SlideShare a Scribd company logo
{elysiumsecurity}
OFFICE 365 SECURITY
Version: 1.2a
Date: 25/07/2018
Author: Sylvain Martinez
Reference: ESC9-MUSCL
Classification: Public
cyber protection & response
{elysiumsecurity}
cyber protection & response
2
FORENSICS
ADVANCED
SECURITY
BASIC SECURITYRISKSCONTEXT
• What is Office 365? • Misconception • Dual Factor
Authentication;
• Enable Audit Logs;
• Review Email
Protection Settings;
• Admin as a Separate
User;
• Limit Usage of Admin
Account;
• Microsoft Security
Score.
• Enforce Dual Factor
Authentication;
• Enable Advanced
Audit Logs;
• Advanced Threat
Protection;
• Create ATP Policies;
• Disable OWA by
default;
• Regular Log Reviews;
• Limitations;
• Where to start?
• What to look for?
CONTENTS
Public
{elysiumsecurity}
cyber protection & response
3
WHAT IS OFFICE 365
Public
EXCEL, WORD, POWERPOINT,
OUTLOOK/EMAIL
STARTED IN 2010
INTEGRATES WITH AZURE ACTIVE
DIRECTORY
MICROSOFT CLOUD OFFERING
FOR OFFICE TOOLS
Icons from the noun project unless specified otherwise
FORENSICS
ADVANCED
SECURITY
BASIC SECURITYRISKSCONTEXT
{elysiumsecurity}
cyber protection & response
4
MISCONCEPTION
Public
NO NEED FOR EXTRA SECURITY
CONFIGURATION
PHISHING ATTACKS AND
CREDENTIALS COMPROMISE ARE
NOT POSSIBLE
HOSTED MY MICROSOFT SO IT
CANNOT BE HACKED
MANY SECURITY FEATURES
TURNED OFF BY DEFAULT
RISK CAN BE REDUCED BUT NOT
REMEDIATED COMPLETELY
THERE IS NO SUCH A THING AS A
100% SECURE SYSTEM
FORENSICS
ADVANCED
SECURITY
BASIC SECURITYRISKSCONTEXT
{elysiumsecurity}
cyber protection & response
5
OVERVIEW
Public
ENABLE DUAL FACTOR
AUTHENTICATION
ENABLE AUDIT LOGS
REVIEW EMAIL PROTECTION
SETTINGS
SET YOUR ADMIN ACCOUNT AS A
SEPARATE USER
LIMIT USE OF ADMIN/ENTERPRISE
ACCOUNT
LOOK AT YOUR SECURITY SCORE
FORENSICS
ADVANCED
SECURITY
BASIC SECURITYRISKSCONTEXT
{elysiumsecurity}
cyber protection & response
6
DUAL FACTOR AUTHENTICATION
Public
FORENSICS
ADVANCED
SECURITY
BASIC SECURITYRISKSCONTEXT
{elysiumsecurity}
cyber protection & response
7
ENABLE AUDIT LOGS
Public Images from slashadmin.co.uk
FORENSICS
ADVANCED
SECURITY
BASIC SECURITYRISKSCONTEXT
{elysiumsecurity}
cyber protection & response
8
REVIEW EMAIL PROTECTION SETTINGS
Public
FORENSICS
ADVANCED
SECURITY
BASIC SECURITYRISKSCONTEXT
{elysiumsecurity}
cyber protection & response
9
ADMIN AS A SEPARATE USER
Public
STATUS: UNLICENSED
NO NEED FOR MAILBOX
NO NEED TO LOGON TO DOMAIN
ONLY NEED TO LOGON TO ADMIN PORTAL
FORENSICS
ADVANCED
SECURITY
BASIC SECURITYRISKSCONTEXT
{elysiumsecurity}
cyber protection & response
10
LIMIT USAGE OF ADMIN ACCOUNT
Public Images from Dreamstime
NO HUMAN RISK
NO HUMAN ERRORS =
FORENSICS
ADVANCED
SECURITY
BASIC SECURITYRISKSCONTEXT
{elysiumsecurity}
cyber protection & response
11
MICROSOFT SECURITY SCORE
Public
SECURITY COMPLIANCE HOME &
https://securescore.microsoft.com
FORENSICS
ADVANCED
SECURITY
BASIC SECURITYRISKSCONTEXT
{elysiumsecurity}
cyber protection & response
12
OVERVIEW
Public
ENFORCE DUAL FACTOR
AUTHENTICATION FOR ALL USERS
ENABLE ADVANCED AUDIT LOGS
INSTALL ADVANCED THREAT
PROTECTION
CREATE ATP POLICIES
DISABLE OUTLOOK WEB ACCESS
BY DEFAULT
REGULAR LOGS REVIEW
FORENSICS
ADVANCED
SECURITY
BASIC SECURITYRISKSCONTEXT
{elysiumsecurity}
cyber protection & response
13
ENFORCE DUAL FACTOR AUTHENTICATION
Public
https://blogs.technet.microsoft.com/office365/2015/08/25/powershell-
enableenforce-multifactor-authentication-for-all-bulk-users-in-office-365/
FORENSICS
ADVANCED
SECURITY
BASIC SECURITYRISKSCONTEXT
{elysiumsecurity}
cyber protection & response
14
ENABLE ADVANCED AUDIT LOGS
Public
READY?
DONE?
FORENSICS
ADVANCED
SECURITY
BASIC SECURITYRISKSCONTEXT
START POWERSHELL AS ADMIN1
Set-ExecutionPolicy RemoteSigned2
$UserCredential = Get-Credential3
NO
MFA!
$Session = New-PSSession –
ConfigurationName Microsoft.Exchange –
ConnectionUri
https://outlook.office365.com/powershell-
liveid/ -Credential $UserCredential –
Authentication Basic -AllowRedirection
4
Import-PSSession $Session5
CHECK
STATUSGet-Mailbox ”myname"| FL Audit*6
CHECK
STATUS FOR
ALL USERS
Get-Mailbox -ResultSize Unlimited -Filter
{RecipientTypeDetails -eq "UserMailbox"} |
FL Name,Audit*
7
ENABLE
LOGS FOR
