www.darkreading.com Open in urlscan Pro
2606:4700::6812:6d2f  Public Scan

URL: https://www.darkreading.com/cybersecurity-operations/how-not-to-become-target-of-next-microsoft-hack
Submission: On March 12 via api from TR — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

Dark Reading is part of the Informa Tech Division of Informa PLC
Informa PLC|ABOUT US|INVESTOR RELATIONS|TALENT
This site is operated by a business or businesses owned by Informa PLC and all
copyright resides with them. Informa PLC's registered office is 5 Howick Place,
London SW1P 1WG. Registered in England and Wales and Scotlan. Number 8860726.

Black Hat NewsOmdia Cybersecurity

Newsletter Sign-Up

Newsletter Sign-Up

Cybersecurity Topics

RELATED TOPICS

 * Application Security
 * Cybersecurity Careers
 * Cloud Security
 * Cyber Risk
 * Cyberattacks & Data Breaches
 * Cybersecurity Analytics
 * Cybersecurity Operations
 * Data Privacy
 * Endpoint Security
 * ICS/OT Security

 * Identity & Access Mgmt Security
 * Insider Threats
 * IoT
 * Mobile Security
 * Perimeter
 * Physical Security
 * Remote Workforce
 * Threat Intelligence
 * Vulnerabilities & Threats


World

RELATED TOPICS

 * DR Global

 * Middle East & Africa

See All
The Edge
DR Technology
Events

RELATED TOPICS

 * Upcoming Events

 * Webinars

SEE ALL
Resources

RELATED TOPICS

 * Library
 * Newsletters
 * Reports
 * Videos
 * Webinars
 * Whitepapers

 * 
 * 
 * 
 * 
 * Partner Perspectives:
 * > Microsoft

SEE ALL


Sponsored By

 * Cybersecurity Operations
 * Identity & Access Management Security
 * Vulnerabilities & Threats
 * Сloud Security


HOW NOT TO BECOME THE TARGET OF THE NEXT MICROSOFT HACK

The alarming number of cyber threats targeting Microsoft cloud applications
shows cybersecurity needs an overhaul.

Ivan Fioravanti

March 11, 2024

4 Min Read
Source: Zenobillis via Alamy Stock Photo


COMMENTARY

The cybersecurity landscape, particularly within the Microsoft 365 ecosystem,
constantly evolves. Recent incidents involving major tech companies and
cybersecurity firms highlight a critical reality: Understanding security best
practices for Microsoft 365 differs from implementing them effectively.

Kaspersky reports that 2023 saw a 53% increase in cyber threats targeting
documents, including Microsoft Office documents, daily. Attackers tended to use
riskier strategies, like breaking into systems covertly through backdoors. In
one instance, a non-production test account lacking multifactor authentication
(2FA/MFA) was exploited, while in another, a backdoor was added to a file,
leading to a supply chain attack.



These incidents serve as stark reminders that even low-risk accounts and trusted
updates within Microsoft 365 can become vectors for security breaches if they're
not adequately protected and monitored. Despite organizations' deep expertise,
those targeted organizations fell victim to advanced cyberattacks, emphasizing
the crucial need for diligent application of security measures within the
Microsoft 365 space.




THE ROLE OF AI IN GOVERNANCE

Artificial intelligence (AI) has grown tremendously over the past few years, and
it can now be found in almost every facet of technology. In this transformative
era of AI and large language models (LLMs), advanced AI models can be leveraged
to enhance cloud security measures. AI is more than on its way to becoming
standard practice, and organizations have no choice but to embrace it. By
fine-tuning AI algorithms for expert domain knowledge, AI can provide
organizations with actionable insights and predictive capabilities to
proactively identify and address potential security threats before they become
an issue. These kinds of proactive strategies empower organizations to safeguard
their digital assets effectively.



On the other hand, AI also increases the need for heightened cloud security.
Just as the good guys are using AI to advance technology practices, hackers also
use AI to uncover new organizational vulnerabilities and develop more
sophisticated attacks. Open source LLM models available on the Internet can be
leveraged to create and execute very complex attacks and improve red-team and
blue-team exercises. Whether being utilized for good or evil, AI plays a
significant role in cybersecurity today, and organizations must understand both
sides of its implications.




THREE WAYS TO HEIGHTEN YOUR SECURITY

As digital threats become increasingly sophisticated and the ripple effects of a
single breach can impact multiple organizations, the need for vigilance,
proactive security management, and continuous monitoring within Microsoft 365 is
greater than ever.

