(518)292-4500

Protect Yourself From These MS365 Vulnerabilities

Nov 21, 2023

This month’s newsletter continues our cybersecurity journey with an overview of Microsoft 365 vulnerabilities and recommended security solutions for MS365.

MS365 is now the #1 attack vector for cyber criminals because business email compromise is an easy way to prey on unsuspecting or trusting staff members. Since a hacker will often lurk within a breached environment before launching a full attack / ransomware, the sooner you can detect suspicious activity, the sooner you can minimize the impact of an attack.

Why is Microsoft 365 a target for hackers?
Because there’s a lot at stake…

Sensitive data

58.4% of a business’s sensitive data in the cloud is stored in Microsoft Office documents.

Confidential files

17.1% of the average company’s files stored in OneDrive and SharePoint Online contain critical data, including financial records, forecasts, business plans and personal information.

Most popular enterprise cloud

91.4% of businesses with at least 100 users are using Microsoft 365.

Protecting your email account is just as important as protecting your network because:

  1. Your sent/received emails often have sensitive personal, financial or health information – this includes customer lists, which itself can be very damaging if exposed.
  2. Your emails may have passwords for your other accounts, say bank accounts.
  3. Your email is often a means to reset your passwords for your bank, CRM or online accounting software such as QuickBooks. So if a bad actor has access to your email, they can change your bank account password.

To combat the above attacks, we recommend Managed Detection and Response (MDR), which is a combination of Endpoint Detection and Response (EDR) and a 24/7/365 Security Operations Center (SOC) staffed 24/7/365 by highly trained security engineers. And specifically, we recommend MDR for both your network and email environment.

63% of incidents are caused by negligent employees or contractors. 23% of threats are caused by criminal and malicious insiders.

Network MDR can detect and address a situation when an employee clicks on a link in a webpage that in turn installs malware on a workstation. Email MDR can detect and address the scenario in which a staff member exposes his/her password to Microsoft Outlook, which gives the hacker access to all their SharePoint data.

The Email MDR employed by LogicalNet monitors & responds to a wide range of threats including:

  1. Sign-in from unusual locations, unknown devices, or IP addresses
  2. Suspicious mailbox activity
  3. Suspicious 365 admin activity
  4. Account creation and deletion
  5. Suspicious email forwarding rules
  6. Public sharing of company data
  7. Management impersonation via email by cyber criminals
  8. SharePoint site creation or deletion
  9. Deletion from retention mechanism

With active management, threats are detected and contained 24/7 – after work hours, on weekends and during holidays – giving you a much higher peace of mind and security level.

If you do not already have Email MDR, please contact LogicalNet for a cybersecurity consultation. And if you do have MDR, set up a meeting to review the latest threats we handled on your behalf.

Defense in Depth

LogicalNet recommends a defense-in-depth / multi-layered security approach which consists of:

  1. Next generation firewall with active threat detection & prevention (IDS/IPS).
  2. Multi-factor authentication required for all users.
  3. End-point detection & response (EDR) for all workstations & servers.
  4. A 24/7 Security Operations Center (SOC) staffed with highly trained security engineers that can immediately contain and remediate critical threats as they are detected. The combination of EDR and SOC is often termed Managed Detection & Response (MDR).
  5. Off-site backup of all critical / sensitive data (with air-gapped & immutable features).
  6. Security awareness training with monthly training videos, quizzes and actual white-hat phishing emails.
  7. Active phishing email detection.
  8. Regular vulnerability scans with annual penetration testing.

And while the above can dramatically increase your security profile, we now highly recommend an MDR security layer to protect your Microsoft 365 tenant / environment.

Subscribe to our monthly newsletter

* indicates required