ALL USERS
Get-Mailbox -ResultSize Unlimited -Filter
{RecipientTypeDetails -eq "UserMailbox"} |
Set-Mailbox -AuditEnabled $true
8
BY DEFAULT ONLY
UPDATEFOLDERPERMISSION IS ENABLED
FOR NORMAL USERS.
9
{elysiumsecurity}
cyber protection & response
15
ENABLE ADVANCED AUDIT LOGS
Public
Get-Mailbox -ResultSize Unlimited -Filter
{RecipientTypeDetails -eq "UserMailbox"} | Set-
Mailbox -AuditOwner
@{Add="MailboxLogin","HardDelete","SoftDelete
", " Create", "Move", "MoveToDeletedItems"}
https://support.office.com/en-us/article/enable-mailbox-auditing-in-office-365-
aaca8987-5b62-458b-9882-c28476a66918#ID0EABAAA=Step-by-step_instructions
FORENSICS
ADVANCED
SECURITY
BASIC SECURITYRISKSCONTEXT
10
{elysiumsecurity}
cyber protection & response
16
ADVANCED THREAT PROTECTION
Public
OFFICE 365
ADVANCED
THREAT
PROTECTION
$2 user/month
FORENSICS
ADVANCED
SECURITY
BASIC SECURITYRISKSCONTEXT
{elysiumsecurity}
cyber protection & response
17
ADVANCED THREAT PROTECTION
Public
FORENSICS
ADVANCED
SECURITY
BASIC SECURITYRISKSCONTEXT
{elysiumsecurity}
cyber protection & response
18
CREATE ATP POLICIES
Public
FORENSICS
ADVANCED
SECURITY
BASIC SECURITYRISKSCONTEXT
{elysiumsecurity}
cyber protection & response
19
CREATE ATP POLICIES
Public
FORENSICS
ADVANCED
SECURITY
BASIC SECURITYRISKSCONTEXT
{elysiumsecurity}
cyber protection & response
20
DISABLE OWA BY DEFAULT
Public
FORENSICS
ADVANCED
SECURITY
BASIC SECURITYRISKSCONTEXT
{elysiumsecurity}
cyber protection & response
21
REGULAR LOGS REVIEW
Public
LOOK FOR UNUSUAL ACTIVITIES AND IP SOURCE
FOR KEY USERS
FORENSICS
ADVANCED
SECURITY
BASIC SECURITYRISKSCONTEXT
{elysiumsecurity}
cyber protection & response
22
LIMITATION
Public
POTENTIAL TIMEZONE
DIFFERENCE OF THE SERVER
CLOUD ENVIRONMENT MEANS
NO FULL ACCESS TO RAW DATA
INFORMATION LIMITATION
WEB REPORTS BUGS
ENABLE AUDIT LOGS
(Not a default option!)
NO OFFLINE LOGS BACKUP
FORENSICS
ADVANCED
SECURITY
BASIC SECURITYRISKSCONTEXT
{elysiumsecurity}
cyber protection & response
23
WHERE TO START
Public
https://protection.office.com
https://portal.office.com/adminportal
https://portal.azure.com
USE A GOBAL ADMIN ACCOUNT OR
PROVIDE ENOUGH ROLES/RIGHT TO
YOUR INVESTIGATION ACCOUNT
-> SECURITY & COMPLIANCE
-> REPORT DASHBOARD
-> SEARCH & INVESTIGATION
FORENSICS
ADVANCED
SECURITY
BASIC SECURITYRISKSCONTEXT
{elysiumsecurity}
cyber protection & response
24
WHAT TO LOOK FOR?
Public
MAIL FORWARDING RULES
ADMIN CENTERS -> EXCHANGE -> MAILBOXES -> Select mailbox /
double click -> mail box feature -> mailflow -> view details
Not part of the Audit Logs!
AUDIT SEARCH FILTER INTERESTING KEYWORDS
UserLoggedIn
New-Inboxrule
Set-InboxRule
Set-Mailbox
IP ADDRESS AND IMPOSSIBLE LOGINS
SUSPICIOUS ACTIVITIES
SUSPICIOUS DATE AND TIME
FORENSICS
ADVANCED
SECURITY
BASIC SECURITYRISKSCONTEXT
{elysiumsecurity}
cyber protection & response
A LOT OF THE TIPS DISCUSSED TODAY COME FROM THE EXCELLENT
“FORENSIC LUNCH” SHOW:
https://www.youtube.com/watch?v=WgRxPCofIrA
Presentation starts at 15 minutes in
Devon Ackerman
“Forensically sound incident response in Microsoft’s Office 365”
HIGHLY RECOMMENDED!
{elysiumsecurity}
cyber protection & response
© 2018 ElysiumSecurity Ltd.
All Rights Reserved
www.elysiumsecurity.com
ElysiumSecurity provides practical expertise to identify
vulnerabilities, assess their risks and impact, remediate
those risks, prepare and respond to incidents as well as raise
security awareness through an organization.
ElysiumSecurity provides high level expertise gathered
through years of best practices experience in large
international companies allowing us to provide advice best
suited to your business operational model and priorities.
ABOUT ELYSIUMSECURITY LTD.
ElysiumSecurity provides a portfolio of Strategic and Tactical
Services to help companies protect and respond against Cyber
Security Threats. We differentiate ourselves by offering discreet,
tailored and specialized engagements.
Operating in Mauritius and in the United Kingdom,
our boutique style approach means we can easily adapt to your
business operational model and requirements to provide a
personalized service that fits your working environment.

