Security News

Remote working security challenges urge MFA implementation
2020-07-14 03:00

These tools can help people complete their jobs but are fraught with security challenges. Frost & Sullivan examined how threats and attacks exist around employees' external systems and devices, and found that multi-factor authentication can be easily leveraged by IT departments.

Turn on MFA Before Crooks Do It For You
2020-06-19 19:19

People who don't take advantage of these added safeguards may find it far more difficult to regain access when their account gets hacked, because increasingly thieves will enable multi-factor options and tie the account to a device they control. Dennis soon learned the unauthorized Gmail address added to his son's hacked Xbox account also had enabled MFA. Meaning, his son would be unable to reset the account's password without approval from the person in control of the Gmail account.

Week in review: EasyJet breach, shadow IT risks, phishers bypassing Office 365 MFA
2020-05-24 07:00

Over half of security leaders still rely on spreadsheetsSenior security leaders within financial services companies are being challenged with a lack of trusted data to make effective security decisions and reduce their risk from cyber incidents, according to Panaseer. Security threats associated with shadow ITAs cyber threats and remote working challenges linked to COVID-19 continue to rise, IT teams are increasingly pressured to keep organizations' security posture intact.

Phishers are trying to bypass Office 365 MFA via rogue apps
2020-05-19 13:12

Phishers are trying to bypass the multi-factor authentication protection on users' Office 365 accounts by tricking them into granting permissions to a rogue application. How? The aforementioned authorization code is exchanged for an access token that is presented by the rogue application to Microsoft Graph, which will authorize its access.

Clever Phishing Attack Bypasses MFA to Nab Microsoft Office 365 Credentials
2020-05-19 12:40

A new phishing campaign can bypass multi-factor authentication on Office 365 to access victims' data stored on the cloud and use it to extort a Bitcoin ransom or even find new victims to target, security researchers have found. The attack is different than a typical credential harvester in that it attempts to trick users into granting permissions to the application, which can bypass MFA, he said.

So you've set up MFA and solved the Elvish riddle, but some still think passwords alone are secure enough
2020-05-07 00:31

About a third of firms and organisations in Europe and the Middle East still believe the humble password is a good enough security measure, according to a survey carried out by French firm Thales. Thales, which bought secure mobile phone SIM card biz Gemalto in 2017, reckoned that over half of IT pros it polled said that unsecured infrastructure was the most likely attack surface.

99% of compromised Microsoft enterprise accounts lack MFA
2020-03-09 11:15

Cybercriminals compromise 0.5% of all Microsoft enterprise accounts every month because too few customers are using multi-factor authentication, the company has revealed. In a presentation uploaded to YouTube from the recent RSA Security Conference, director of Identity Security Alex Weinert said 1.2 million accounts were compromised in January 2020 alone.

Enable that MF-ing MFA: 1.2 million Azure Active Directory accounts compromised every month, reckons Microsoft
2020-03-05 11:30

Microsoft reckons 0.5 per cent of Azure Active Directory accounts as used by Office 365 are compromised every month. "About a half of a per cent of the enterprise accounts on our system will be compromised every month, which is a really high number. If you have an organisation of 10,000 users, 50 will be compromised each month," said Weinert.

Making Sure You're PCI DSS 3.2 Compliant? MFA to the Rescue
2020-01-28 19:03

Today, I want to take a closer look at the PCI DSS 3.2 standard, starting with Requirement 8 and gradually making our way to Requirement 8.3.2. The standard specifically uses CDE, or the cardholder data environment, instead of "Sensitive data," but the concept is the same - make sure the person requesting access is truly who they claim to be.

HIPAA Standard 164.312(d): MFA to the Rescue
2019-12-26 15:04

How Common is it for Individuals to Remember PINs or Passwords Set by Entities Holding the Information They're Requesting?Humans have enough things to remember as it is and remembering yet another...