M365 Changelog: M365 Certified App Security & Compliance in Teams Admin center

MC258899 – Teams Admin center (TAC) is releasing a new feature to help admins conveniently view security, compliance and other information about third party apps directly in TAC. The “App Security & Compliance” feature will be available for all Microsoft 365 Certified apps.

This message is associated with Microsoft 365 Roadmap ID 83077

When this will happen:

Microsoft expects to begin rolling this feature out in mid-June and expect the rollout to be complete by end-June.

How this will affect your organization:

Admins will be able to view important details about specific apps directly within TAC. Previously, admins had to find the Microsoft Cloud App Security portal, Microsoft 365 App Compliance Program Docs pages, or other independent websites to gather information about an app to evaluate its security and compliance profile.

RWEQ1c

What you need to do to prepare:

You might want to notify your admins or security assessors about this new capability and update your training and documentation as appropriate.