Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Microsoft to Force Better Security Defaults for all Azure AD Tenants

Microsoft to Force Better Security Defaults for all Azure AD Tenants

Microsoft has announced that it will automatically enable stricter secure default settings known as ‘security defaults’ on all existing Azure Active Directory (Azure AD) tenants in late June 2022.

First introduced in October 2019 only for new tenants, security defaults are a set of basic security mechanisms designed to introduce good identity security hygiene with a minimum of effort, even for organizations that don’t have an IT team.

Two months later, in January 2020, Microsoft announced that security defaults already had been enabled for 60,000 new tenants.

After more than two years, over 30 million organizations are now protected by security defaults that enforce multifactor authentication (MFA) and modern authentication requirements.

Also Read: The Importance of Data Protection Management System (DPMS)

“We are delighted with the success of this program, but tenants created before October 2019 were not included in security defaults and were vulnerable unless they explicitly enabled features like Conditional Access, Identity Protection, and MFA,” said Alex Weinert, Director of Identity Security at Microsoft.

“That’s why we’re so excited to announce the rollout of security defaults to existing tenants, targeting those who haven’t changed any security settings since deployment.

“When complete, this rollout will protect an additional 60 million accounts (roughly the population of the United Kingdom!) from the most common identity attacks.”

Security defaults to secure user accounts

After the rollout starts, Global administrators will be notified and can either enable security defaults or snooze their enforcement for 14 days when they will be toggled on automatically.

Once toggled on in an Azure AD tenant, users will be required to register for MFA within 14 days using the Microsoft Authenticator app, with Global admins also asked to provide a phone number.

Also Read: 4 Major Guidelines of Data Protection Employee Rights

Admins prompted to enable security defaults
Admins prompted to enable security defaults (Microsoft)

The new security defaults will help protect enterprise user accounts from password spray and phishing attacks by:

  • Requiring all users and admins to register for MFA using the Microsoft Authenticator app.
  • Challenging users with MFA, mostly when they show up on a new device or app, but more often for critical roles and tasks.
  • Disabling authentication from legacy authentication clients that can’t do MFA.
  • Protecting admins by requiring extra authentication every time they sign in.

Admins who don’t want security defaults enabled for their organizations can disable them through the Azure Active Directory properties or the Microsoft 365 admin center.

However, this might be a bad idea since, according to Weinert, organizations who leave security defaults enabled “experience 80 percent less compromise than the overall tenant population.”

Furthermore, per Microsoft’s telemetry data, requiring MFA prevents over 99.9% of account compromise attacks when enabled.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us