Blog

Microsoft Teams governance best practices: definitive list

9 min read
9 min read

Microsoft Teams is the hub for teamwork within Microsoft 365.

From Meetings, calling, and chat, to content collaboration, apps, and workflows, users are fast becoming accustomed to the productivity Teams provides.

Rapid adoption means many are needing to address Microsoft Teams governance retrospectively. Here are your definitive Microsoft Teams governance best practices to help you stay in control and maintain security in your collaboration platform.

Optimize and govern cloud collaboration

Microsoft teams governance best practices in-text image 1

IT Departments are now playing a crucial role in securely facilitating remote collaboration. With unsuspected growth at the turn of the year, Microsoft’s Teams team has seen 20x the meeting minutes, over 270 million monthly active users, and 600% growth in the Teams platform.

These numbers are not slowing down. Microsoft continuously works towards making collaboration easier, with the newest update being Microsoft Teams Connect.

Microsoft Teams Connect

This upcoming feature, also known as shared channels, enables users to create channels across multiple organizations. When creating a channel, users will be able to invite persons or entire teams from multiple tenants outside their organization. It’s important to know how to implement and govern shared channels.

Teams Sprawl

Managing rapid teams sprawl should become part of your Teams governance best practices. Sprawl emerges when inactive teams and old data don’t get archived or deleted and instead take up a lot of space in the cloud. The build-up of inactive Teams containing sensitive content must be continuously monitored and cleaned up.

Teams lifecycle management

One way to effectively combat sprawl in your cloud is lifecycle management. This means you can set rules to how teams and groups are created in your M365 environment. You can also establish expiration dates after which inactive teams get deleted, including notifications for team owners before the expiration date arrives.

External and guest users in Teams

Collaboration across businesses is easier than ever with Microsoft Teams. You can work and share documents with people from other organizations in the same channels. While collaboration is comfortable and fast that way, you need to pay close attention to external users.

Sensitive and private data must not be accessible for guest users. You need to always have an overview of how many external users you currently have in your tenant and which Teams channels they have access to.

Managing guest users starts with setting them up and giving them suitable permissions. This way, you have control over external users from the beginning and managing them later becomes easier. Still, you need to monitor and stay on top of user actions at all times.

Data security

Microsoft teams governance best practices in-text image 2

Security and compliance in your organization needs to be achieved through several ways in your work environment. In general, responsibility is divided between Microsoft and organizations accordingly. Together you work towards increasing your compliance and security position.

Microsoft’s responsibility

Microsoft must make sure that Teams doesn’t have any security gaps. The service has to be secured against attempts to access data from outside and also prevent leaks in case of internal malfunctions. Microsoft posted a security guide explaining their methods to handle threats and protect against attacks.

Organization’s responsibility

Your organization’s job is to protect data as well as user identities and devices. First and foremost, this happens outside of services like Teams. However, there are still ways to build security through your governance plan.

Data leaks and security gaps do not always happen because of malicious attempts from outside your organization; they can also happen because of careless and unwise actions of users, for example. To prevent unnecessary risks, you can limit user access and permissions in certain teams and channels. By giving users access to only the data they need, you don’t need to worry about what they do with your confidential and sensitive data. One way to implement this is by using sensitivity labels.

Sensitivity labels

In order to protect data, identities, and devices across your organization, you can utilize sensitivity labels in Microsoft Teams – not only to classify documents – but also teams, SharePoint sites and Microsoft 365 groups.

Microsoft 365 Compliance Center

When trying to achieve compliance, Microsoft’s Compliance Manager helps organizations go into the right direction. You can check which requirements you meet and towards which you still need to work. Microsoft’s Compliance Manager alone is not enough to achieve the status you want, but it is a good start to understand your position and progress in your compliance journey.

Steps to successful governance

Microsoft teams governance best practices in-text image 3

A successful governance plan should involve all stakeholders and team leaders. It should be easily understandable for two reasons: First, your governance strategy is defined by IT admins and is influenced by stakeholders too, but it is carried out by different people.

That is why it is important that a governance plan makes sense to not only the ones defining it, but also the ones acting upon it. Second, if a strategy is not communicated clear and concise, people involved might not pay enough attention to it or ignore it altogether. Making sure that everyone gets the message and can follow it is key to make your M365 governance a success.

Stakeholder groups

Talking about stakeholders, we should clarify who exactly they are and how they are included in your governance plan. There are three stakeholder groups involved regarding information governance, meaning governance of data and information:

  • Business information workers: where most of the teamwork happens.
  • Legal risk, compliance, and governance teams: who understand the laws and legislations of the business.
  • IT Teams: who control, implement, and configure with the security and retention of information in Office 365.

When defining your information governance strategy, you want to guarantee the security of data in Teams and M365 without limiting your users’ freedom to operate. You need to make sure each of these groups buys into your governance approach and understand where responsibility lies. They must know how they are supposed to access, share and work with data. The line of communication needs to be clear.

A lot of collaboration happens within departments, and this is where Team sites become more unstructured and harder to track. It’s important that your governance approach mirrors the needs of your users and is flexible enough so users can still reach business goals.

Resource center

As mentioned, successful governance depends on compliance of individuals in your organization. That is why you need to provide users with everything they need to understand your governance plan and act upon it. Every action and operation has to adhere to underlying governance policies and naturally users need time and materials to gain an understanding of these policies.

The best way to ensure this is by creating a resource center where all governance-related information is stored. Your resource center should be easy to navigate and include learning materials and training resources, which foster training and user adoption. The better you prepare your users the easier it is for them to consume your governance plan.

From creating a clear plan to building a resource center, this approach to governance information architecture and user adoption will serve better than a traditional governance plan because it will be more user friendly, less daunting, and effective at reaching business goals.

Automate governance

Microsoft is adjusting and creating cloud services that help you successfully navigate the current digital transformation challenges.

Governance must evolve with Microsoft and facilitate administrators and platform owners with a way to navigate their own continuously growing environments and stay in control – a challenge many understand and who are searching for solutions.

Automating arduous manual tasks that are related to governance operations is the next step to keep pace with Microsoft innovations. Let’s look at that in more detail.

Microsoft teams governance best practices in-text image 4

Governance must evolve with Microsoft and facilitate administrators and platform owners with a way to navigate their own continuously growing environments and stay in control – a challenge many understand and who are searching for solutions.

Automating arduous manual tasks that are related to governance operations is the next step to keep pace with Microsoft innovations. Let’s look at that in more detail.

Data collection automation

Discovering information to understand your Teams environment quickly is a challenge. Many need a way to create an automatic inventory of unused sites, orphaned resources, and things that violate your governance rules. Having information like this instantly and visualized through dashboards means you can be agile and act quickly to ensure governance and security in your Microsoft Teams environment.

Aggregating and reporting automation

Creating reports is a top priority. Individuals want to give stakeholders a report on the current governance situation, which is easy to decipher.

Replacing this manual process by automatically generating and grouping reports tailored to various stakeholders means you can easily schedule reporting cycles containing the latest reports and dashboards on a daily, weekly, or monthly basis.

Automate fixing and delegating tasks

People want their governance plans to be actionable in the most optimal way. For instance, if there is an inactive site that hasn’t been used in the last sixty days, and you would like permission to delete or archive it, this action must align with existing business processes and be acted upon swiftly.

Automatically identifying and getting in touch with users after critical activity by integrating into Power Automate, Teams, or Email means you can swiftly act and solve governance violations.

Consider automating with 3rd party tools

But how exactly do you automate all of the above? There are many ways to automate governance, from different self-built solutions to 3rd-party tools. Each method has its own advantages, and it depends on your organizations’ needs and size which suits you best. Feel free to read our Build vs Buy whitepaper to learn more about these different governance approaches.

One solution you may want to consider is Rencore Governance. The 3rd-party tool scales your governance approach out of the box. It scans your tenant, assesses data and creates reports right after setting up the tool. With a high and growing number of Checks the tool regularly scans for policy and security breaches.

With Rencore Governance you can manage and enforce your governance plan in one central place for Microsoft Teams and other M365 services like SharePoint, OneDrive, Power Platform and more.

For further help on implementing Microsoft Teams governance best practices, the following free whitepaper is a MUST read: Microsoft Teams governance best practices. It throws light on the facets of quality Teams governance and offers a guide on building a comprehensive and successful Teams governance strategy.

Download whitepaper

Subscribe to our newsletter