Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Microsoft 365

Improve File Management in Microsoft Teams with Egnyte Integration

Microsoft Teams has seen a remarkable surge in popularity and usage post-pandemic. With 320 million+ users spanning more than 1 million organizations, it serves as an important tool to keep teams connected and foster productivity. While MS Teams excels in real-time collaboration, conversational channels, online meetings, and video calls, it grapples with file management and accessibility stemming from its inherent design and architecture.

A Guide to Implementing Data Classification in Microsoft 365

Organizations today store enormous amounts of data. To protect their business and comply with strict modern regulations, they need to manage and secure it properly. Ideally, every document would receive equal protection, but this approach is unrealistic both financially and operationally. Accordingly, organizations need to classify data so they can prioritize their critical and sensitive content.

Microsoft 365 Backup: A Step-by-Step Guide with BDRSuite

BDRSuite for Microsoft 365 offers a comprehensive and cost-effective Office 365 backup solution to protect your Microsoft 365 data and ensure business continuity. BDRSuite provides seamless and automated backups of Microsoft 365 user data, flexible backup configuration options, multiple recovery options, and user-friendly interface.#microsoft #office365 #databackup #dataprotection #datarecovery #disasterrecovery.

Microsoft 365 Beginners Guide for IT Administrators

Since the outbreak of the global pandemic, demand for cloud SaaS has skyrocketed. For businesses looking for cloud productivity, communication, and collaboration, Microsoft 365 is a popular choice. This e-book contains all of the information about Microsoft 365 and serves as a guide for IT administrators who want to learn more about it. You'll learn more about creating an account, starting a new subscription, renewing an existing subscription, and the different editions available.

Detecting anomalous O365 logins and evasion techniques

Businesses across multiple industries, regardless of size, are at risk of being targeted with Microsoft 365 phishing campaigns. These campaigns trick users into visiting fake Microsoft login page where threat actors capture the user’s credentials. Even accounts with MFA can be victim to these types of attacks. There are several ways in which MFA is being bypassed with these types of campaigns.

Hunting M365 Invaders: Navigating the Shadows of Midnight Blizzard

On January 19, Microsoft issued an advisory disclosing a cybersecurity incident targeting their M365 tenants and attributing the attack to Midnight Blizzard, a state-sponsored actor also known as Nobelium and APT29. Following this, on January 24, the Microsoft team expanded on the initial announcement with a comprehensive blog post providing more insights about the attack and outlining specific tactics, techniques and procedures leveraged by the threat actor.

Cloud Threats Memo: Back to the Basics: New DarkGate Campaign Exploiting Microsoft Teams

DarkGate is a commodity malware with multiple features including the ability to download and execute files to memory, a hidden virtual network computing (HVNC) module, keylogging, information-stealing capabilities, and privilege escalation.

New Phishing-As-A-Service Kit with Ability to Bypass MFA Targets Microsoft 365 Accounts

A phishing-as-a-service platform called “Greatness” is facilitating phishing attacks against Microsoft 365 accounts, according to researchers at Sucuri. “Greatness operates as a Phishing as a Service (PhaaS) platform, providing a number of features and components for bad actors to conduct their phishing attacks against Microsoft 365 accounts,” the researchers write. “URLScan results show thousands of affected pages related to this kit.

Microsoft Teams: The New Phishing Battlefront - How Attackers Are Exploiting Trusted Platforms

Attackers are abusing Microsoft Teams to send phishing messages, according to researchers at AT&T Cybersecurity. “While most end users are well-acquainted with the dangers of traditional phishing attacks, such as those delivered via email or other media, a large proportion are likely unaware that Microsoft Teams chats could be a phishing vector,” the researchers write.