logo
Screenshot 2019-06-27 at 19.06.22

PUT YOURSELF IN THE SHOES OF A CYBERCRIMINAL

You’re likely to follow the path of least resistance, attacking wherever you have the biggest chance of success on the most widely used programs.

You will put out Phishing emails, Malware attacks, simple extortion mailers and Business Email compromise (BEC) attacks to gain entry to the target system.

Many enterprise organisations’ SaaS technology of choice is Microsoft Office 365 due to its mobility, ease of use and opportunities for collaboration. Office 365 provides the latest versions of Excel, Word, PowerPoint and Outlook, as well as cloud-based collaboration and productivity platforms OneDrive, Exchange Online, Yammer and SharePoint Online.

Many have come to see Microsoft Office as the gold standard for enterprise businesses. However, being a major player in the market also makes you a major target. Microsoft Office has a robust security stack but is not immune to security breaches.

 

THE EVOLVING PHISHING THREAT

It’s hard to overestimate how fundamental email has become to initiating cyberattacks.

Whilst there are numerous ways for attackers to target organisations, email is almost always the common denominator.

Email phishing attack detection, analysis and rapid response is one of the biggest challenges email admins and security teams face today.

Microsoft has an opportunity and an incentive to solve the phishing epidemic, but based on historical results, it must become more agile and respond more rapidly to changing attacker tactics, should it want to lead here.

As Microsoft’s Secure Email Gateway (SEG) market share increases, smart attackers will specifically target Microsoft’s defences. This presents a simple question:

Is the cloud email security deployed by the leading platforms, including Microsoft’s Office 365 and Google’s G Suite, capable of defending against the real-world threats faced by organisations and should organisations budget for advanced phishing protection?

Screenshot 2019-06-27 at 19.06.55

DOWNLOAD OUR GUIDE TO REDUCING SECURITY VULNERABILITIES  OFFICE 365

Scare stories are done we only care about solutions. In our guide we cover the 10 steps you can take to ensuring improving your office 365 security posture.

Download Your Free Guide

Screenshot 2019-06-27 at 19.06.09

THE SHARED RESPONSIBILITY MODEL

There are three areas of the shared responsibility model that customers are responsible for. These areas all concern the users’ interactions with the cloud service or app itself: user activities, data, and threats.

Modern hybrid work environments make the "attack surface" for hackers much larger, and can lead to inherent security flaws both on-premise and in the cloud. One concern that commonly crops up is how employee usage of Office 365 can be made secure, when the workforce is increasingly mobile and using a variety of digital solutions.

Many companies are trying to identify any uncertainties in their security environment. Whether you are evaluating Office 365, have deployed it to all users, or are somewhere in between, this guide discusses the steps to addressing security vulnerabilities and making the most of your software.

THE ZERO TRUST MODEL

Traditional security architectures were built with two groups in mind: trusted individuals able to access everything inside the organisation, and untrusted individuals kept on the outside. 

While they were successful in building a wall between potential threats and the safety of the corporate ecosystem, this model is problematic. If and when that perimeter is breached, an attacker has relatively easy access to everything on a company's network 

Today’s enterprise IT departments require a new way of thinking because, for the most part, the castle itself no longer exists in isolation as it once did.  The network perimeter is becoming increasingly difficult to enforce, as there is no longer a wall around the sensitive assets of a business.

The Zero Trust model of information security basically kicks to the curb the old castle-and-moat mentality that had organisations focused on defending their perimeters while assuming everything already inside didn’t pose a threat and therefore was cleared for access.

Screenshot 2019-06-27 at 19.06.41-1

DOWNLOAD OUR GUIDE TO REDUCING SECURITY VULNERABILITIES  OFFICE 365

Scare stories are done we only care about solutions. In our guide we cover the 10 steps you can take to ensuring improving your office 365 security posture.

Download Your Free Guide

Screenshot 2019-06-27 at 19.06.30

THE 10 STEPS TO SECURING YOUR OFFICE 365

1. Right-size your admin privileges. begin to implement a Zero Trust Model (ZTM) in Office 365.

2. Extend single sign-on. Whether you’re using Azure AD or a third-party SSO provider, extend your SSO framework to Office 365 apps and include Multi Factor Authentication (MFA) across all users, its ecosystem, and other business-critical apps.