More Related Content

What's hot

OFFENSIVE IDS
OFFENSIVE IDSOFFENSIVE IDS
OFFENSIVE IDS
Sylvain Martinez
 
Talk2 esc4 muscl-ids_v1_2
Talk2 esc4 muscl-ids_v1_2Talk2 esc4 muscl-ids_v1_2
Talk2 esc4 muscl-ids_v1_2
Sylvain Martinez
 
Open Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive toolOpen Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Sylvain Martinez
 
Ecosystem
EcosystemEcosystem
2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW
Sylvain Martinez
 
Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey מוטי שגיא
 
Ivan dragas get ahead of cybercrime
Ivan dragas   get ahead of cybercrimeIvan dragas   get ahead of cybercrime
Ivan dragas get ahead of cybercrime
Dejan Jeremic
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3
Shawn Croswell
 
Cisco 2015 Midyear Security Report Slide Deck
Cisco 2015 Midyear Security Report Slide DeckCisco 2015 Midyear Security Report Slide Deck
Cisco 2015 Midyear Security Report Slide Deck
Cisco Security
 
Slides to the online event "Creating an effective cybersecurity strategy" by ...
Slides to the online event "Creating an effective cybersecurity strategy" by ...Slides to the online event "Creating an effective cybersecurity strategy" by ...
Slides to the online event "Creating an effective cybersecurity strategy" by ...
Berezha Security Group
 
Data Center Security Challenges
Data Center Security ChallengesData Center Security Challenges
Data Center Security Challenges
Cisco Security
 
Ict 2015 saga - cisco cybersecurity rešenja- Viktor Varga
Ict 2015   saga - cisco cybersecurity rešenja- Viktor VargaIct 2015   saga - cisco cybersecurity rešenja- Viktor Varga
Ict 2015 saga - cisco cybersecurity rešenja- Viktor Varga
Dejan Jeremic
 
Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere
Cisco Canada
 
INFINITY Presentation
INFINITY PresentationINFINITY Presentation
INFINITY Presentation
Cristian Garcia G.
 
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Cristian Garcia G.
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
Ankita Ganguly
 
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Shah Sheikh
 
Mobile Security: 2016 Wrap-Up and 2017 Predictions
Mobile Security: 2016 Wrap-Up and 2017 PredictionsMobile Security: 2016 Wrap-Up and 2017 Predictions
Mobile Security: 2016 Wrap-Up and 2017 Predictions
Skycure
 
Re solution - corona virus cyber security infographic
Re solution - corona virus cyber security infographicRe solution - corona virus cyber security infographic
Re solution - corona virus cyber security infographic
Jacob Tranter
 
8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team
8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team
8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team
BGA Cyber Security
 

What's hot (20)

OFFENSIVE IDS
OFFENSIVE IDSOFFENSIVE IDS
OFFENSIVE IDS
 
Talk2 esc4 muscl-ids_v1_2
Talk2 esc4 muscl-ids_v1_2Talk2 esc4 muscl-ids_v1_2
Talk2 esc4 muscl-ids_v1_2
 
Open Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive toolOpen Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive tool
 
Ecosystem
EcosystemEcosystem
Ecosystem
 
2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW
 
Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal
 
Ivan dragas get ahead of cybercrime
Ivan dragas   get ahead of cybercrimeIvan dragas   get ahead of cybercrime
Ivan dragas get ahead of cybercrime
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3
 
Cisco 2015 Midyear Security Report Slide Deck
Cisco 2015 Midyear Security Report Slide DeckCisco 2015 Midyear Security Report Slide Deck
Cisco 2015 Midyear Security Report Slide Deck
 
Slides to the online event "Creating an effective cybersecurity strategy" by ...
Slides to the online event "Creating an effective cybersecurity strategy" by ...Slides to the online event "Creating an effective cybersecurity strategy" by ...
Slides to the online event "Creating an effective cybersecurity strategy" by ...
 
