Blog

End To End Encryption Comes To Microsoft Teams

Nov 2, 2021 | Blog

In a bid to further bolster security Microsoft has recently announced the roll-out of end to end encryption for one to one Microsoft Teams calls. Teams already encrypts user data both in transit and at rest and it allows IT admins to establish automatic transcription and recording of all video calls.

Microsoft had this to say about the recent change:

“We’re rolling out this preview of E2EE for unscheduled one-to-one calls today. When both parties in a one-to-one call turn on E2EE, the communication between those two parties in the call is encrypted from end-to-end. No other party, including Microsoft, has access to the decrypted conversation.”

“With this release only the real-time media flow, that is, video and voice data, for one-to-one Teams calls are end-to-end encrypted. Both parties must turn on this setting to enable end-to-end encryption.”

By default the new feature is disabled but IT admins will be able to toggle the new feature on either for the organization as a whole or for specified user groups.

If you are an admin here’s how you make end-to-end encryption calls available:

  • Sign into the Teams Admin Center and head to “Other Settings”
  • Then navigate to “Enhanced Encryption Policies.”
  • From there name your new policy and then for end-to-end call encryption and select the users who can turn it on. Save these settings.
  • Finally once you’ve finished creating the new policy assign it to users, groups or your entire company.

Users will need to be running the latest Teams update and will need to turn on end-to-end encryption in their Teams settings.

Users can do this by following these simple steps:

  • At the top right of your Teams window select your profile picture or the ellipses next to it.
  • Select Settings then Privacy.
  • And finally turn on end-to-end encrypted calls by toggling the switch.

It’s an excellent addition. Give it a try at your next convenience.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech