Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Microsoft 365

Malicious Office Documents: Multiple Ways to Deliver Payloads

Several malware families are distributed via Microsoft Office documents infected with malicious VBA code, such as Emotet, IceID, Dridex, and BazarLoader. We have also seen many techniques employed by attackers when it comes to infected documents, such as the usage of PowerShell and WMI to evade signature-based threat detection. In this blog post, we will show three additional techniques attackers use to craft malicious Office documents.

Discover PII Data in Microsoft Exchange Online With Egnyte

Your organization runs on information, and much of that information is sensitive. You need consistent governance policies to protect users and data, but just protecting files is not enough. You also need to be able to scan your documents quickly and easily to find personally identifiable information (PII). More than three-quarters of companies have files housed in email repositories, and these often contain customer PII, health records, and other sensitive information.

NC Protect for Microsoft Teams

NC Protect offers a simpler, faster and scalable way to ensure secure collaboration in Teams. NC Protect dynamically adjusts access to and protection of chats, channels and files shared in Teams based on user and file attributes to control what users can see, how they can share information and with whom. Get granular security with less time and effort.

SharePoint and Office 365 compliance & data classification with cp.Discover

Discover, Classify, and Protect your most Sensitive data. Find critical data in local and remote file shares such as Microsoft SharePoint, Office 365, AWS or Azure and create custom sensitive data rules to locate and classify intellectual property and other sensitive data specific to your business.

How to Detect Office 365 Anomalies Using SIEM

Microsoft Office 365 (also known as Microsoft 365 or Office 365) is a cloud-based service that enables online collaboration and real-time data sharing via Microsoft solutions such as SharePoint, MS Teams, and OneDrive. Microsoft Office 365 brings together familiar Microsoft Office desktop applications together with business-class email, shared calendars, instant messaging, video conferencing, and file sharing, making it an integral part for many in times of pandemic.

Secure & Manage Office 365 with PowerShell - The CIS Approach

Office 365 is central to your business needs and business continuity. However, it exposes a large (maybe even the largest) risk surface in your organisation. It is, therefore, crucial to secure it enough to mitigate this ever-present and continuous risk but keep it open enough to ensure as fluid a business as possible. Getting this balance right is difficult, and it can be hard to know where to start. Adopting a common security standard can be a great place.

Tracking Exchange Online Powershell Access Into Microsoft 365 Environments

Most users are familiar with Microsoft Exchange Online only as an application for accessing their email inboxes. However, by default, all users also have access to a system called Exchange Online PowerShell. This feature, designed primarily to assist IT administrators, allows a user to programmatically perform actions on a Microsoft 365 (M365) tenant. The specific actions a user can perform depend entirely on the user’s assigned roles.

Exchange Online Classification

Watch this quick tip that shows admins how Egnyte classifies sensitive content found in Exchange Online email repositories. Egnyte enables you to securely share content, by using links. But, we know that email attachments are also a common method for your users to send and receive sensitive information. Ensure you have full visibility into where all of your sensitive content resides by adding Exchange Online as a content source for email classification.

Exchange Server Emergency Mitigation Service

It has been a tough few months for Microsoft. After the SolarWinds/NOBELLIUM attacks, Microsoft Exchange customers were afflicted with a slew of vulnerabilities. In March 2021, the ProxyLogon vulnerability emerged, followed by an exploit that surfaced in April 2021 called NSA Meeting. In August 2021, Orange Tsai released a series of new vulnerabilities called ProxyOracle and ProxyShell, followed by the discovery of another Proxy flaw, dubbed ProxyToken.