Data Center Security Challenges
Data Center Security ChallengesData Center Security Challenges
Data Center Security Challenges
 
Ict 2015 saga - cisco cybersecurity rešenja- Viktor Varga
Ict 2015   saga - cisco cybersecurity rešenja- Viktor VargaIct 2015   saga - cisco cybersecurity rešenja- Viktor Varga
Ict 2015 saga - cisco cybersecurity rešenja- Viktor Varga
 
Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere
 
INFINITY Presentation
INFINITY PresentationINFINITY Presentation
INFINITY Presentation
 
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
 
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
 
Mobile Security: 2016 Wrap-Up and 2017 Predictions
Mobile Security: 2016 Wrap-Up and 2017 PredictionsMobile Security: 2016 Wrap-Up and 2017 Predictions
Mobile Security: 2016 Wrap-Up and 2017 Predictions
 
Re solution - corona virus cyber security infographic
Re solution - corona virus cyber security infographicRe solution - corona virus cyber security infographic
Re solution - corona virus cyber security infographic
 
8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team
8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team
8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team
 

Similar to OFFICE 365 SECURITY

ITCamp 2018 - Tobiasz Koprowski - Secure your data at rest - on demand, now!
ITCamp 2018 - Tobiasz Koprowski - Secure your data at rest - on demand, now!ITCamp 2018 - Tobiasz Koprowski - Secure your data at rest - on demand, now!
ITCamp 2018 - Tobiasz Koprowski - Secure your data at rest - on demand, now!
ITCamp
 
How Does a Data Breach Happen?
How Does a Data Breach Happen? How Does a Data Breach Happen?
How Does a Data Breach Happen?
Claranet UK
 
Log Analytics for Distributed Microservices
Log Analytics for Distributed MicroservicesLog Analytics for Distributed Microservices
Log Analytics for Distributed Microservices
Kai Wähner
 
Microsoft Security Advice ISSA Slides.pptx
Microsoft Security Advice ISSA Slides.pptxMicrosoft Security Advice ISSA Slides.pptx
Microsoft Security Advice ISSA Slides.pptx
Mike Brannon
 
KoprowskiT_SQLSatHolland_SQLServerSecurityInTheCloud
KoprowskiT_SQLSatHolland_SQLServerSecurityInTheCloudKoprowskiT_SQLSatHolland_SQLServerSecurityInTheCloud
KoprowskiT_SQLSatHolland_SQLServerSecurityInTheCloud
Tobias Koprowski
 
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
Luca Bongiorni
 
Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020
Moataz Kamel
 
20171207 we are moving to the cloud what about security
20171207 we are moving to the cloud what about security20171207 we are moving to the cloud what about security
20171207 we are moving to the cloud what about security
Arjan Cornelissen
 
Walls of Steel, Doors of Wood - Relevance of Application Security
Walls of Steel, Doors of Wood - Relevance of Application SecurityWalls of Steel, Doors of Wood - Relevance of Application Security
Walls of Steel, Doors of Wood - Relevance of Application Security
Abdul Jaleel
 
Change auditing: Determine who changed what, when and where
Change auditing: Determine who changed what, when and whereChange auditing: Determine who changed what, when and where
Change auditing: Determine who changed what, when and where
Giovanni Zanasca
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced Threats
Cisco Canada
 
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
Symantec Brasil
 
2018 11-19 improving business agility with security policy automation final
2018 11-19 improving business agility with security policy automation final2018 11-19 improving business agility with security policy automation final
2018 11-19 improving business agility with security policy automation final
AlgoSec
 
IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future
IBM
 
December 2019 Microsoft 365 Need to Know Webinar
December 2019 Microsoft 365 Need to Know WebinarDecember 2019 Microsoft 365 Need to Know Webinar
December 2019 Microsoft 365 Need to Know Webinar
Robert Crane
 
Proteja seus clientes - Gerenciamento dos Serviços de Segurança
Proteja seus clientes - Gerenciamento dos Serviços de SegurançaProteja seus clientes - Gerenciamento dos Serviços de Segurança
Proteja seus clientes - Gerenciamento dos Serviços de Segurança
Cisco do Brasil
 
Logicalis Security Conference
Logicalis Security ConferenceLogicalis Security Conference
Logicalis Security Conference
Paul Dutot IEng MIET MBCS CITP OSCP CSTM
 
Addressing the Cyber-Security Landscape
Addressing the Cyber-Security LandscapeAddressing the Cyber-Security Landscape
Addressing the Cyber-Security Landscape
ePlus
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
Splunk
 
1.3. (In)security Software
1.3. (In)security Software1.3. (In)security Software
1.3. (In)security Software
defconmoscow
 

Similar to OFFICE 365 SECURITY (20)

ITCamp 2018 - Tobiasz Koprowski - Secure your data at rest - on demand, now!
ITCamp 2018 - Tobiasz Koprowski - Secure your data at rest - on demand, now!ITCamp 2018 - Tobiasz Koprowski - Secure your data at rest - on demand, now!
ITCamp 2018 - Tobiasz Koprowski - Secure your data at rest - on demand, now!
 
How Does a Data Breach Happen?
How Does a Data Breach Happen? How Does a Data Breach Happen?
How Does a Data Breach Happen?
 