3. The shared responsibility model can only work if there is a clarity of purpose which is understood by both parties. You must prepare, explain and then enforce usage policies granularly.

4. Use both a personnel and a technology solution to enable your team to identify and notify parties of potential threats quickly.

5. Train users to securely use Office 365 and Log all usage activity for users and admins. Find unsanctioned cloud apps that provide similar functionality to Office 365 and automate a workflow that coaches users to use Office 365.

THE STEPS CONTINUED...

6. Consider mobile access in all of your access and usage policies. Microsoft offers Intune, it's MDM built into Office 365.

7. Find and secure sensitive content in en route to or from Office 365 apps. Identify sensitive content at rest in Office 365 whether it was uploaded yesterday or two years ago.

8. Protect data across your Office 365 ecosystem. When you enforce your DLP policies in Office 365, extend those policies across all of the apps in the suite and those that integrate with your apps, even outside of the suite.

9. Ensure you have protections against risky users, including ones who have had their account credentials compromised in a data breach. According to Netskope, 14 percent of enterprise users have had their credentials stolen in a breach.

10. Detect anomalous behaviour. Detect anomalies that could signal security threats, data leakage, or even the presence of malware. Prioritise anomalies from highest to lowest risk.

Screenshot 2019-06-27 at 19.05.54

DOWNLOAD OUR GUIDE TO REDUCING SECURITY VULNERABILITIES  OFFICE 365

Scare stories are done we only care about solutions. In our guide we cover the 10 steps you can take to ensuring improving your office 365 security posture.

Download Your Free Guide

Logos 1

WHAT IS THE BEST TECHNOLOGY STACK TO ACHIEVE THIS?

Below we outline some of our suggested platforms and their uses in achieving robust office 365 security.

Threat Identification - Cyberscore

CyberScore™ gathers data about your organisation and interprets it to present a view of your security posture. It’s simple: you download the CyberScore™ software, allow it to scan your network and produce your very own, peer-rated security score, helping to identify any known vulnerabilities across your network, you then receive a personalised Get Well Plan identifying the remediation steps and a CyberScore™ certificate.

Email and phishing protection - IRONSCALES 

IronShield is a cloud-based email protection module that helps defend organisations from zero-day malware and phishing websites in real-time. Using state of the art sandbox and malicious link databases, IronShield adds another layer of advanced phishing security to the IRONSCALES platform by safeguarding users from all inbound emails.

SSO and identity management - OKTA

As the leading independent provider of enterprise identity, Okta integrates with more than 5000 cloud applications out-of-the-box. These cloud applications are accessible from the Internet and hence are regularly targeted by adversaries. Okta’s security team sees countless intrusion attempts across its customer base, including phishing, password spraying, KnockKnock and brute-force attacks.

Cloud Access Security Broker (CASB) - NETSKOPE

Although Microsoft has developed a highly secure cloud productivity platform, Office 365 security is still a shared responsibility between cloud providers like Microsoft and their customers. Even the most secure platform is at risk if your users are not using it properly. Netskope – the only CASB to receive Microsoft Gold Cloud Productivity Partner status – enhances Office 365 security by helping you understand and control risky activities across the Office 365 suite of services, protect sensitive data, and stop cloud threats.

Logos 2
The Steps to Reducing Security Vulnerabilities in Office 365
CLOUD SECURITY

ReducE Security Vulnerabilities in Office 365

Many have come to see Microsoft Office as the gold standard for enterprise businesses. However, being a major player in the market can also make you a major target. While Microsoft Office has a robust security stack, it is not immune to security breaches.

Download our free guide to discover:

  • What we mean by a shared responsibility model
  • How to achieve a zero trust environment
  • Why you need effective technology and policies for identity management
  • How to implement effective security controls in Office 365
  • What the best technology stack is to achieve this

Simply fill in the form below to access the guide now.