Skip to main content

Microsoft Teams now has end-to-end encryption support for one-to-one calls

Microsoft Teams now has end-to-end encryption support for one-to-one calls

/

Now available to all Microsoft Teams users

Share this story

Microsoft Teams illustration
Image: Microsoft

Microsoft is rolling out end-to-end encryption (E2EE) support for Microsoft Teams. After announcing the feature earlier this year and testing a public preview since October, Microsoft Teams is getting the added E2EE security support for all one-to-one calls. An update is rolling out to all Teams users today, giving IT admins the option to enable and control E2EE for one-to-one calls.

“Multiple enterprise customers in the US and Europe across industries such as aerospace, manufacturing, telecommunications, and professional services are in the process of rolling out E2EE for Teams calls,” explains John Gruszczyk, a technical product manager at Microsoft.

Microsoft Teams shows that calls are fully encrypted.
Microsoft Teams shows that calls are fully encrypted.
Image: Microsoft

Microsoft Teams currently encrypts data in transit and at rest, allowing authorized services to decrypt content for data retention record purposes. Microsoft also uses SharePoint encryption to secure at-rest files and OneNote encryption for notes stored in Microsoft Teams. All chat content in Teams is also encrypted in transit and at rest.

This new E2EE encryption will further secure one-to-one calls within Teams, but it does mean certain Teams features will be disabled if IT admins enable it. Recording, live caption / transcription, call transfer, call park, call merge, and features like transferring calls to another device or adding participants to create a group call will all be disabled in one-to-one calls that use E2EE.