Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Microsoft 365

Microsoft Exchange On-Prem Zero-Day Vulnerabilities Exploited in the Wild

On Thursday, September 29th, 2022, GTSC–a Vietnam-based cybersecurity company–published a blog detailing intrusion they investigated that chained together two exploits for Microsoft Exchange zero-day vulnerabilities to achieve remote code execution (RCE). Technical details around how to exploit these vulnerabilities were not provided.

Top 5 Hidden Costs of SharePoint Online

If you’re like many organizations that have heavily invested in Microsoft 365, you may be considering, or already attempting, to use SharePoint Online as your company file server. After all, it’s “free” since it’s included in the service, right? While Microsoft has made improvements on the front-end with OneDrive for Business and Teams, there are still many challenges and hidden costs associated with using SharePoint as your primary company file system.

SharePoint Online Security Best Practice Guide for MSPs

Despite the tight security services provided by Microsoft, we know how frequently SMEs' Office 365 is breached, either intentionally by hackers or inadvertently by carelessness. In such a scenario, it makes us wonder, can we fully trust Microsoft to protect us from mal actors in 2022?? The simple answer is yes. The complicated answer is: Microsoft is as secure as WE configure it. Does that make you uneasy?

Why MSPs need to Reconsider SIEM for Office 365 Security

In 2005, a new market emerged when Gartner coined the term "SIEM" OR Security and Information Event Management. Back then, it was a legacy system aggregating event data produced by security devices, systems, network infrastructures and applications. However, it lacked monitoring functionality and was limited to vertical scalability.

What should a CISO's priorities be for reducing inbound and outbound email risk in M365?

While cybersecurity risks are similar across the board for any IT leader, it's down to each CISO to decide what takes priority. Before doing that, they need to assess the risks and plan accordingly for them. Unfortunately, many businesses don't do this. A 2022 UpCity study – the Small Business Cybersecurity Survey Investigations Report – found that only 50% of SMBs have a cybersecurity plan.

Controlled Unclassified Information (CUI) Marking Requirements & Management in M365

In July, the Pentagon’s acquisition office issued a memo reminding acquisition officials of the DoD’s requirements for handling controlled unclassified information (CUI). The standard which applies Defence contractors is not new. The original Defense Federal Acquisition Regulation Supplement (DFARS) clause 252.204-7012 requirement went into effect in 2017.

What are Microsoft 365's email security strengths and weaknesses?

Microsoft 365 has cemented itself as a leader amongst cloud email providers by offering a solid foundation of protection from advanced attacks. However, it's becoming increasingly apparent that Microsoft 365's defenses alone are often not enough to ensure the security of sensitive data. Cybersecurity experts' views on email risk within Microsoft 365 is our most recent report identifying the security risks that Microsoft 365 users face.

Team Up on DevSecOps with JFrog Platform App for Microsoft Teams

The JFrog DevOps Platform is your mission-critical tool for your software development pipelines. The results of key binary management events in Artifactory, Xray, and Distribution can reveal whether or not your software pipelines are on-track to deliver production-quality releases.

Microsoft's Macro Reversal Invites a Resurgence of Office Malware

In January 2022, Microsoft announced that Excel 4.0 macros would be restricted by default, to protect users from malicious macros. In February 2022, Microsoft announced that VBA macros would also be blocked for files downloaded from the internet. Cybersecurity professionals and enthusiasts rejoiced at the news! Malicious Office documents were running rampant. Attackers abused Microsoft Office macros to deliver BazarLoader and Trickbot, and remote access trojans like AveMaria and AgentTesla.

Which cyberthreats are Microsoft 365 users most at risk of?

Over the last few years, Microsoft 365 has significantly enhanced its native security capabilities. Today, it offers a solid foundation of protection from advanced attacks, making it a popular choice for organizations. However, security threats are advancing rapidly, and Microsoft 365 still has some points of weakness that are leaving users vulnerable. Cybersecurity experts' views on email risk within Microsoft 365 is our most recent report identifying the security risks its users face.