7 Major Updates In Microsoft Teams And Security: Ignite 2021

Microsoft is using its conference for IT professionals to unveil major new features in Teams and updates across several security solutions, including Microsoft Defender and Azure Sentinel.

Collaboration And Security

Over the past year, Microsoft has increasingly focused on the fast-growing areas of collaboration and security. Microsoft’s Teams collaboration app has seen stunning growth since the shift to widespread remote work a year ago, with the company disclosing in late October that the app had reached 115 million daily active users. Meanwhile, Microsoft’s security business revenue has grown by more than 40 percent to surpass $10 billion during the past 12 months, CEO Satya Nadella said in late January. “This milestone is a testament to the deep trust organizations place in us, and we will continue to invest in new capabilities across all our products and services to protect our customers,” Nadella said at the time.

For the company’s latest investments in security--and in Teams--Microsoft is using its virtual Ignite 2021 conference for IT professionals to announce a number of major new features and updates. Among the announcements is the debut of shared channels in Teams, end-to-end encryption for Teams calls and updates for security solutions including Microsoft Defender and Azure Sentinel.

What follows are seven big updates in Microsoft Teams and security unveiled this week at Ignite 2021.

Microsoft Teams Connect

Microsoft announced it’s bringing the ability to share channels within Teams, including externally (akin to a capability available in top competitor Slack). The feature, called Microsoft Teams Connect, enables shared channels that could be useful for communicating with external parties such as customers, partners and suppliers, Microsoft said. The shared workspace will offer standard Teams capabilities such as chat, meetings and collaboration on apps--as well as the ability to collaborate jointly on documents in real time.

For users, Teams Connect will offer the ability to add individuals to one channel instead of having to add them than to the full team. Shared channels will show up in a user’s primary Teams tenant with their other channels and teams. For admins, controls will be provided for managing how external users are accessing data. Microsoft Teams Connect is now available in private preview and “will roll out broadly later this calendar year,” Microsoft said.

Presenter Mode

Microsoft is announcing a new Presenter mode for Teams that will let presenters customize the appearance of their video feed and content. Standout mode will allow the speaker’s video feed to appear in front of the content, while Reporter mode shows content above the speaker’s shoulder as a visual aid (similar to on a news program). Meanwhile, Side-by-side mode displays the presenter video alongside the content during the presentation. In March, the Standout mode will debut, followed by the Reporter and Side-by-side modes “coming soon,” Microsoft said.

End-to-End Encryption For Teams Calls

For commercial customers, Microsoft is launching end-to-end encryption (E2EE) for 1:1 Teams calls. Teams will enable end-to-end encryption to provide another way to conduct sensitive calls, Microsoft said. “For example, a call from an IT admin giving an employee her password over Teams could be conducted with E2EE,” the company said.

For the initial release, commercial customers will be able to utilize end-to-end encryption for unscheduled 1:1 Teams calls, while updates in the future will expand the end-to-end encryption to scheduled calls and online meetings. End-to-End Encryption For Teams Calls will be available in preview for commercial customers during the first half of the year, Microsoft said.

Azure Active Directory Updates

Microsoft is using Ignite 2021 to announce a pair of notable updates for Azure Active Directory. The first brings an enhancement to Azure Active Directory Conditional Access, the solution for configuring and customizing access policies around factors including user, location and device. Microsoft is now bringing authentication context to Azure AD Conditional Access, providing additional access controls for “granular security at the app level,” the company said. “Authentication context lets organizations move away from one-size-fits-all controls and adopt more balanced policies that appropriately protect important information without unduly restricting access to less-sensitive content,” Microsoft said. Authentication context for Azure AD Conditional Access will enter public preview “soon,” according to the company.

Secondly, Microsoft is unveiling verifiable credentials for Azure Active Directory--providing a way to “issue digital claims about identity attributes based on open standards,” Microsoft said. Credentials can be managed in the Microsoft Authenticator app, while developers can use an SDK to verify credentials, the company said. Azure Azure AD verifiable credentials will arrive in public preview in April.

Microsoft Defender Updates

The Microsoft Defender security solution is also getting some enhancements as part of the company’s announcements at Ignite 2021. For the Microsoft Defender for Endpoint and Microsoft Defender for Office 365 solutions, threats can now be investigated and remediated from within the Microsoft 365 Defender portal. The solution “provides unified alerts, user and investigation pages for deep, automated analysis and simple visualization, and a new Learning Hub where customers can leverage instructional resources with best practices and how-to’s,” Microsoft said.

Meanwhile, Microsoft has now made it so that incidents, schema and user experiences are common between the Microsoft 365 Defender solution and the Azure Sentinel SIEM offering. Additionally, new threat analytics solutions will provide reports from Microsoft security researchers “that help you understand, prevent and mitigate active threats, like the Solorigate attacks, directly within Microsoft 365 Defender,” Microsoft said.

Azure Sentinel Updates

Also for Azure Sentinel--Microsoft’s SIEM (security information and event management) tool--a number of updates are being announced at Ignite 2021. “These updates help expand extended detection and response (XDR) integration for Microsoft, which has the most integrated SIEM and XDR in the industry today with shared incidents, schema and user experiences between Microsoft 365 Defender and Azure Sentinel,” Microsoft said. Along with the update previously mentioned, other updates include new security orchestration automated response (SOAR) playbooks that are built in “to create automation rules, block suspicious IP address in Azure Firewall, isolate endpoint device with Microsoft Intune and update risk state of a user with Azure Active Directory Identity Protection,” Microsoft said.

Meanwhile, more than 30 new built-in connectors are being unveiled--to simplify the collection of data across environments such as Microsoft Dynamics, Salesforce Service Cloud, VMware and Cisco Umbrella--while a public preview is being announced for connectors to Azure Storage, Azure Kubernetes Service, Azure Key Vault and Azure SQL.

Compliance Updates

In terms of helping customers to achieve their compliance needs, Microsoft is announcing several improvements at Ignite 2021. For starters, the company is bringing its Microsoft Information Protection solution--offering “intelligent, unified and extensible protection”--to the co-authoring of documents across Microsoft 365. The company is also introducing Microsoft 365 Insider Risk Management Analytics, which can “identify potential insider risk activity within an organization and help inform policy configurations”; data loss prevention in Microsoft 365 for on-premises environments and Chrome browsers; and an integration between Microsoft Information Protection and the Azure Purview unified data governance service, “enabling you to apply the same sensitivity labels defined in Microsoft 365 Compliance Center to data residing in other clouds or on premises,” Microsoft said.