Log Analytics for Distributed Microservices
Log Analytics for Distributed MicroservicesLog Analytics for Distributed Microservices
Log Analytics for Distributed Microservices
 
Microsoft Security Advice ISSA Slides.pptx
Microsoft Security Advice ISSA Slides.pptxMicrosoft Security Advice ISSA Slides.pptx
Microsoft Security Advice ISSA Slides.pptx
 
KoprowskiT_SQLSatHolland_SQLServerSecurityInTheCloud
KoprowskiT_SQLSatHolland_SQLServerSecurityInTheCloudKoprowskiT_SQLSatHolland_SQLServerSecurityInTheCloud
KoprowskiT_SQLSatHolland_SQLServerSecurityInTheCloud
 
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
 
Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020
 
20171207 we are moving to the cloud what about security
20171207 we are moving to the cloud what about security20171207 we are moving to the cloud what about security
20171207 we are moving to the cloud what about security
 
Walls of Steel, Doors of Wood - Relevance of Application Security
Walls of Steel, Doors of Wood - Relevance of Application SecurityWalls of Steel, Doors of Wood - Relevance of Application Security
Walls of Steel, Doors of Wood - Relevance of Application Security
 
Change auditing: Determine who changed what, when and where
Change auditing: Determine who changed what, when and whereChange auditing: Determine who changed what, when and where
Change auditing: Determine who changed what, when and where
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced Threats
 
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
 
2018 11-19 improving business agility with security policy automation final
2018 11-19 improving business agility with security policy automation final2018 11-19 improving business agility with security policy automation final
2018 11-19 improving business agility with security policy automation final
 
IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future
 
December 2019 Microsoft 365 Need to Know Webinar
December 2019 Microsoft 365 Need to Know WebinarDecember 2019 Microsoft 365 Need to Know Webinar
December 2019 Microsoft 365 Need to Know Webinar
 
Proteja seus clientes - Gerenciamento dos Serviços de Segurança
Proteja seus clientes - Gerenciamento dos Serviços de SegurançaProteja seus clientes - Gerenciamento dos Serviços de Segurança
Proteja seus clientes - Gerenciamento dos Serviços de Segurança
 
Logicalis Security Conference
Logicalis Security ConferenceLogicalis Security Conference
Logicalis Security Conference
 
Addressing the Cyber-Security Landscape
Addressing the Cyber-Security LandscapeAddressing the Cyber-Security Landscape
Addressing the Cyber-Security Landscape
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 
1.3. (In)security Software
1.3. (In)security Software1.3. (In)security Software
1.3. (In)security Software
 

More from Sylvain Martinez

INTRODUCTION TO CRYPTOGRAPHY
INTRODUCTION TO CRYPTOGRAPHYINTRODUCTION TO CRYPTOGRAPHY
INTRODUCTION TO CRYPTOGRAPHY
Sylvain Martinez
 
INCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATIONINCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATION
Sylvain Martinez
 
DATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEWDATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEW
Sylvain Martinez
 
INCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTSINCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTS
Sylvain Martinez
 
PHISHING PROTECTION
PHISHING PROTECTIONPHISHING PROTECTION
PHISHING PROTECTION
Sylvain Martinez
 
INCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWINCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEW
Sylvain Martinez
 
IOT Security
IOT SecurityIOT Security
IOT Security
Sylvain Martinez
 
ARE YOU RED TEAM READY?
ARE YOU RED TEAM READY?ARE YOU RED TEAM READY?
ARE YOU RED TEAM READY?
Sylvain Martinez
 
GDPR SECURITY ISSUES
GDPR SECURITY ISSUESGDPR SECURITY ISSUES
GDPR SECURITY ISSUES
Sylvain Martinez
 
Risk on Crypto Currencies
Risk on Crypto CurrenciesRisk on Crypto Currencies
Risk on Crypto Currencies
Sylvain Martinez
 
INTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICSINTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICS
Sylvain Martinez
 
Talk1 esc7 muscl-gdpr_debate_v1_2
Talk1 esc7 muscl-gdpr_debate_v1_2Talk1 esc7 muscl-gdpr_debate_v1_2
Talk1 esc7 muscl-gdpr_debate_v1_2
Sylvain Martinez
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
Sylvain Martinez
 
INCIDENT HANDLING IN ORGANISATIONS
INCIDENT HANDLING IN ORGANISATIONSINCIDENT HANDLING IN ORGANISATIONS
INCIDENT HANDLING IN ORGANISATIONS
Sylvain Martinez
 
SOCIAL MEDIA AS A CYBER WEAPON
SOCIAL MEDIA AS A CYBER WEAPONSOCIAL MEDIA AS A CYBER WEAPON
SOCIAL MEDIA AS A CYBER WEAPON
Sylvain Martinez
 
Talk2 esc2 muscl-wifi_v1_2b
Talk2 esc2 muscl-wifi_v1_2bTalk2 esc2 muscl-wifi_v1_2b
Talk2 esc2 muscl-wifi_v1_2b
Sylvain Martinez
 
Talk1 muscl club_v1_2
Talk1 muscl club_v1_2Talk1 muscl club_v1_2
Talk1 muscl club_v1_2
Sylvain Martinez
 

More from Sylvain Martinez (17)

INTRODUCTION TO CRYPTOGRAPHY
INTRODUCTION TO CRYPTOGRAPHYINTRODUCTION TO CRYPTOGRAPHY
INTRODUCTION TO CRYPTOGRAPHY
 
INCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATIONINCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATION
 
DATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEWDATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEW
 
INCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTSINCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTS
 
PHISHING PROTECTION
PHISHING PROTECTIONPHISHING PROTECTION
PHISHING PROTECTION
 
INCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWINCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEW
 
IOT Security
IOT SecurityIOT Security
IOT Security
 
ARE YOU RED TEAM READY?
ARE YOU RED TEAM READY?ARE YOU RED TEAM READY?
ARE YOU RED TEAM READY?
 
