Your Microsoft Teams VoIP calls become more secure

Reading time icon 2 min. read


Readers help support Windows Report. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help Windows Report sustain the editorial team Read more

Key notes

  • Microsoft improved the security on the Teams calls with new end-to-end encryption.
  • The new feature can be implemented at the enterprise level by the IT managers.
  • It will be used for sending sensitive information across the organization or partners.
  • However, the ones who activate the E2EE will not be able to access the transcription and recording features.
Microsoft Teams gets E2EE encryption

Starting in July, your one on one VoIP calls on Microsoft Teams have an added layer of end-to end encryption that will make them even more secure.

Not long ago, we got the excellent news that users are not able to access their Microsoft Teams files while offline, and it seems that updates keep pouring in.

According to the Microsoft 365 roadmap, announcement, the IT managers will have full control over this VoIP encryption feature:

Teams will support an option to use end-to-end encryption (E2EE) for ad hoc 1:1 Teams VoIP calls, providing an additional option for conducting sensitive online conversations. To support customer security and compliance requirements, IT will have full control of who can use E2EE in the organization.

What is the new encryption feature for Microsoft Teams?

The E2EE feature is configurable by the IT managers who will also decide to which users will use it.

The end-to-end encryption will be a welcomed extra layer to secure the VoIP calls in an enterprise environment but it has its downside.

The users who benefit from this option will no longer be able to use some of the features, including the transcription and the recording that would void the whole point of securing the connection.

After the feature gets activated by the IT administrator, the user will also have to activate it on its endpoint PC within the Privacy menu from Settings in Microsoft Teams.

What is the new E2EE used for?

Of course, the new encryption feature will come in handy when you will need to send sensitive information across your organization or your business partners or officials.

We should also note the fact that its less business-oriented competitor, Zoom, already installed end-to-end encryption on meeting with up to 200 participants since last year.

The benefits for this option are unquestionable and it will be generally available beginning with July.

We also know that Microsoft postpones shifting MS Teams recordings to OneDrive to August and that might have been influenced by this E2EE move.

What do you think about the new addition? Let us read your opinion in a comment from the dedicated section below.

More about the topics: Microsoft Teams