Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Microsoft 365

Enhance Productivity with Egnyte for Microsoft Teams Integration

Microsoft Teams is the world’s most popular collaboration tool - used by over 300 million users globally. Its popularity stems from its breadth of collaboration capabilities, including instant chat, conversational channels, online meetings, and video calls. However, the sheer volume of content generated by these collaboration workflows can quickly lead to content management challenges.

Managing MFA and MFA Role Out

Hello everyone! Welcome to this video where we'll delve into the intricacies of managing MFA (Multi-Factor Authentication) and #MFA roleout. Throughout this session, we'll navigate through various challenging scenarios, including tenants with security defaults, conditional access policies, and per-user MFA. Our main focus will be on Octiga, a powerful tool that analyzes MFA from a risk perspective. We'll explore a template that allows you to easily include or exclude users from MFA policies, giving you greater control over your security measures.

Harnessing the power of real-time communication between Microsoft Teams and Slack

In today’s digital landscape, the need for real-time communication has never been greater. For engineers in IT teams and service desk analysts, the ability to exchange information swiftly and effortlessly can make all the difference in resolving critical issues, brainstorming solutions, and fostering a productive work environment.

Mitigating the Latest Microsoft Teams Vulnerability with Netskope

Recently, a team of experts from JumpSEC Labs discovered a vulnerability in Microsoft Teams that allows malicious actors to bypass policy controls and introduce malware through external communication channels. Leaving end-users susceptible to phishing attacks. Microsoft’s advice is to educate end-users to detect phishing attempts. One workaround would be to disable Microsoft Teams collaboration with external organizations.

A Closer Look at the Midnight Blizzard Crew

Microsoft's security team has recently made a significant discovery regarding an increase in cyber-attacks orchestrated by the Russian state-backed group known as the Midnight Blizzard crew. This group, which also operates under the aliases Nobelium, APT29, Cozy Bear, Iron Hemlock, and The Dukes, has been actively targeting personal credentials, according to Microsoft's findings. The Midnight Blizzard hackers employ residential proxy services to conceal the source IP addresses of their attacks.

Octiga's New M365 Conditional Access Policy Baselines and Migration Process| Latest Release!

Hey there! In this video, I wanted to update you on the latest release from Octiga. We have introduced new conditional access policy baselines that offer more control over user inclusions, group and role inclusions/exclusions, and the ability to set a generalized template for conditional access policies.

Solving Privileged Access Management Challenges in Microsoft 365 & SharePoint

The recent US National Guard leak has once again focused attention on the risk that overprivileged access poses. A massive intelligence breach occurred when Massachusetts US National Guardsman Jack Teixeira, an IT specialist with a top secret security clearance, accessed and printed classified files and posted them to a civilian Discord chat room. He did this after having been previously reprimanded for his mishandling of classified information.