GDPR SECURITY ISSUES
GDPR SECURITY ISSUESGDPR SECURITY ISSUES
GDPR SECURITY ISSUES
 
Risk on Crypto Currencies
Risk on Crypto CurrenciesRisk on Crypto Currencies
Risk on Crypto Currencies
 
INTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICSINTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICS
 
Talk1 esc7 muscl-gdpr_debate_v1_2
Talk1 esc7 muscl-gdpr_debate_v1_2Talk1 esc7 muscl-gdpr_debate_v1_2
Talk1 esc7 muscl-gdpr_debate_v1_2
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
INCIDENT HANDLING IN ORGANISATIONS
INCIDENT HANDLING IN ORGANISATIONSINCIDENT HANDLING IN ORGANISATIONS
INCIDENT HANDLING IN ORGANISATIONS
 
SOCIAL MEDIA AS A CYBER WEAPON
SOCIAL MEDIA AS A CYBER WEAPONSOCIAL MEDIA AS A CYBER WEAPON
SOCIAL MEDIA AS A CYBER WEAPON
 
Talk2 esc2 muscl-wifi_v1_2b
Talk2 esc2 muscl-wifi_v1_2bTalk2 esc2 muscl-wifi_v1_2b
Talk2 esc2 muscl-wifi_v1_2b
 
Talk1 muscl club_v1_2
Talk1 muscl club_v1_2Talk1 muscl club_v1_2
Talk1 muscl club_v1_2
 

Recently uploaded

Nunit vs XUnit vs MSTest Differences Between These Unit Testing Frameworks.pdf
Nunit vs XUnit vs MSTest Differences Between These Unit Testing Frameworks.pdfNunit vs XUnit vs MSTest Differences Between These Unit Testing Frameworks.pdf
Nunit vs XUnit vs MSTest Differences Between These Unit Testing Frameworks.pdf
flufftailshop
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
Tomaz Bratanic
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
panagenda
 
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
saastr
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
Pixlogix Infotech
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 
AWS Cloud Cost Optimization Presentation.pptx
AWS Cloud Cost Optimization Presentation.pptxAWS Cloud Cost Optimization Presentation.pptx
AWS Cloud Cost Optimization Presentation.pptx
HarisZaheer8
 
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development ProvidersYour One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
akankshawande
 
UI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentationUI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentation
Wouter Lemaire
 
Operating System Used by Users in day-to-day life.pptx
Operating System Used by Users in day-to-day life.pptxOperating System Used by Users in day-to-day life.pptx
Operating System Used by Users in day-to-day life.pptx
Pravash Chandra Das
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
MichaelKnudsen27
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
Hiroshi SHIBATA
 
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
alexjohnson7307
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
Zilliz
 
A Comprehensive Guide to DeFi Development Services in 2024
A Comprehensive Guide to DeFi Development Services in 2024A Comprehensive Guide to DeFi Development Services in 2024
A Comprehensive Guide to DeFi Development Services in 2024
Intelisync
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Tosin Akinosho
 
WeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation TechniquesWeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation Techniques
Postman
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
Brandon Minnick, MBA
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
Jakub Marek
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
innovationoecd
 

Recently uploaded (20)

Nunit vs XUnit vs MSTest Differences Between These Unit Testing Frameworks.pdf
Nunit vs XUnit vs MSTest Differences Between These Unit Testing Frameworks.pdfNunit vs XUnit vs MSTest Differences Between These Unit Testing Frameworks.pdf
Nunit vs XUnit vs MSTest Differences Between These Unit Testing Frameworks.pdf
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
 
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 
AWS Cloud Cost Optimization Presentation.pptx
AWS Cloud Cost Optimization Presentation.pptxAWS Cloud Cost Optimization Presentation.pptx
AWS Cloud Cost Optimization Presentation.pptx
 
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development ProvidersYour One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
 
UI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentationUI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentation
 
Operating System Used by Users in day-to-day life.pptx
Operating System Used by Users in day-to-day life.pptxOperating System Used by Users in day-to-day life.pptx
Operating System Used by Users in day-to-day life.pptx
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
 
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
 
A Comprehensive Guide to DeFi Development Services in 2024
A Comprehensive Guide to DeFi Development Services in 2024A Comprehensive Guide to DeFi Development Services in 2024
A Comprehensive Guide to DeFi Development Services in 2024
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
 
WeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation TechniquesWeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation Techniques
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
 

