Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Microsoft 365

Co-edit Microsoft 365 Files With Egnyte for Better Collaboration

With Egnyte, you can now co-edit files in Microsoft Word, PowerPoint, and Excel—either online or via your desktop. And because these files are stored in Egnyte, you get additional security and governance capabilities so you can collaborate confidently, without having to worry about exposing sensitive data. This post explains how.

Cloudy with a Chance of Unclear Mailbox Sync: CrowdStrike Services Identifies Logging Inconsistencies in Microsoft 365

As many organizations move to the cloud, CrowdStrike has noticed a significant increase in both opportunistic and targeted attacks against cloud resources, with a large number of these attacks targeting organizations’ Microsoft 365 (M365) infrastructure, often specifically around their business email service, or Exchange Online.

Secure and Manage Office 365 with PowerShell- The CIS Approach Part 2

This is the second blog in a multi part series helping admins, service providers, consultants and security admins to check and achieve a level of security control in Office 365. Part 1 of this series covered the basic PowerShell commands for Authentication through CIS, here we will talk about ‘Audit’.

Chatbots for security and IT teams (Part 5): Microsoft Teams

This blog is a continuation of our series on working with chatbots leveraging Microsoft Teams. In Part 1 of this series, we examined how to set up a chatbot within Microsoft Teams. In Part 2, we explored how to send rich notifications using Cards and use the Microsoft Graph API and the chatbot to proactively find and contact users within Microsoft Teams.

Microsoft 365 and Teams Secure File Sharing Tips

Microsoft 365 provides a powerful document management and collaboration platform. However, with so many applications available in the platform to store and share information internally and with external parties, such as partners, contractors and vendors, ensuring proper access and data security can be a challenge. In this blog we examine how to ensure secure file sharing in Microsoft 365 and Teams.

Why MSPs Should not Apply MFA Solutions Blindly

Microsoft engineers shared that 99.9% of compromised accounts forgot to turn on MFA. Despite so many warnings and proof of the efficacy of MFA, an M365 security report by Coreview reveals that 78% of M365 administrators do not have MFA activated. Isn't that crazy? It's not always perfect (phishing, social engineering and password brute-force attacks, device theft etc.); nevertheless, it is clearly better than not having it. However, if not implemented with care, it can create headaches for MSPs.

Microsoft Office: VBA Blocked By Default in Files From the Internet

In January 2022, Microsoft announced that Excel 4.0 macros will be restricted by default, as a measure to protect customers against malware based on XLM 4.0 macros. As a more aggressive measure, on February 07, 2022, Microsoft announced that they will start blocking VBA macros for files downloaded from the internet.

MSP Business Scalability Challenge for Office 365 Security

If we look at the industry report, the Managed Services Market is forecast to touch USD 557.10 billion by 2028. It has become a mature business now, however the customers' needs are highly complex when compared to traditional businesses. MSP Business opportunity/challenges can be complex to navigate, often involving multiple external market forces, internal drivers, organisational and client-based frictions, resistance to scaling, and of course, both financial and opportunity costs.

Become Cyber Resilient and Evade the Impact of Ransomware Attacks on Your Microsoft 365

Your Microsoft 365 data is a prime target for ransomware. Attackers know that Microsoft 365 lives directly in the path of business-critical operations now more than ever. As highlighted by Mandiant – one of the industry's leading cyber security firms – this translates to “targeted threat groups investing a lot of time and money into understanding Office 365 and understanding how to attack it.”