Security News

Clever Phishing Attack Bypasses MFA to Nab Microsoft Office 365 Credentials
2020-05-19 12:40

A new phishing campaign can bypass multi-factor authentication on Office 365 to access victims' data stored on the cloud and use it to extort a Bitcoin ransom or even find new victims to target, security researchers have found. The attack is different than a typical credential harvester in that it attempts to trick users into granting permissions to the application, which can bypass MFA, he said.

Microsoft gives Office 365 admins the heads-up: Some internal queries over weekend might have returned results from completely different orgs
2020-05-18 16:49

Microsoft had to warn a subset of Office 365 administrators over the weekend that their organisation might have inadvertently featured in an outsider's internal search results. Register reader Dusty shared the notification, which read: "Under extremely rare circumstances, users performing internal search queries may have received search results from another organization."

Microsoft gives Office 365 admins the heads-up: Some internal queries over weekend might have returned results from completely different orgs
2020-05-18 16:49

Microsoft had to warn a subset of Office 365 administrators over the weekend that their organisation might have inadvertently featured in an outsider's internal search results. Register reader Dusty shared the notification, which read: "Under extremely rare circumstances, users performing internal search queries may have received search results from another organization."

Attackers Claim Identity of Financial NGO to Steal Sharepoint, Office Credentials
2020-05-06 13:05

A new phishing campaign is targeting investment brokers with fraudulent emails aimed at stealing their Microsoft SharePoint and Office credentials, by invoking the identity of a credible financial regulatory organization. The "Widespread, ongoing phishing campaign" is using emails that claim to be from specific officers at the Financial Industry Regulatory Authority, in an attempt to direct investment brokers to give up their Microsoft Office or SharePoint passwords, according to a post on the organization's website.

Proact BaaS-O365: A backup and recovery service for Microsoft Office 365 users
2020-05-06 02:55

To help organisations secure and protect their important business data, Proact, Europe's leading independent data centre and cloud services provider, has launched BaaS-O365 - a new backup and recovery service for customers using Microsoft Office 365. BaaS-O365 is a new managed service from Proact that provides complete backup and recovery for Office 365 Business/Enterprise data, including Exchange Online, SharePoint Online and OneDrive for Business.

Phishers target investment brokers, aim for Office, SharePoint login credentials
2020-05-05 09:47

Phishers are trying to trick investment brokers into sharing their Microsoft Office or SharePoint login credentials by impersonating FINRA, a non-governmental organization that regulates member brokerage firms and exchange markets. Phishers target investment brokers with malicious emails.

ThousandEyes appoints Trevis Schuh as VP of Customer Engineering, establishes Office of CTO
2020-05-03 22:30

ThousandEyes, the Internet and Cloud Intelligence company, announced that customer success veteran Trevis Schuh has joined the management team as VP of Customer Engineering to ensure unmatched customer satisfaction in post-deployment support and services. To further empower customers, ThousandEyes has also established the Office of the CTO with the appointment of Cameron Esdaile as VP of Technology and Innovation.

DHS Reiterates Recommendations on Securing Office 365
2020-05-01 12:53

An alert the U.S. Department of Homeland Security's Cybersecurity and Infrastructure Security Agency published this week reiterates previously issued recommendations on how organizations should properly secure Microsoft Office 365 deployments. In May last year, the agency issued an alert to highlight some of the common security oversights by Office 365 customers, and also included a series of recommendations on how organizations could improve their security posture.

COVID-19 prompts DHS warning to review Office 365 security
2020-05-01 10:09

Heads up, Microsoft Office 365 users: It's time to take some important steps in securing your account. The US Department of Homeland Security's Cybersecurity and Infrastructure Security Agency has released some recommendations to help secure the online productivity service.

Microsoft Sway Abused in Office 365 Phishing Attack
2020-04-30 21:02

A highly targeted phishing campaign, with a Microsoft file platform twist, has successfully siphoned the Office 365 credentials of more than 150 executives since mid-2019. Second, the initial phishing emails are sent from legitimate but previously compromised email addresses - which cloak the fact that they're attacker-controlled.