sending a request to a known device before access to a specific resource is granted.

9. Update devices regularly

Outdated devices or those that are not kept up to date with the latest software updates constitute a real risk for the introduction of cyber threats into your Microsoft Teams environment. Malware is designed to target such weaknesses, which is why it is of the utmost importance that you regularly update software to the latest available release whenever possible. This will ensure that you have the most up-to-date patches and security upgrades available.

10. Promptly remove access from former employees

When employees move on to another organization, or when they are let go there is a potential risk to the security of the data that they had access to, as well as their personal data. Microsoft Teams provides a means of addressing these concerns with Insider risk management policies informed by the Data leaks policy template. Make sure to simplify your employee offobarding.

Takeaways

Securing your Microsoft Teams environment may seem like a daunting task, but when you approach it in a systematic way, you will find that it is much more manageable than it may have seemed at the outset. By following the above 10 steps, you will be well on your way to developing and implementing a comprehensive security posture that will allow your team to embrace the powerful collaborative features built into Microsoft Teams without having to worry about data falling into the wrong hands.

Ready to conquer the chaos and get the full value of Microsoft 365, gain full oversight of your environment, and move at full speed? Request a personalized CoreView demo today.

Get a personalized demo today

Created by M365 experts, for M365 experts.