Microsoft Teams is rolling out a major security update to keep your data safe

Microsoft Teams meeting on PC with phone
(Image credit: Shutterstock.com / DANIEL CONSTANTE)

Microsoft Teams is set to benefit from a number of security boosts as it rolls out several Defender for Office 365 tools and services.

The video conferencing service is receiving a series of security-focused upgrades as Microsoft looks to help users around the world stay safe.

The new additions include full end-to-end protection for Microsoft Teams, as well as an improved experience for IT admins and security operations (SecOps) teams everywhere.

Microsoft Teams security

Initially announced in March 2023 but rolling out now, among the other new features is the ability for users to report suspicious messages directly in Teams, similar to what is already available now to report suspicious emails in Microsoft Outlook.

Security teams will be alerted whenever users report suspicious messages, with the ability to block or quarantine potential risks, and can view them in the Microsoft 365 Defender portal.

Microsoft is also adding to the existing advanced hunting features in Microsoft 365 Defender to support security for Teams, and is giving IT admins the chance to run attack simulations to raise awareness and protection against threats such as phishing.

Collaboration Security for Microsoft Teams is available for customers of Microsoft E5, Microsoft E5 Security, or Microsoft Defender for Office 365, now.

"Today, 270 million users use Teams to communicate and be productive, making it indispensable to effective collaboration," the company wrote in a blog post.

"However, the growing number of users has also made a new target for adversaries trying to gain access to an organizations’ sensitive data and operations. Attacks like phishing and ransomware that for decades have primarily used email as an entry point, are now also targeting users on collaboration tools with growing frequency."

Analysis -  a welcome Teams update for users everywhere

Microsoft has long looked to lead the way when it comes to enterprise security, so it's welcome news to see this raft of upgrades coming to one of its most widely-used products.

The fact that the upgrades span across not just users, but to benefit security professionals and admins alike should also be welcomed, as it shows Microsoft is really listening to customer concerns and then addressing them.

The launch follows recent Microsoft research which found nearly three-quarters (71%) of companies admitted to sharing sensitive and business-critical data via collaboration tools like Microsoft Teams. 

With that kind of opportunity for security slip-ups, these updates are a very welcome addition indeed.

Mike Moore
Deputy Editor, TechRadar Pro

Mike Moore is Deputy Editor at TechRadar Pro. He has worked as a B2B and B2C tech journalist for nearly a decade, including at one of the UK's leading national newspapers and fellow Future title ITProPortal, and when he's not keeping track of all the latest enterprise and workplace trends, can most likely be found watching, following or taking part in some kind of sport.