Tag: passwords

April 07, 2020

Introducing Next-Level Secure Identity & Access Management With Passly

Get the first look at Passly, our new Secure Identity and Access Management solution that’s perfectly suited for today’s mobile workforce, featuring Secure Password Management, Single Sign-On, Multi-Factor Authentication and more!

Read More
A cartoon male hacker reaches through a monitor to steal a folder
April 03, 2020

New Marriott Breach Underlines the Importance of Login Security

Bad actors were bad news for Marriott this week, as they once again reported a huge data breach. Over 5.2 million guest records were snatched by cybercriminals in January 2020. Their vehicle for entry? Employee login credentials.

Read More
February 25, 2020

Consumers Are Skeptical About Biometric Data Security: How Companies Can Respond

In 2014, Apple’s introduction of the iPhone 6 was more than just an exciting iteration of its flagship product – it was the launch of Touch ID. This blockbuster device ushered in a new era of widespread biometric data use for the layman. Fingerprints had replaced passcodes as device gatekeepers, charged with protecting the most important, sensitive information.

Read More
February 18, 2020

Six Similarities Between GDPR & US Regulatory Requirements

As companies collect and store more and more personal information, they face data privacy risks on many fronts. Increasingly, they are being held accountable for protecting their customers’ digital privacy. New regulations, led by Europe’s General Data Protection Regulation (GDPR) in 2018, are quickly becoming normative in countries around the world. In total, 58% of all countries have some form of privacy regulations on the books, and another 10% are drafting legislation.

Read More
February 10, 2020

The NY SHIELD Act is Almost Here: How to Stay Compliant

Data privacy regulations are quickly becoming par for the course in countries around the world, each one bringing new, nuanced responsibilities for companies to follow. While Europe’s expansive General Data Protection Regulation (GDPR) and California’s Consumer Privacy Act (CCPA) have made most of the headlines, we are just months away from the latest privacy regulation, New York’s “Stop Hacks and Improve Electronic Data Security (SHIELD) Act.”

Read More
February 06, 2020

The Importance of Building Better Passwords

Good password hygiene is one of the easiest ways for businesses and consumers to protect their accounts from the millions of attacks threatening personal data every day.

Read More
June 27, 2019

How to Spot a Phishing Attempt

Phishing is one of the most common, yet dangerous methods of cybercrime. Despite cybersecurity experts’ warnings over the years, it seems that internet users still consistently fall prey to these simple but effective attacks.

Read More
June 17, 2019

CISA Issues Official Activity Alert for BlueKeep

A security flaw has caused CISA to raise a red flag to alert users to possible trouble. Here’ what you need to know.

Read More
May 30, 2019

You’ve Been Breached: Now What?

So you’ve been breached. Now what? Once the dust has settled use it as a learning opportunity & tune up your cybersecurity plan. We can help.

Read More
May 14, 2019

Migrate With Caution: Microsoft Office 365 Security

The benefits of moving your business to the Cloud have become crystal clear in recent years. It allows you to empower your aging IT infrastructure, integrate your existing tools seamlessly, scale as your organization grows and work anywhere on any device. However, as is often the case, convenience comes at a cost to security. Cloud services are no exception. In fact, the Cybersecurity and Infrastructure Security Agency (CISA) has released an Analysis Report after having conducted interviews with customers who used third-party partners to migrate their email services to O365. It found that these organizations had a mix of configurations that lowered their overall security posture and led to user and mailbox compromises and vulnerabilities. Here is what you need to know about the risks involved in transitioning to O365 and other cloud services. Default settings = Defeated settings CISA found that multi-factor authentication for administrator accounts was not enabled by default by either the customer or third-party integrator. Azure Active Directory (AD) Global Administrators in an O365 environment have the highest level of administrator privileges at the tenant level. This is equivalent to the Domain Administrator in an on-premises AD environment. The Azure AD Global Administrator accounts are the first accounts created so that administrators can begin configuring their tenant and eventually migrate their users. Multi-factor authentication (MFA) is not enabled by default for these accounts. These accounts are exposed to internet access because they are based in the cloud. If the password has been compromised on the Dark Web or elsewhere, these cloud-based accounts could allow an attacker to maintain a constant presence in a customer’s critical O365 services from the very start of migration – essentially giving them the keys to the kingdom. Solution: Ensure that multi-factor authentication is enabled from the beginning of your migration to the cloud. If you are unsure how to do this, a reliable Managed Service Provider will be able to implement this step. Think Before You Sync Azure AD Connect integrates on-premises environments (non-cloud) with Azure AD when customers migrate to O365 (cloud). This technology provides the capability to create Azure AD identities from on-premises AD identities (or to match previously created Azure AD identities with on-premises AD identities). The on-premises identities then become the authoritative identities in the cloud. In order to match identities, the AD identity needs to match certain attributes. If matched, the Azure AD identity is flagged as on-premises managed. Therefore, it is possible to create an AD identity that matches an administrator in Azure AD and create an account on-premises with the same username. One of the authentication options for Azure AD is “Password Sync.” If this option is enabled, the password from on-premises overwrites the password in Azure AD. In this particular situation, if the on-premises AD identity is compromised, then an attacker could move laterally to the cloud when the sync occurs. Solution: Ensure Azure AD password sync is planned for and configured correctly, prior to migrating users. A knowledgeable Managed Service Provider will be able to guide you through proper implementation of this precautionary measure. Just Following (Legacy) Protocol? Azure AD is the authentication method that O365 uses to authenticate with Exchange Online, which provides email services. It is important to keep in mind that there are several protocols associated with Exchange Online authentication that do not support modern authentication methods with multi-factor authentication features (such as POP3, IMAP and SMTP). Legacy protocols are used with older email clients and can be disabled at the tenant level or at the user level. However, if your organization requires older email clients as a business necessity, these protocols will not be disabled. This leaves email accounts exposed to the internet with only the username and password as the primary authentication method. Given the rampant exposure of credentials on Dark Web markets and elsewhere, a breach is highly likely to follow. Solution: One approach to mitigate this issue is to inventory users who still require the use of a legacy email client and legacy email protocols. Using Azure AD Conditional Access policies can help reduce the number of users who have the ability to use risky legacy protocol authentication methods. Taking this step will greatly reduce the attack surface for organizations. Again, an experienced Managed Service Provider will be able to ensure that your business is using the proper protocols. ID Agent provides a robust suite of services to address the risks faced by MSPs and that of their SMB clients. BullPhish ID™ delivers security awareness training and phishing simulations created specifically to help employees recognize and avoid phishing traps. Dark Web ID™ monitors the dark web for employee and supply chain credential exposure, which most often results from using those credentials on third-party websites. SpotLight ID™ provides comprehensive personal identity protection and restoration services for employees and customers, mitigating risk and providing peace of mind.

Read More

Please fill in the form below to subscribe to our blog