Microsoft Teams Gets Collaboration Security to Block Phishing Attacks

Microsoft Teams

Microsoft has announced a new Collaboration Security feature for Microsoft Teams. The new set of capabilities provides preventive, detective, and protective features that ensure end-to-end security for select Microsoft Teams customers.

“With 71% of companies admitting that sensitive and business-critical data is regularly shared via collaboration tools like Microsoft Teams, organizations are increasingly realizing the need to make collaboration security an integral part of their overall SOC strategy. That’s why we are bringing the full feature set that customers use to protect their email environments across prevention, detection, and response to Microsoft Teams,” Microsoft explained.

First up, the Collaboration Security feature allows users to report suspicious messages and files directly within Microsoft Teams. Microsoft says that security teams can review the reported messages for further investigation within the Microsoft 365 Defender portal.

Additionally, Microsoft has introduced Zero-Hour Auto Purge (ZAP) support to its Teams collaboration platform. The security feature scans all delivered messages to detect and quarantine phishing or malicious messages. IT admins can review and manage these quarantined messages in Microsoft 365 Defender. It’s also possible to release messages that are deemed safe for sharing in Microsoft Teams.

Microsoft Teams adds support for advanced hunting

Microsoft is also bringing advanced hunting capabilities that should make it easier to proactively identify security threats. It’s a query-based threat-hunting tool that lets security teams explore 30 days of data to locate indicators of threat across email, endpoints, identities, SaaS apps, and DLP.

Microsoft Teams Gets Collaboration Security to Block Phishing Attacks

Last but not least, Microsoft notes that IT admins can configure phishing simulations to protect users against phishing attacks in Microsoft Teams. Some training tools provide advanced analytics and insights about the most common threat vectors within Microsoft Teams.

Collaboration Security for Microsoft Teams is available in public preview for customers with Microsoft Defender for Office 365, Microsoft E5, and Microsoft E5 Security licenses. Microsoft has yet to announce when this feature will become generally available for all businesses worldwide.