Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Microsoft 365 to Let SecOps Lock Hacked Active Directory Accounts

Microsoft 365 to Let SecOps Lock Hacked Active Directory Accounts

Microsoft is updating Microsoft Defender for Identity to allow security operations (SecOps) teams to block attacks by locking a compromised user’s Active Directory account.

Microsoft Defender for Identity (previously known as Azure Advanced Threat Protection or Azure ATP) is a cloud security service that leverages on-premises Active Directory signals to detect and analyze advanced threats, compromised identities, and malicious insider activity targeting enrolled organizations.

Native ‘response’ actions coming later this month

After adding what the company named “native ‘response’ actions” to the Defender for Identity, “SecOps will have the ability to directly lock the Active Directory account, or to prompt for the password to be reset, meaning more direct action can be taken when a user is compromised.”

“Up until now, when a user is confirmed as compromised in Microsoft Defender for Identity, it’s the Azure Active Directory account that is effected via a conditional access rule,” as Redmond revealed on the Microsoft 365 roadmap.

Defender for Identity native ‘response’ actions are now under development, but the company plans to make the feature generally available worldwide to standard multi-tenants later this month.

Microsoft Defender for Identity is bundled with Microsoft 365 E5 and you can get a Security E5 trial right now to try this new feature as soon as it’s released.

Also Read: Got Hacked? Here Are 5 Ways to Handle Data Breaches

Track emerging threats and malicious insiders

In related news, Microsoft announced in March that Threat Analytics for Microsoft 365 Defender customers and Microsoft 365 Insider Risk Management Analytics entered public preview.

Threat Analytics is designed to help track and stop emerging threats (including ongoing attacks, critical security flaws, and widespread malware) using threat intelligence provided by Microsoft security researchers.

Microsoft 365 Insider Risk Management Analytics allows customers to audit logs daily with the end goal of detecting potentially malicious insider activity.

Also Read: Compliance Course Singapore: Spotlight on the 3 Offerings

In January, Redmond also announced the addition of Attack Simulation Training in Microsoft Defender for Office 365 to help SecOps teams simulate real attacks for “accurate and up-to-date detection of risky behavior.”

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us