pageview
Banner Default Image

NCSC warns of vulnerabilities in Office 365 being exploited by cyber-criminals

over 5 years ago by Lucy Cinder

NCSC warns of vulnerabilities in Office 365 being exploited by cyber-criminals

Cyber Security

The National Cyber Security Centre (NCSC) has issued an advisory on compromises against Microsoft’s Office 365 online suite of word processing and office productivity tools.

The NCSC says it is aware of incidents in which O365 accounts were compromised including some which were part of targeted supply chain attacks.

The advisory was originally distributed through the Cyber Security Information Sharing Partnership (CiSP) before being approved for public release.

There are several ways in which an attacker can use a compromised O365 account against an organisation. In addition to stealing sensitive information through SharePoint and OneNote, a compromised account can be used to impersonate an account owner to manipulate money transfers.

It can also be used as a launchpad for further attacks into an organisation by crafting convincing spear-phishing emails or setting up automatic email forwarding rules to siphon off information.

"Because O365 has been rapidly adopted across sectors and organisations of all sizes, it has become a prime target for cyber actors, in particular those seeking to profit financially," the advisory says.

The two most typical means of compromising an account are brute force attacks and spear phishing. The NCSC said brute force attacks against accounts are typically targeted against a limited number of account holders in an organisation to avoid tripping automated sensors.

The NCSC urges organisations to implement multi-factor authentication (MFA) on all user accounts to protect the unfortunate re-use of passwords. "As users tend to reuse passwords across online and enterprise services, MFA reduces the potential of password compromise through adding another layer of security," the advisory states.

But it cautions against a one-size fits all approach. IT managers need to be aware of the special circumstances facing different groups of users within the organisation who may need different MFA solutions based on their circumstances.

Recently, Forcepoint Security Labs found that Microsoft Sway, part of the O365 suite, was being used by malicious actors to send phishing links to targeted users. Sway links to multimedia resources which are treated like images by browsers. Not being part of the page’s source code, they are often not scanned, leaving users vulnerable to phishing attacks.

The NCSC recommends that users follow Microsoft’s security recommendations for O365 including:

  • Authentication – use multi-factor authentication such as an authenticator app and access the service from known devices. The NCSC even recommends SMS authentication – although not the most secure form of communication, the NCSC says it is still "better than not having it at all".

  • Auditing and monitoring – in addition to standard logging features, the NCSC recommends using Audit Log data recording and mailbox auditing.

  • Service hardening – make use of O365 services to filter out and reduce the impact of attacks by configuring Exchange Online to block automated email forwarding, enabling online protection and spam filtering, using SPF, DKIM and DMARC to prevent attackers using your domain for email spoofing and regular permissions reviews.

But it also said that O365 is only as secure as the devices from which it is being accessed. Ensure that mobile devices and desktop computers are fully patched, not being operated under admin privileges on a regular basis, use anti-malware and keep security logs.

source scmagazineuk

Industry: Cyber Security News

 
Banner Default Image

Latest Jobs