Microsoft Teams will ask managers to evaluate apps and Copilot extensions for security reasons

The new policy will be released in October.

Reading time icon 2 min. read


Readers help support Windows Report. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help Windows Report sustain the editorial team Read more

microsoft teams security

Microsoft Teams is set to introduce new rules for security and certification information for apps and extensions that should make the platform not only more phishing-resistant but also more secure and safe, even for those who might not be aware of cybersecurity,

In the latest entry to the Microsoft 365 Roadmap, the Redmond-based tech giant says the new security policies will be released in October 2024. Admins will have tools to evaluate apps and copilot extensions to ensure their safety before deploying them in organizations.

Microsoft says the information provided will include results from individual M365 certification tests and evidence submitted by ISVs during Microsoft’s audit of their app or copilot extension.

Here’s what the entry says:

This feature will equip administrators evaluating apps and copilot extensions for deployment with extensive security and related certification data to help those admins more quickly evaluate that an app and/or extension complies with their tenant security requirements. Initially, the information provided will include results from individual M365 certification tests and evidence submitted by ISVs during Microsoft’s audit of their app or copilot extension. Additionally, for non-certified apps, admins will receive details on data handling, security, and compliance as self-attested by the ISV.

In other words, administrators can check if apps and Copilot extensions are safe and meet their security rules. This tool gives them detailed security and certification information to speed up this process.

At first, the information will include results from specific Microsoft 365 (M365) security tests and proof provided by the app creators (ISVs) during Microsoft’s review. For apps that aren’t certified, admins will get information about how the app handles data, its security, and compliance based on what the app creators say.

This is Microsoft’s latest effort to increase security in all of its platforms, especially Teams. The Redmond-based tech giant is known to be a top target for cybersecurity attacks, and hackers are even using AI to get inside.

More about the topics: Microsoft Teams, security