Security News

Office 365 Phishing Campaign Hides Malicious URLs in SharePoint Files
2018-08-15 16:06

Researchers say the "PhishPoint" tactic has already impacted 10 percent of Office 365 users globally.

New Office 365 phishing attack uses malicious links in SharePoint documents
2018-08-15 11:45

Fake emails targeting Office 365 users via malicious links inserted into SharePoint documents are the latest trick phishers employ to bypass the platform’s built-in security, Avanan researchers...

Office Vulnerabilities Chained to Deliver Backdoor
2018-07-30 11:34

A recently observed malicious campaign is abusing two chained Office documents, each exploiting a different vulnerability, to deliver the FELIXROOT Backdoor, FireEye reports. read more

Veeam Backup v2 for Microsoft Office 365 delivers data protection and recovery
2018-07-25 10:46

Veeam Software released new Veeam Backup for Microsoft Office 365 v2. This release now protects Microsoft OneDrive for Business, SharePoint Online, and SharePoint on-premises installations, in...

Office 365 admins: How to mitigate new attack that bypasses 2FA on Windows systems
2018-07-16 15:18

A new product launched by Proofpoint works to address a novel Office 365 attack vector that works even if single sign on or multi-factor authentication are enabled.

Thought two-factor auth completely locks down Office 365? Not quite
2018-07-13 23:48

A network's only as strong as its weakest link or worker Hackers are developing new techniques to obtain access to corporate emails and calendars, even if multi-factor-authentication defenses are...

Proofpoint Cloud Account Defense detects compromised Microsoft Office 365 accounts
2018-07-13 15:27

Proofpoint announced the availability of Proofpoint Cloud Account Defense (CAD) to detect and protect Microsoft Office 365 accounts, preventing attackers from causing financial and data loss....

Office 365 users targeted by phishers employing simple HTML tricks
2018-06-22 15:39

Phishers are using a simple but effective trick to fool Microsoft’s NLP-based anti-phishing protections and Office 365 users into entering their login credentials into spoofed login pages. The...

Email Phishers Using A Simple Way to Bypass MS Office 365 Protection
2018-06-19 20:18

Security researchers have been warning about a simple technique that cyber criminals and email scammers are using in the wild to bypass most AI-powered phishing detection mechanisms implemented by...

Phishers Use 'ZeroFont' Technique to Bypass Office 365 Protections
2018-06-19 15:27

Cybercriminals have been leveraging a technique that involves manipulating font sizes in an effort to increase the chances of their phishing emails bypassing the protections implemented by...