MS Teams Guest Access Can Remove Defender Protection When Users Join External Tenants
Cybersecurity researchers have shed light on a cross-tenant blind spot that allows attackers to bypass Microsoft Defender for Office 365 protections via the guest access feature in Teams. "When users operate as guests in another tenant, their protections are determined entirely by that hosting environment, not by their home organization," Ontinue security researcher Rhys Downing said in a report
AI Analysis
Technical Summary
The reported vulnerability concerns a cross-tenant security gap in Microsoft Teams guest access functionality that allows attackers to circumvent Microsoft Defender for Office 365 protections. When a user accepts a guest invitation to join another tenant, their security protections are governed by the hosting tenant's policies rather than their home organization's. This architectural design creates a blind spot where an attacker can establish a malicious Microsoft 365 tenant—potentially using low-cost licenses like Teams Essentials or Business Basic that lack Defender protections—and invite victims as guests. The invitation email is sent from Microsoft's own infrastructure, bypassing SPF, DKIM, and DMARC email authentication checks, making it unlikely to be flagged by email security solutions. Once the victim accepts the invitation, subsequent communications occur within the attacker's tenant, where Defender's Safe Links and Safe Attachments protections do not apply. This enables attackers to deliver phishing links or malware-laden attachments without detection by the victim's home security controls. The victim's organization remains unaware since the attack happens outside its security boundary. The vulnerability is exacerbated by Microsoft's rollout of a new Teams feature allowing chat invitations via email to anyone, including non-Teams users, increasing the attack surface. The fundamental issue is that guest access shifts security responsibility to the hosting tenant, which can be exploited to create 'protection-free zones.' To mitigate this risk, organizations should restrict guest invitations to trusted domains, enforce cross-tenant access policies, limit external Teams communication, and educate users to recognize unsolicited Teams invitations from unknown sources.
Potential Impact
For European organizations, this vulnerability poses a significant risk to confidentiality and integrity due to the potential for phishing and malware delivery through trusted Microsoft Teams channels. The bypass of Microsoft Defender protections means that malicious payloads or links can reach users without triggering alerts or scans, increasing the likelihood of successful compromise. The attack can lead to credential theft, lateral movement, data exfiltration, or ransomware deployment. Since Teams is widely used across Europe for collaboration, especially in sectors like finance, healthcare, and government, the impact could be substantial. The stealthy nature of the attack—originating from legitimate Microsoft infrastructure—makes detection difficult, potentially delaying incident response. Additionally, the cross-tenant nature complicates attribution and remediation. Organizations may face regulatory and compliance challenges if breaches occur due to insufficient controls over guest access. The threat also undermines trust in inter-organizational collaboration, potentially hindering productivity and external partnerships.
Mitigation Recommendations
European organizations should implement strict B2B collaboration policies by allowing guest invitations only from verified and trusted domains to reduce exposure to malicious tenants. Employ cross-tenant access controls available in Azure AD to enforce conditional access policies and restrict guest user permissions. Disable or tightly control the new Teams feature that allows chat invitations via email, especially if external collaboration is not essential. Regularly audit guest access and remove unnecessary or inactive guest accounts. Enhance user awareness training to help employees recognize unsolicited Teams invitations and suspicious external collaboration requests. Integrate Microsoft Cloud App Security or similar tools to monitor and alert on anomalous guest access activities. Coordinate with Microsoft support to stay informed about patches or updates addressing this vulnerability. Consider deploying additional endpoint detection and response (EDR) solutions that monitor Teams client behavior for suspicious activity. Finally, establish incident response playbooks specifically addressing cross-tenant collaboration risks.