One way to do this is by checking access control policies everywhere. Orphaned
elements can become treasure troves for cybercriminals. For example, a
salesperson should be able to access everything sales-related, including email,
SharePoint, OneDrive, and more. However, if that person leaves the company and
these elements are not monitored, often they will go unattended. The access
control policies for elements containing precious data must be routinely checked
and updated. 

Additionally, it is imperative to review delegations and manage permissions
consistently. Delegating authentication credentials is essential to onboarding
new programs or employees, but it doesn't stop there. These delegations need to
be regularly monitored and reviewed as time progresses. Likewise, segregation of
duties and deviations is equally essential to ensure that no one individual is
granted too much control. Organizations frequently have too many permissions or
outdated delegations, which can increase the risk of cybersecurity issues.
Companies need to try to close in on the capabilities of a single operator and
limit permissions as much as possible. A strong focus on delegation and
segregation of duties will further enhance accountability and transparency.



Maintaining control over your cloud environment is another imperative. Solutions
that support cloud governance can help enforce stringent security policies and
streamline management processes. If you choose to partner with a cloud
governance provider, be selective as your partner will hold the keys to your
most precious assets. Security must always be seen as a layered approach; the
more layers you add, the better. The key is creating layers that can be
effective and balanced to achieve better governance without impacting
productivity or processes.


LOOKING AHEAD TO A SAFER FUTURE

Based on the alarmingly high number of security breaches of security breaches
targeting Microsoft 365, it is clear that the old way of doing things has to
change. Gone are the days when simple antivirus software did the job; technology
has undergone a complete paradigm shift, and therefore, our defenses need
significant overhauls as well.

Implementing stringent security measures, conducting regular audits, and
maintaining governance can significantly strengthen an organization's defense
against cyber threats. By staying vigilant and proactive, it is possible to
mitigate security risks and safeguard critical data assets from potential
breaches before they wreak havoc on you or your customers.




ABOUT THE AUTHOR(S)

Ivan Fioravanti

Co-Founder & CTO, CoreView

Ivan Fioravanti, Chief Technology Officer and Co-Founder at CoreView, has over
25 years of experience in Microsoft and IT. Since he started his career as a
Linux / MS System Engineer and .NET developer, Ivan has become a highly
decorated Microsoft expert and industry thought leader. His experience leading
multiple technology teams spans across architecture projects, .NET, Biztalk,
SQL, Identity, SharePoint, Azure, Software Factories, Visual Studio,
Silverlight, HTML5, JQuery and other Microsoft technologies. Ivan uses his
passion for AI, ChatGPT, and large language models (LLMs) to lead CoreView’s
research and development efforts and to pioneer AI usage across the
organization.

See more from Ivan Fioravanti
Keep up with the latest cybersecurity threats, newly discovered vulnerabilities,
data breach information, and emerging trends. Delivered daily or weekly right to
your email inbox.

Subscribe

You May Also Like

--------------------------------------------------------------------------------

Cybersecurity Operations

Unsolved Cyber Mysteries: Signal Hacking
Cybersecurity Operations

Welcome to the Resilience Revolution, Where Defenders Act More Like Attackers
Cybersecurity Operations

Why Identity Management Is the Key to Stopping APT Cyberattacks
Cybersecurity Operations

How Do I Protect My API Keys From Appearing in Search Results?
More Insights
Webinars

 * Assessing Your Critical Applications' Cyber Defenses
   
   Mar 13, 2024

 * Unleash the Power of Gen AI for Application Development, Securely
   
   Mar 19, 2024

 * The Anatomy of a Ransomware Attack, Revealed
   
   Mar 20, 2024

 * How To Optimize and Accelerate Cybersecurity Initiatives for Your Business
   
   Mar 26, 2024

 * Building a Modern Endpoint Strategy for 2024 and Beyond
   
   Mar 27, 2024

More Webinars
Events

 * Cybersecurity's Hottest New Technologies - Dark Reading March 21 Event
   
   Mar 21, 2024

 * Black Hat Asia - April 16-19 - Learn More
   
   Apr 16, 2024

 * Black Hat Spring Trainings - March 12-15 - Learn More
   
   Mar 12, 2024

More Events



EDITOR'S CHOICE

Republican elephant and democrat donkey
Cybersecurity Operations
How CISA Fights Cyber Threats During Election Primary SeasonHow CISA Fights
Cyber Threats During Election Primary Season
byDavid Strom
Mar 7, 2024
6 Min Read

The keynote stage at Check Point's CPX conference
ICS/OT Security
'The Weirdest Trend in Cybersecurity': Nation-States Returning to USBs'The
Weirdest Trend in Cybersecurity': Nation-States Returning to USBs
byNate Nelson, Contributing Writer
Mar 7, 2024
3 Min Read
Fidelity Investments signage on a building
Cyberattacks & Data Breaches
First BofA, Now Fidelity: Same Vendor Behind Third-Party BreachesFirst BofA, Now
Fidelity: Same Vendor Behind Third-Party Breaches
byDark Reading Staff
Mar 6, 2024
2 Min Read

