Collection: Latest insights and cybersecurity resources

Defender for Office 365: Anti-phishing Policies

Defender for Office 365: Anti-phishing Policies


Marius Maciuitis

Phishing is one of the biggest challenges that organizations are facing today. This calls for every available and useful control to be implemented to minimize the phishing attack surface, and Microsoft Defender for Office 365 anti-phishing policies provide just that.

Continue
Threat Hunting - Clear Text Credentials in the URL

Threat Hunting - Clear Text Credentials in the URL


Marius Maciuitis
Continue
Token Theft Part 2 - Defensive

Token Theft Part 2 - Defensive


Marius Maciuitis
Continue
Token Theft Part 1 - Offensive

Token Theft Part 1 - Offensive


Marius Maciuitis
An increasing number of cyber-attacks employ techniques to bypass multi-factor authentication (MFA) which allows criminals the ability to access corporate networks with limited ability by security teams to detect these threats.
Continue
Importance of IOC Detection Rules

Importance of IOC Detection Rules


Marius Maciuitis
Continue
(Another) Business Email Compromise (BEC) Story

(Another) Business Email Compromise (BEC) Story


Marius Maciuitis
Continue