In the rush to decentralise, accommodate remote working and remain productive, thousands of organisations globally made MS Teams the de facto standard for socially distanced face-to-face communication and file sharing.Microsoft 365 Teams is a collaboration application that helps teams of employees, project partners and agencies to have conversations, stay organised and share files.  Pandemic-era uptake of Teams was vast; daily user numbers jumped from about 20 million in 2019 to 145 million by spring 2021 and around 250 million people today. But users aren’t just chatting within their Teams channels—they’re also sharing files and data, often with external collaborators.  

 

The great productivity rush 

With many IT, HR and management teams working hard to rapidly deploy technology that facilitated business as usual (or business of a kind) the transition to remote working felt like one of the corporate success stories of the pandemic. But such rapid deployment created a headache for employers: content sprawl. Documents everywhere, unregulated, unchecked and duplicated. A Wild West of data. 

Taming the Wild West

Users can create multiple channels within Teams to collaborate only with people who are engaged in a specific project. They can share documents as required within each channel, which means each channel can be awash with data and documents, while documents are often duplicated across similar channels.  

Users can share data within a channel that has very little governance in place, not because Teams lacks security, but because for many employers, setting up solid governance has been subordinate to simply mobilising employees. Perhaps most dangerously of all, users indiscriminately throw different types of documents onto a channel. 

While most of the content shared on Teams is in the form of collaboration documents, other data can be systems of record: invoices, purchase records and so on. These records may need to be kept aligned with companies record retention policies, without duplication. Teams channels have a short lifespan as standard (administrators can extend it if need to be), so systems of record need to be designated as such and moved to permanent modern content services platforms: SharePoint, M-Files or similar, which are also easier to police and control. Proventeq can empower various administrators to do this, from in-house IT departments to department heads within various business functions (talk to us to plan or reorganise your content storage).  

The risk factors

Aside from the issue of longevity, a critical challenge of Teams content sprawl is that the amount of data exchanged is massive; people simply don’t know whether they are sharing documentation that can put companies at risk if hacked or leaked. 

The limited lifespan of Teams content means the platform is rightly deployed for projects with short timescales, after which administrators must archive data. The administrative burden this creates when managed retrospectively can be massive: documents must be reclassified so they can go into the right document area in permanent filing systems. Furthermore, both internal and external users can communicate and share and store data on Teams and can each have very different security protocols. 

How do we solve these problems? 

A strong governance structure is important, to be sure, whether that’s run by Microsoft 365 subscriptions like E3 or E5 or third-party tooling. Secondly, Teams administrators need to understand their content sprawl – literally which documents they are storing, and where— so that they can mitigate risk. 

This is where the Proventeq Content Analyser product can be especially helpful. It can automatically map where documents are sitting within Teams and build an inventory, classifying and structuring it so that in-house technical teams understand their content sprawl. They can then label documents correctly and file relevant documents in SharePoint or other modern content platforms like M-Files or similar. 

We need to understand the data we share internally as well as externally, and our software can provide that insight, allowing security teams to make recommendations where necessary. Teams creates a lot of data redundancy—duplication of data where none is needed—and the less we store, the more compliant we are. If you can identify redundant data, you can migrate it onto an archive, to be retrieved or deleted as required.

The process

Proventeq’s AI-based Content Analyser tool can assess the DNA of content sitting in Teams and then sort it into “clusters” of similar content, identifying it as redundant, collaboration documentation or data relating to systems of record. This automated categorisation saves human effort and allows users to review the recommendations. Our tool creates a dashboard providing a visual insight into what types of data were created, by whom and when along with usage patterns. It’s a visual snapshot that helps users make decisions about the security issues that might exist around the data they share or store.  

It’s important to analyse and understand the data you have in Teams before you decide about what to do with it, but equally critical is implementing compliance and security rules of your own. Your information governance team can take remediation actions such as applying compliance with Personally Identifiable Information (PII) labels or allowing administrators to archive, retire or move content to a different document library in SharePoint designated for storing system of records. It’s important to be able to identify PII so that it can be classified accordingly, especially as businesses have a responsibility to manage this data compliantly under GDPR. 

Less is more

Since most companies have too many Teams channels, reducing the number of channels in use is a great first move in mitigating risk. But what will the end-users notice if anything? Ideally, little or nothing except an improved document retrieval experience. But our migration is seamless which is what IT staff need. It can also generate reports for IT staff and will ensure business continuity. 

 

What can you do right now to manage Teams? 

As a rule, I’d strongly recommend that businesses regularly analyse and assess the content sitting within their Teams channels, determining its importance and risk factor. And that starts with simply having an awareness that content sprawl is one of the unwelcome human factors associated with the rise of a valuable business tool. 
 

Develop a deeper understanding of your business content and gain clear actionable insight from your data with our complete Content Discovery Service.

Related Blog

Swoosh Curve
Need a user-friendly case management solution?

Contact us to discuss your organization's specific needs.