Teams is the fastest growing app from Microsoft. Microsoft Teams apps allow you to leverage additional capabilities, enhance your experience, and make Teams work for you by adding your favorite Microsoft and third-party services.  Hundreds of ecosystem apps provide a great way to enhance and customize Teams, but to enable applications and services in an organization, they often need to be reviewed across a wide range of security and compliance criteria. The security of Microsoft Teams Apps as of today is not an easy thing to conquer.

Microsoft app certification program was just announced, which is supposed to streamline the process of gathering app information related to security, data handling, and compliance practices from their partners and gives customers the ability to review this information in one central location. Microsoft chose Teams as the app that will launch this certification program.  They will ensure that the information in Teams is up to date, and allow solution providers to self-attest their apps against more than 80 risk factors provided by Microsoft Cloud App Security, as well as leverage their security and compliance information submitted in CSA STAR.

In the future, Microsoft will expand this program beyond Teams to include their entire app ecosystem across Microsoft 365. They will also look into opportunities that would allow customers to easily identify apps that can enhance their experience in Teams, while meeting certain security and compliance requirements. A central app certification program could provide developers the ability to receive a “business ready” badge for each app and simplify the selection process for organizations. Microsoft promises much more to come with Security and Compliance around Microsoft 365.

2W Tech is a Microsoft Gold Partner and has experts on staff that specialize in Office 365 solutions. Get started with ensuring the security of your Microsoft products by giving us a call today.

Read More:

 

Back to IT News