Cisco spotlights Microsoft Office 365 email phishing increase

Cisco blog follows DHS Cybersecurity and Infrastructure Security Agency report detailing risks around Office 365 and other cloud services

It’s no secret that if you have a cloud-based email service, fighting off the barrage of security issues has become a maddening daily routine.

The leading email service - in Microsoft’s Office 365 package - seems to be getting the most attention from those attackers hellbent on stealing enterprise data or your private information via phishing attacks. Amazon and Google see their share of phishing attempts in their cloud-based services as well.

But attackers are crafting and launching phishing campaigns targeting Office 365 users, wrote Ben Nahorney, a Threat Intelligence Analyst focused on covering the threat landscape for Cisco Security in a blog focusing on the Office 365 phishing issue.

Nahorney wrote of research from security vendor Agari Data, that found over the last few quarters, there has been a steady increase in the number of phishing emails impersonating Microsoft. While Microsoft has long been the most commonly impersonated brand, it now accounts for more than half of all brand impersonations seen in the last quarter.

Recently cloud security firm Avanan wrote in its annual phishing report, one in every 99 emails is a phishing attack, using malicious links and attachments as the main vector.

"Of the phishing attacks we analysed, 25 per cent bypassed Office 365 security, a number that is likely to increase as attackers design new obfuscation methods that take advantage of zero-day vulnerabilities on the platform,” Avanan wrote.

The attackers attempt to steal a user’s login credentials with the goal of taking over accounts.

If successful, attackers can often log into the compromised accounts, and perform a wide variety of malicious activity: Spread malware, spam and phishing emails from within the internal network; carry out tailored attacks such as spear phishing and business email compromise [a long-standing business scam that uses spear-phishing, social engineering, identity theft, e-mail spoofing], and target partners and customers, Nahorney wrote.

Nahorney wrote that at first glance, this may not seem very different than external email-based attacks. However, there is one critical distinction: The malicious emails sent are now coming from legitimate accounts.

“For the recipient, it’s often even someone that they know, eliciting trust in a way that would not necessarily be afforded to an unknown source. To make things more complicated, attackers often leverage ‘conversation hijacking,’ where they deliver their payload by replying to an email that’s already located in the compromised inbox,” Nahorney stated.

The methods used by attackers to gain access to an Office 365 account are fairly straightforward, Nahorney wrote.

“The phishing campaigns usually take the form of an email from Microsoft. The email contains a request to log in, claiming the user needs to reset their password, hasn’t logged in recently or that there’s a problem with the account that needs their attention. A URL is included, enticing the reader to click to remedy the issue,” Nahorney wrote.

Once logged in, nefarious activities can go on unnoticed as the attacker has what look like authorised credentials.

“This gives the attacker time for reconnaissance: a chance to observe and plan additional attacks. Nor will this type of attack set off a security alert in the same way something like a brute-force attack against a webmail client will, where the attacker guesses password after password until they get in or are detected,” Nahorney  stated.

Nahorney suggested the following steps customers can take to protect email:

  • Use multi-factor authentication: If a login attempt requires a secondary authorization before someone is allowed access to an inbox, this will stop many attackers, even with phished credentials
  • Deploy advanced anti-phishing technologies: Some machine-learning technologies can use local identity and relationship modelling alongside behavioural analytics to spot deception-based threats
  • Run regular phishing exercises: Regular, mandated phishing exercises across the entire organisation will help to train employees to recognise phishing emails, so that they don’t click on malicious URLs, or enter their credentials into malicious website.

Homeland Security flags Office 365, other cloud email services

The U.S. government, too, has been warning customers of Office 365 and other cloud-based email services that they should be on alert for security risks. The US Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA) this month issued a report targeting Office 365 and other cloud services saying:

“Organisations that used a third party have had a mix of configurations that lowered their overall security posture (e.g., mailbox auditing disabled, unified audit log disabled, multi-factor authentication disabled on admin accounts). In addition, the majority of these organisations did not have a dedicated IT security team to focus on their security in the cloud. These security oversights have led to user and mailbox compromises and vulnerabilities.”

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags MicrosoftciscoemailOffice 365

More about AmazonCiscoCisco SecurityGoogleMicrosoftThreat Intelligence

Show Comments
[]