OFFICE 365 SECURITY

  • 1. {elysiumsecurity} OFFICE 365 SECURITY Version: 1.2a Date: 25/07/2018 Author: Sylvain Martinez Reference: ESC9-MUSCL Classification: Public cyber protection & response
  • 2. {elysiumsecurity} cyber protection & response 2 FORENSICS ADVANCED SECURITY BASIC SECURITYRISKSCONTEXT • What is Office 365? • Misconception • Dual Factor Authentication; • Enable Audit Logs; • Review Email Protection Settings; • Admin as a Separate User; • Limit Usage of Admin Account; • Microsoft Security Score. • Enforce Dual Factor Authentication; • Enable Advanced Audit Logs; • Advanced Threat Protection; • Create ATP Policies; • Disable OWA by default; • Regular Log Reviews; • Limitations; • Where to start? • What to look for? CONTENTS Public
  • 3. {elysiumsecurity} cyber protection & response 3 WHAT IS OFFICE 365 Public EXCEL, WORD, POWERPOINT, OUTLOOK/EMAIL STARTED IN 2010 INTEGRATES WITH AZURE ACTIVE DIRECTORY MICROSOFT CLOUD OFFERING FOR OFFICE TOOLS Icons from the noun project unless specified otherwise FORENSICS ADVANCED SECURITY BASIC SECURITYRISKSCONTEXT
  • 4. {elysiumsecurity} cyber protection & response 4 MISCONCEPTION Public NO NEED FOR EXTRA SECURITY CONFIGURATION PHISHING ATTACKS AND CREDENTIALS COMPROMISE ARE NOT POSSIBLE HOSTED MY MICROSOFT SO IT CANNOT BE HACKED MANY SECURITY FEATURES TURNED OFF BY DEFAULT RISK CAN BE REDUCED BUT NOT REMEDIATED COMPLETELY THERE IS NO SUCH A THING AS A 100% SECURE SYSTEM FORENSICS ADVANCED SECURITY BASIC SECURITYRISKSCONTEXT
  • 5. {elysiumsecurity} cyber protection & response 5 OVERVIEW Public ENABLE DUAL FACTOR AUTHENTICATION ENABLE AUDIT LOGS REVIEW EMAIL PROTECTION SETTINGS SET YOUR ADMIN ACCOUNT AS A SEPARATE USER LIMIT USE OF ADMIN/ENTERPRISE ACCOUNT LOOK AT YOUR SECURITY SCORE FORENSICS ADVANCED SECURITY BASIC SECURITYRISKSCONTEXT
  • 6. {elysiumsecurity} cyber protection & response 6 DUAL FACTOR AUTHENTICATION Public FORENSICS ADVANCED SECURITY BASIC SECURITYRISKSCONTEXT
  • 7. {elysiumsecurity} cyber protection & response 7 ENABLE AUDIT LOGS Public Images from slashadmin.co.uk FORENSICS ADVANCED SECURITY BASIC SECURITYRISKSCONTEXT
  • 8. {elysiumsecurity} cyber protection & response 8 REVIEW EMAIL PROTECTION SETTINGS Public FORENSICS ADVANCED SECURITY BASIC SECURITYRISKSCONTEXT
  • 9. {elysiumsecurity} cyber protection & response 9 ADMIN AS A SEPARATE USER Public STATUS: UNLICENSED NO NEED FOR MAILBOX NO NEED TO LOGON TO DOMAIN ONLY NEED TO LOGON TO ADMIN PORTAL FORENSICS ADVANCED SECURITY BASIC SECURITYRISKSCONTEXT
  • 10. {elysiumsecurity} cyber protection & response 10 LIMIT USAGE OF ADMIN ACCOUNT Public Images from Dreamstime NO HUMAN RISK NO HUMAN ERRORS = FORENSICS ADVANCED SECURITY BASIC SECURITYRISKSCONTEXT
  • 11. {elysiumsecurity} cyber protection & response 11 MICROSOFT SECURITY SCORE Public SECURITY COMPLIANCE HOME & https://securescore.microsoft.com FORENSICS ADVANCED SECURITY BASIC SECURITYRISKSCONTEXT
  • 12. {elysiumsecurity} cyber protection & response 12 OVERVIEW Public ENFORCE DUAL FACTOR AUTHENTICATION FOR ALL USERS ENABLE ADVANCED AUDIT LOGS INSTALL ADVANCED THREAT PROTECTION CREATE ATP POLICIES DISABLE OUTLOOK WEB ACCESS BY DEFAULT REGULAR LOGS REVIEW FORENSICS ADVANCED SECURITY BASIC SECURITYRISKSCONTEXT
  • 13. {elysiumsecurity} cyber protection & response 13 ENFORCE DUAL FACTOR AUTHENTICATION Public https://blogs.technet.microsoft.com/office365/2015/08/25/powershell- enableenforce-multifactor-authentication-for-all-bulk-users-in-office-365/ FORENSICS ADVANCED SECURITY BASIC SECURITYRISKSCONTEXT
  • 14. {elysiumsecurity} cyber protection & response 14 ENABLE ADVANCED AUDIT LOGS Public READY? DONE? FORENSICS ADVANCED SECURITY BASIC SECURITYRISKSCONTEXT START POWERSHELL AS ADMIN1 Set-ExecutionPolicy RemoteSigned2 $UserCredential = Get-Credential3 NO MFA! $Session = New-PSSession – ConfigurationName Microsoft.Exchange – ConnectionUri https://outlook.office365.com/powershell- liveid/ -Credential $UserCredential – Authentication Basic -AllowRedirection 4 Import-PSSession $Session5 CHECK STATUSGet-Mailbox ”myname"| FL Audit*6 CHECK STATUS FOR ALL USERS Get-Mailbox -ResultSize Unlimited -Filter {RecipientTypeDetails -eq "UserMailbox"} | FL Name,Audit* 7 ENABLE LOGS FOR ALL USERS Get-Mailbox -ResultSize Unlimited -Filter {RecipientTypeDetails -eq "UserMailbox"} | Set-Mailbox -AuditEnabled $true 8 BY DEFAULT ONLY UPDATEFOLDERPERMISSION IS ENABLED FOR NORMAL USERS. 9
