Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

March 2023

Microsoft Direct Send - Phishing Abuse Primitive

This vector abuses Microsoft Direct Send service in order to propagate phishing emails from an external sender to an internal user, whilst spoofing the properties of a valid internal user. This “feature” has existed since before 2016. However, threat intelligence available to JUMPSEC has only observed it being abused recently.