Microsoft has warned that strong authentication is a must-have if businesses want to safeguard against the increasing number of cyberattacks, but figures from Microsoft’s own security platform reveal that only a few customers have implemented these measures. 

Multi-factor authentication

Microsoft recommends that organizations use multifactor authentication (MFA) to reduce the threat of account compromise from cyber attacks, advanced persistent threats, and remote phishing tactics. Do you know if your Office 365 accounts are protected with multi-factor authentication? Find out which of your users are protected, and how to enable MFA for your own account. Microsoft says if you don’t want to use MFA, plan to disable basic authentication at least a year before Microsoft disables it because the company will not honor requests to turn off basic authentication after they disable it. 

Onslaught on accounts identity

Microsoft blocked tens of billions of phishing attempts, automated password-guessing attacks and similar credential-stealing assaults on its accounts last year, research has revealed.  The company also analyzed the scale of security attacks on its corporate network outside of the consumer. Microsoft is focusing its efforts on identifying and targeting attacks that bypass strong account-based security through identity deception. A Microsoft  report offers a snapshot of these threats in 2021 as well some context to what threat actors are employing these attack techniques. As the report notes, “ransomware thrives on default or compromised credentials”. Ransomware is one of the most commonly employed attack techniques today, that’s why Microsoft recommends enabling MFA on all end-user accounts. Have you employed multi-factor authentication in your organization? If not what could be the problem, share in the comments section below.

Name * Email * Commenting as . Not you? Save information for future comments
Comment

Δ