Worm exiting a fresh apple
ICS/OT Security
Patch Now: Apple Zero-Day Exploits Bypass Kernel SecurityPatch Now: Apple
Zero-Day Exploits Bypass Kernel Security
byTara Seals, Managing Editor, News, Dark Reading
Mar 6, 2024
2 Min Read
Reports

 * Industrial Networks in the Age of Digitalization

 * Zero-Trust Adoption Driven by Data Protection

 * How Enterprises Assess Their Cyber-Risk

 * Cloud & Hybrid Security Tooling Report

 * Why You're Wrong About Operationalizing AI

More Reports
White Papers

 * Cheat Sheet - 5 Strategic Security Checkpoints

 * Stopping Active Adversaries: Lessons from the Cyber Frontline

 * Endpoint Best Practices to Block Ransomware

 * Building Cyber Resiliency: Key Strategies for Proactive Security Operations

 * Buyer's Guide: Choosing a True DevSecOps Solution for Your Apps on AWS

More Whitepapers
Events

 * Cybersecurity's Hottest New Technologies - Dark Reading March 21 Event
   
   Mar 21, 2024

 * Black Hat Asia - April 16-19 - Learn More
   
   Apr 16, 2024

 * Black Hat Spring Trainings - March 12-15 - Learn More
   
   Mar 12, 2024

More Events





DISCOVER MORE WITH INFORMA TECH

Black HatOmdia

WORKING WITH US

About UsAdvertiseReprints

JOIN US


Newsletter Sign-Up

FOLLOW US



Copyright © 2024 Informa PLC Informa UK Limited is a company registered in
England and Wales with company number 1072954 whose registered office is 5
Howick Place, London, SW1P 1WG.

Home|Cookie Policy|Privacy|Terms of Use

Cookies Button


ABOUT COOKIES ON THIS SITE

We and our partners use cookies to enhance your website experience, learn how
our site is used, offer personalised features, measure the effectiveness of our
services, and tailor content and ads to your interests while you navigate on the
web or interact with us across devices. You can choose to accept all of these
cookies or only essential cookies. To learn more or manage your preferences,
click “Settings”. For further information about the data we collect from you,
please see our Privacy Policy

Accept All
Settings



COOKIE PREFERENCE CENTER

When you visit any website, it may store or retrieve information on your
browser, mostly in the form of cookies. This information might be about you,
your preferences or your device and is mostly used to make the site work as you
expect it to. The information does not usually directly identify you, but it can
give you a more personalized web experience. Because we respect your right to
privacy, you can choose not to allow some types of cookies. Click on the
different category headings to find out more and change our default settings.
However, blocking some types of cookies may impact your experience of the site
and the services we are able to offer.
More information
Allow All


MANAGE CONSENT PREFERENCES

STRICTLY NECESSARY COOKIES

Always Active

These cookies are necessary for the website to function and cannot be switched
off in our systems. They are usually only set in response to actions made by you
which amount to a request for services, such as setting your privacy
preferences, logging in or filling in forms.    You can set your browser to
block or alert you about these cookies, but some parts of the site will not then
work. These cookies do not store any personally identifiable information.

Cookies Details‎

PERFORMANCE COOKIES

Performance Cookies

These cookies allow us to count visits and traffic sources so we can measure and
improve the performance of our site. They help us to know which pages are the
most and least popular and see how visitors move around the site.    All
information these cookies collect is aggregated and therefore anonymous. If you
do not allow these cookies we will not know when you have visited our site, and
will not be able to monitor its performance.

Cookies Details‎

FUNCTIONAL COOKIES

Functional Cookies

These cookies enable the website to provide enhanced functionality and
personalisation. They may be set by us or by third party providers whose
services we have added to our pages.    If you do not allow these cookies then
some or all of these services may not function properly.

Cookies Details‎

TARGETING COOKIES

Targeting Cookies

These cookies may be set through our site by our advertising partners. They may
be used by those companies to build a profile of your interests and show you
relevant adverts on other sites.    They do not store directly personal
information, but are based on uniquely identifying your browser and internet
device. If you do not allow these cookies, you will experience less targeted
advertising.

Cookies Details‎
Back Button


BACK



Search Icon
Filter Icon

Clear
checkbox label label
Apply Cancel
Consent Leg.Interest
checkbox label label
checkbox label label
checkbox label label

 * 
   
   View Cookies
   
    * Name
      cookie name

Confirm My Choices