Affected Countries
United Kingdom, Germany, France, Netherlands, Sweden, Italy, Spain, Belgium, Ireland, Poland
MS Teams Guest Access Can Remove Defender Protection When Users Join External Tenants
Description
Cybersecurity researchers have shed light on a cross-tenant blind spot that allows attackers to bypass Microsoft Defender for Office 365 protections via the guest access feature in Teams. "When users operate as guests in another tenant, their protections are determined entirely by that hosting environment, not by their home organization," Ontinue security researcher Rhys Downing said in a report
AI-Powered Analysis
Technical Analysis
The reported vulnerability concerns a cross-tenant security gap in Microsoft Teams guest access functionality that allows attackers to circumvent Microsoft Defender for Office 365 protections. When a user accepts a guest invitation to join another tenant, their security protections are governed by the hosting tenant's policies rather than their home organization's. This architectural design creates a blind spot where an attacker can establish a malicious Microsoft 365 tenant—potentially using low-cost licenses like Teams Essentials or Business Basic that lack Defender protections—and invite victims as guests. The invitation email is sent from Microsoft's own infrastructure, bypassing SPF, DKIM, and DMARC email authentication checks, making it unlikely to be flagged by email security solutions. Once the victim accepts the invitation, subsequent communications occur within the attacker's tenant, where Defender's Safe Links and Safe Attachments protections do not apply. This enables attackers to deliver phishing links or malware-laden attachments without detection by the victim's home security controls. The victim's organization remains unaware since the attack happens outside its security boundary. The vulnerability is exacerbated by Microsoft's rollout of a new Teams feature allowing chat invitations via email to anyone, including non-Teams users, increasing the attack surface. The fundamental issue is that guest access shifts security responsibility to the hosting tenant, which can be exploited to create 'protection-free zones.' To mitigate this risk, organizations should restrict guest invitations to trusted domains, enforce cross-tenant access policies, limit external Teams communication, and educate users to recognize unsolicited Teams invitations from unknown sources.
Potential Impact
For European organizations, this vulnerability poses a significant risk to confidentiality and integrity due to the potential for phishing and malware delivery through trusted Microsoft Teams channels. The bypass of Microsoft Defender protections means that malicious payloads or links can reach users without triggering alerts or scans, increasing the likelihood of successful compromise. The attack can lead to credential theft, lateral movement, data exfiltration, or ransomware deployment. Since Teams is widely used across Europe for collaboration, especially in sectors like finance, healthcare, and government, the impact could be substantial. The stealthy nature of the attack—originating from legitimate Microsoft infrastructure—makes detection difficult, potentially delaying incident response. Additionally, the cross-tenant nature complicates attribution and remediation. Organizations may face regulatory and compliance challenges if breaches occur due to insufficient controls over guest access. The threat also undermines trust in inter-organizational collaboration, potentially hindering productivity and external partnerships.
Mitigation Recommendations
European organizations should implement strict B2B collaboration policies by allowing guest invitations only from verified and trusted domains to reduce exposure to malicious tenants. Employ cross-tenant access controls available in Azure AD to enforce conditional access policies and restrict guest user permissions. Disable or tightly control the new Teams feature that allows chat invitations via email, especially if external collaboration is not essential. Regularly audit guest access and remove unnecessary or inactive guest accounts. Enhance user awareness training to help employees recognize unsolicited Teams invitations and suspicious external collaboration requests. Integrate Microsoft Cloud App Security or similar tools to monitor and alert on anomalous guest access activities. Coordinate with Microsoft support to stay informed about patches or updates addressing this vulnerability. Consider deploying additional endpoint detection and response (EDR) solutions that monitor Teams client behavior for suspicious activity. Finally, establish incident response playbooks specifically addressing cross-tenant collaboration risks.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2025/11/ms-teams-guest-access-can-remove.html","fetched":true,"fetchedAt":"2025-11-28T09:47:22.324Z","wordCount":1264}
Threat ID: 69296fac5ab17d2ce1532843
Added to database: 11/28/2025, 9:47:24 AM
Last enriched: 11/28/2025, 9:47:38 AM
Last updated: 12/4/2025, 11:45:31 PM
Views: 221
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-66479: CWE-693: Protection Mechanism Failure in anthropic-experimental sandbox-runtime
LowCVE-2025-12997: CWE-639 Authorization Bypass Through User-Controlled Key in Medtronic CareLink Network
LowCVE-2025-14007: Cross Site Scripting in dayrui XunRuiCMS
LowCVE-2025-64763: CWE-693: Protection Mechanism Failure in envoyproxy envoy
LowCVE-2025-20388: The web server receives a URL or similar request from an upstream component and retrieves the contents of this URL, but it does not sufficiently ensure that the request is being sent to the expected destination. in Splunk Splunk Enterprise
LowActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.