Security News

As offices emptied and remote work became the norm, security teams struggled
2020-10-28 04:30

One Identity released a global survey that reveals attitudes of IT and security teams regarding their responses to COVID-19-driven work environment changes. 99% of IT security professionals said their organizations transitioned to remote work because of COVID-19, and only a third described that transition as "Smooth." 62% of respondents indicated that cloud infrastructure is more important now than 12 months ago.

Attackers finding new ways to exploit and bypass Office 365 defenses
2020-10-26 06:15

Over the six-month period from March to August 2020, over 925,000 malicious emails managed to bypass Office 365 defenses and well-known secure email gateways, an Area 1 Security study reveals. Attackers increasingly use highly sophisticated, targeted campaigns like business email compromise​ to evade traditional email defenses, which are based on already-known threats.

Microsoft adds protection for critical accounts in Office 365
2020-10-23 15:22

Microsoft is working on improving Microsoft Defender for Office 365 with priority protection features for accounts of high-profile employees like executive-level managers that threat actors target most often. Microsoft Defender for Office 365 provides Office 365 enterprise accounts with email threat protection from advanced threats including credential phishing and business email compromise, automatically remediating detected attacks.

Microsoft Teams Phishing Attack Targets Office 365 Users
2020-10-22 17:48

Researchers are warning of a phishing campaign that pretends to be an automated message from Microsoft Teams. The initial phishing email displays the name "There's new activity in Teams," making it appear like an automated notification from Microsoft Teams.

Office 365 OAuth Attack Targets Coinbase Users
2020-10-20 14:33

Office 365 users are receiving emails purporting to come from cryptocurrency platform Coinbase, which ask them to download updated Terms of Service via an OAuth consent app. Here, attackers are betting that they are targeting Office 365 users who are also Coinbase users, researchers said.

Week in review: Criminals leveraging Office 365, endpoint attack anatomy, medical devices cybersec
2020-10-18 08:12

The anatomy of an endpoint attackA lot has changed across the cybersecurity threat landscape in the last decade, but one thing has remained the same: the endpoint is under siege. Cybercriminals are using legitimate Office 365 services to launch attacksVectra released its report on Microsoft Office 365, which highlights the use of Office 365 in enterprise cyberattacks.

Office 365 adds protection against downgrade and MITM attacks
2020-10-16 03:30

Microsoft is working on adding SMTP MTA Strict Transport Security support to Exchange Online to ensure Office 365 customers' email communication security and integrity. Once MTA-STS is available in Office 365 Exchange Online, emails sent by users via Exchange Online will only one delivered using connections with both authentication and encryption, protecting against both email interception and attacks.

Microsoft is forcibly installing Office PWAs in Windows 10
2020-10-14 16:38

Microsoft is performing a test where they are installing a suite of Office progressive web apps in Windows 10 without asking permission from the user. Over the past week, Microsoft has been conducting a test where they have been forcibly installing Word, Excel, PowerPoint, and Outlooks PWAs into Microsoft Edge and registering them with Windows 10.

Police Raided German Spyware Company FinFisher Offices
2020-10-14 11:27

German investigating authorities have raided the offices of Munich-based company FinFisher that sells the infamous commercial surveillance spyware dubbed 'FinSpy,' reportedly in suspicion of illegally exporting the software to abroad without the required authorization. Investigators from the German Customs Investigation Bureau, ordered by the Munich Public Prosecutor's Office, searched a total of 15 properties in Munich, including business premises of FinFisher GmbH, two other business partners, as well as the private apartments of the managing directors, along with a partner company in Romania from October 6 to 8.

Cybercriminals are using legitimate Office 365 services to launch attacks
2020-10-14 04:30

Vectra released its report on Microsoft Office 365, which highlights the use of Office 365 in enterprise cyberattacks. The report explains how cybercriminals use built-in Office 365 services in their attacks.