  • 15. {elysiumsecurity} cyber protection & response 15 ENABLE ADVANCED AUDIT LOGS Public Get-Mailbox -ResultSize Unlimited -Filter {RecipientTypeDetails -eq "UserMailbox"} | Set- Mailbox -AuditOwner @{Add="MailboxLogin","HardDelete","SoftDelete ", " Create", "Move", "MoveToDeletedItems"} https://support.office.com/en-us/article/enable-mailbox-auditing-in-office-365- aaca8987-5b62-458b-9882-c28476a66918#ID0EABAAA=Step-by-step_instructions FORENSICS ADVANCED SECURITY BASIC SECURITYRISKSCONTEXT 10
  • 16. {elysiumsecurity} cyber protection & response 16 ADVANCED THREAT PROTECTION Public OFFICE 365 ADVANCED THREAT PROTECTION $2 user/month FORENSICS ADVANCED SECURITY BASIC SECURITYRISKSCONTEXT
  • 17. {elysiumsecurity} cyber protection & response 17 ADVANCED THREAT PROTECTION Public FORENSICS ADVANCED SECURITY BASIC SECURITYRISKSCONTEXT
  • 18. {elysiumsecurity} cyber protection & response 18 CREATE ATP POLICIES Public FORENSICS ADVANCED SECURITY BASIC SECURITYRISKSCONTEXT
  • 19. {elysiumsecurity} cyber protection & response 19 CREATE ATP POLICIES Public FORENSICS ADVANCED SECURITY BASIC SECURITYRISKSCONTEXT
  • 20. {elysiumsecurity} cyber protection & response 20 DISABLE OWA BY DEFAULT Public FORENSICS ADVANCED SECURITY BASIC SECURITYRISKSCONTEXT
  • 21. {elysiumsecurity} cyber protection & response 21 REGULAR LOGS REVIEW Public LOOK FOR UNUSUAL ACTIVITIES AND IP SOURCE FOR KEY USERS FORENSICS ADVANCED SECURITY BASIC SECURITYRISKSCONTEXT
  • 22. {elysiumsecurity} cyber protection & response 22 LIMITATION Public POTENTIAL TIMEZONE DIFFERENCE OF THE SERVER CLOUD ENVIRONMENT MEANS NO FULL ACCESS TO RAW DATA INFORMATION LIMITATION WEB REPORTS BUGS ENABLE AUDIT LOGS (Not a default option!) NO OFFLINE LOGS BACKUP FORENSICS ADVANCED SECURITY BASIC SECURITYRISKSCONTEXT
  • 23. {elysiumsecurity} cyber protection & response 23 WHERE TO START Public https://protection.office.com https://portal.office.com/adminportal https://portal.azure.com USE A GOBAL ADMIN ACCOUNT OR PROVIDE ENOUGH ROLES/RIGHT TO YOUR INVESTIGATION ACCOUNT -> SECURITY & COMPLIANCE -> REPORT DASHBOARD -> SEARCH & INVESTIGATION FORENSICS ADVANCED SECURITY BASIC SECURITYRISKSCONTEXT
  • 24. {elysiumsecurity} cyber protection & response 24 WHAT TO LOOK FOR? Public MAIL FORWARDING RULES ADMIN CENTERS -> EXCHANGE -> MAILBOXES -> Select mailbox / double click -> mail box feature -> mailflow -> view details Not part of the Audit Logs! AUDIT SEARCH FILTER INTERESTING KEYWORDS UserLoggedIn New-Inboxrule Set-InboxRule Set-Mailbox IP ADDRESS AND IMPOSSIBLE LOGINS SUSPICIOUS ACTIVITIES SUSPICIOUS DATE AND TIME FORENSICS ADVANCED SECURITY BASIC SECURITYRISKSCONTEXT
  • 25. {elysiumsecurity} cyber protection & response A LOT OF THE TIPS DISCUSSED TODAY COME FROM THE EXCELLENT “FORENSIC LUNCH” SHOW: https://www.youtube.com/watch?v=WgRxPCofIrA Presentation starts at 15 minutes in Devon Ackerman “Forensically sound incident response in Microsoft’s Office 365” HIGHLY RECOMMENDED!
  • 26. {elysiumsecurity} cyber protection & response © 2018 ElysiumSecurity Ltd. All Rights Reserved www.elysiumsecurity.com ElysiumSecurity provides practical expertise to identify vulnerabilities, assess their risks and impact, remediate those risks, prepare and respond to incidents as well as raise security awareness through an organization. ElysiumSecurity provides high level expertise gathered through years of best practices experience in large international companies allowing us to provide advice best suited to your business operational model and priorities. ABOUT ELYSIUMSECURITY LTD. ElysiumSecurity provides a portfolio of Strategic and Tactical Services to help companies protect and respond against Cyber Security Threats. We differentiate ourselves by offering discreet, tailored and specialized engagements. Operating in Mauritius and in the United Kingdom, our boutique style approach means we can easily adapt to your business operational model and requirements to provide a personalized service that fits your working environment.