Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Microsoft 365

Exchange Server Emergency Mitigation Service

It has been a tough few months for Microsoft. After the SolarWinds/NOBELLIUM attacks, Microsoft Exchange customers were afflicted with a slew of vulnerabilities. In March 2021, the ProxyLogon vulnerability emerged, followed by an exploit that surfaced in April 2021 called NSA Meeting. In August 2021, Orange Tsai released a series of new vulnerabilities called ProxyOracle and ProxyShell, followed by the discovery of another Proxy flaw, dubbed ProxyToken.

Where does cybersecurity fit in 2022 budget priorities?

As tech budgets start to return to a pre-pandemic state, it will be interesting to see where priorities have shifted to over the past year and a half – especially when it comes to cybersecurity. We’ve taken a look at a few major industry reports to give you an idea of shifting plans, and where cybersecurity sits as a priority in 2022 budgets.

Outbound email: Microsoft 365's security blind spot

Microsoft 365 is the world's go-to productivity platform - but its native security technology is limited in its ability to stop outbound email data breaches. Outbound email is the leading cause of data loss across all industries and native Microsoft 365 security features aren't intelligent enough to protect you from human-activated data loss.

BazarLoader: Using LoLBins through Office Documents to Deliver Payloads

Malicious Microsoft Office documents are a popular vehicle for malware distribution. Many malware families such as Emotet, IcedID, and Dridex abuse Office documents as their primary distribution mechanism. Attackers have long used phishing emails with malicious Microsoft Office documents, often hosted in popular cloud apps like Box and Amazon S3 to increase the chances of a successful lure. The techniques being used with Office documents are continuing to evolve.

How SECUDE's HALOCORE complements Microsoft 365 E5 Compliance for securing sensitive SAP data

The new normal of working remotely calls for solutions that are seamless, flexible, and secure. Most enterprises believe that they are well-equipped to address the evolving cybersecurity threats. However, when employees connect through a myriad of devices, most of the time the security is highly questionable. This is because either they do not use secure devices or lack critical security updates. With cyberattacks becoming highly sophisticated, a host of security challenges awaits for the enterprise!

Office 365 Administrator's Guide

If you are just getting started with Office 365 or you want to master its administration, this guide is for you. The beginning features very easy tasks, including provisioning and de-provisioning of Office 365 user accounts. Then it offers guidelines on managing licenses and explains how to administer different applications using both the Office 365 admin console and PowerShell. Last, this Office 365 tutorial (.pdf) provides more advanced guidance, helping you set up a hybrid environment, secure your cloud-based email application with encryption and spam filtering, and more. After reading this guide, you'll also know how to troubleshoot Office 365 issues, ensuring a seamless experience for your business users.

How to Label Sites in Microsoft 365

I can’t tell you how many times I’ve been asked by customers if we can help them apply sensitivity labels at scale to data at rest in SharePoint Online. Unfortunately, I’ve had to tell them that there’s really only one option, and it’s not pretty. To date, there is no API that allow an end user to apply a sensitivity label directly to a file in a SharePoint Online site, so the only real option is to download the file locally, apply the label and then upload the file.

Three Tactics to Bypass Multi-factor Authentication in Microsoft 365

Microsoft 365 (M365) has quickly become one of the most utilized email platforms and, thanks to a variety of productivity and communication applications deeply embedded in enterprise processes, it’s also a popular target for cyber criminals. Microsoft certainly understands that and has enabled extensive security mechanisms for M365, including multifactor authentication (MFA), which requires users to present more than one form of authentication before login.

Egnyte can now scan and classify Microsoft Exchange Online emails

Egnyte now offers email scanning and classification of Microsoft Online Exchange emails and attachments. This is a critical capability for organizations that need to deploy consistent document classification and governance across all documents, whether they exist in an Egnyte cloud repository, with other cloud providers, or on premises.