Teams Under Attack: Microsoft Releases New Security Guidance as Threats Surge

Microsoft has published detailed security guidance for its Teams platform as threat actors increasingly target collaboration tools.

4
Teams Under Attack: Microsoft Releases New Security Guidance Amid Surge in Threats
Unified CommunicationsNews Analysis

Published: October 9, 2025

Kristian McCann

Microsoft has issued comprehensive security guidance for Microsoft Teams amid a rising threat landscape.

The advisory details how threat actors can abuse Teams’ core features—including chat, meetings, voice and video calls, screen sharing, and app integrations—to compromise corporate networks, establish persistence, and exfiltrate sensitive data.

Outlining specific countermeasures, the blog post explains steps organizations should take to protect themselves from the attacks targeting the collaboration platform.

What makes this announcement particularly significant is not simply its content but its source. Typically, warnings about vulnerabilities in widely deployed collaboration platforms emerge from third-party security researchers or incident response firms.

Yet seeing Microsoft issue this guidance reflects the fact that the Teams platform is facing increased threat activity that must be addressed.

The Security Steps Microsoft Recommends

Microsoft highlighted several critical access vectors that organizations must address amid this new threat landscape.

To help users understand how attacks manifest, it issued guidance that maps the complete attack lifecycle as it unfolds within the Teams environment.

This begins with reconnaissance activities conducted before threat actors ever make direct contact with targets.

Adversaries can enumerate users, teams, channels, tenant configurations, and cross-tenant collaboration policies by using Microsoft Graph APIs and open-source intelligence tools.

When organizations maintain overly permissive privacy settings, external access configurations, or federation restrictions, they inadvertently expose valuable information about their internal structure, communication patterns, and security posture.

The advisory then outlines how attackers leverage this reconnaissance to craft highly targeted social engineering campaigns.

Increasingly, threat actors are establishing legitimate Entra ID tenants, registering custom domains, and developing branded assets that convincingly impersonate internal IT support or help desk operations.

These sophisticated pretexting operations allow criminals to schedule private Teams meetings, use voice and video capabilities, and leverage screen-sharing features to build credibility with potential victims—tactics that significantly increase the success rate of credential theft or malware deployment attempts.

Social engineering via Teams chat and meetings has also become a primary initial access method, with attackers distributing remote monitoring and management tools or directing users to compromised websites hosting drive-by downloads.

The guidance notes how adversaries also exploit adaptive authentication workflows and multi-factor authentication fatigue, enroll alternate authentication factors under their control, or use device code phishing to steal session tokens and maintain persistent access.

Once established within an environment, attackers abuse Teams’ legitimate functionality to achieve their objectives.

Microsoft explains how compromised credentials enable threat actors to impersonate users through Teams APIs, request OAuth tokens, and systematically enumerate applications, files, and conversations.

Persistence mechanisms range from modifying startup configurations to adding unauthorized guest users to Teams accounts.

Lateral movement often exploits compromised administrative roles or lax external communication policies, with documented cases of attackers impersonating IT personnel across multiple organizations to expand their control.

Overall, the guidance emphasizes that collection activities focus heavily on Teams chats, channels, and linked data in OneDrive and SharePoint, with specialized tools capable of exporting entire conversation histories complete with business context.

Teams Under Siege

Microsoft’s decision to publish comprehensive Teams security guidance reflects an understanding of the surge in attacks targeting the platform.

Multiple cybersecurity research organizations have identified distinct campaigns that validate Microsoft’s concerns and illustrate why the company felt compelled to issue formal guidance.

A newly documented campaign called Oyster malware demonstrates how malvertising, search engine optimization poisoning, and paid advertisements are being used to hijack users seeking legitimate Teams downloads.

Another, even more sophisticated campaign has recently compromised over 900 organizations by exploiting both Zoom and Teams as attack vectors.

Rather than pursuing traditional credential theft, attackers in this campaign tricked employees into voluntarily installing spyware through authentic-looking UC meeting invitations.

Trend Micro documented yet another attack pattern beginning with Teams impersonation and culminating in the deployment of backdoor malware through DLL sideloading techniques.

These attacks demonstrate the growing sophistication of social engineering campaigns leveraging Teams and illustrate why Microsoft emphasizes that effective defense requires coordinated controls across identity, endpoint, and network layers rather than relying on any single protective measure.

Keeping Teams Safe Amid a Surge in Attacks

Organizations relying on Microsoft Teams for business-critical communications must recognize that the growing threat landscape demands greater attention to Teams security.

Alongside a better understanding of how certain attacks manifest, Microsoft’s guidance emphasizes continuous monitoring for Teams.

Specific indicators of compromise: suspicious meeting invitations sent to users with no prior interaction history, rapid chat outreach to multiple employees within short timeframes, unexpected bot or application activity within channels, and anomalous access to presence information.

These behavioral signals often precede actual compromise and present opportunities for early intervention.

However, Microsoft’s security guidance for Teams represents more than a collection of technical recommendations; it signals that collaboration platforms have definitively entered the mainstream of enterprise security concern.

As UC tools continue to overtake traditional communication channels within enterprises, security programs must evolve accordingly, treating real-time collaboration platforms with the same rigor once reserved for email and web security.

Organizations that implement comprehensive Teams security controls position themselves to not only defend against current threats, but to maintain resilience in an growing threat landscape.

Security and ComplianceUC TrendsUCaaS

Brands mentioned in this article.

Featured

Share This Post