Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

October 2021

Tracking Exchange Online Powershell Access Into Microsoft 365 Environments

Most users are familiar with Microsoft Exchange Online only as an application for accessing their email inboxes. However, by default, all users also have access to a system called Exchange Online PowerShell. This feature, designed primarily to assist IT administrators, allows a user to programmatically perform actions on a Microsoft 365 (M365) tenant. The specific actions a user can perform depend entirely on the user’s assigned roles.

Lunch & Learn: Navigating Increased Transactional Risk Scrutiny

The list and severity of risks that can affect a transaction continue to grow, with cyber becoming an alarmingly difficult challenge for firms of all sizes. With tighter scrutiny around Regulations S-P and S-ID, a variety of disclosure obligations and new encrypted messaging apps, conducting proper cyber due diligence is imperative. However, will cyber diligence slow the deal? What are the implications for taking shortcuts?

Key Takeaways From the NIST Ransomware Risk Management Profile

Ransomware groups have generated so much damage that the United States Federal government has made it a top priority to thwart such efforts including, hosting a major international summit on the topic, setting up a ransomware task force and repeatedly urging organizations to improve their cyber resilience.

Making the Most of Digital Risk Protection in Today's Threat Landscape

Hosted by Kroll and Redscan cyber risk experts, this webinar addressed digital risk protection (DRP) and shared impactful use cases for today’s threat landscape. Often classified as “dark web monitoring,” DRP can be merged with cyber threat intelligence services to not only track threats, but take action against threats happening outside of your network.