Webinar Catch-Up : Optimising Your Cyber Security with Microsoft 365

Updated: January 26th, 2024

A serious cyber-attack could be the downfall of a business.

 

To see the impact cyber-attacks can have, all you need to do is look at the news. Some of the biggest companies and organisations in the world, including the NHS, Amazon and Twitter, have reported catastrophic cyber-attacks that hit the headlines. No one is immune from a cyber-attack and the financial and reputational impact can be devastating. Ransomware attacks can cause crippling financial loss due to holding your data to ransom. Even if you manage to pay the amount the cyber criminal is demanding in return for your data, there is no guarantee that they will return your information. Furthermore, a loss of data can carry financial implications of its own due to GDPR fines, which can be enough to pull a business or organisation under. Amazon Europe suffered a cyber security breach which landed them with a fine of over €700 million. Luckily, Amazon are big enough that even a fine as large as this wasn’t enough to destroy their business, however for many businesses and organisations around the world this isn’t the case.

According to the latest government statistics, 4 in 10 UK businesses suffered a cyber security breach or attack in the last 12 months, with 1 in 5 businesses losing money, data or assets. Cyber criminals are taking advantage of technological progression and are consistently looking for vulnerabilities within business technology in order to take advantage and infiltrate their networks. Therefore, knowing how to protect your business from cyber criminals is more vital than ever before. This is why Elite Group created our latest webinar – ‘The Threat is Real – How Secure is Your Business?’

In this session, Elite Group Cloud Consultant, Will Jones, supported by our Commercial Director for IT Services, Phil Scanlon and Chief Revenue Officer, Adam Turton, outlined the very real cyber security threats that businesses are facing today and how to deploy Microsoft 365 security measures in order to effectively protect business data.

 

Speaker Showcase

 

Adam Turton | Chief Revenue Officer

Adam oversees Sales, Marketing and Customer Experience at Elite Group and is one of its longest standing board members with almost 20 years of experience within the B2B Technology and Communications sector.

Find Adam Turton on LinkedIn.

 

Phil Scanlon | Commercial Director – IT Services

Phil’s skills, knowledge and experience in the sector spans some 35 years. His background in managing IT support and solution companies, as well as providing organisations with complete technology solutions, has earned him a solid reputation within the industry. Phil is passionate about helping businesses to understand cloud technology and improving their cyber security.

Find Phil on LinkedIn.

 

Will Jones | Cloud Consultant

Will brings over 17 years’ experience, as an IT engineer and cloud consultant and is a specialist in the design and implementation of cloud solutions for businesses. Will’s outstanding knowledge and comprehensive experience has helped many customers improve their endpoint security with cloud solutions and Microsoft 365.

Find Will on LinkedIn.

 

 

Handy Highlights

 

What is the most common kind of cyber-attack?

The most common type of cyber-attack these days are phishing scams. In days gone by, it was pretty simple to spot a phishing scam. They usually arrived via email and contained tell-tale signs, such as spelling mistakes, lack of branding and dodgy-looking email addresses. Nowadays, with the rise of the internet and advances in technology, scams are more common and far more convincing – even the most technologically savvy can fall victim to them with horrendous consequences.

“The most common by far are phishing attacks, which count for up to 83%. 27% of these businesses experience these attacks at least once per week which is quite a frightening statistic,” our Cloud Consultant, Will Jones explained in his introduction to the webinar.

 

How does remote working have an impact on cyber security?

In days gone by, work was tied to a premises, therefore one of the main priorities with cyber-security was perimeter security, i.e. defending your company’s network. However, due to the rise of remote working and the introduction of hybrid working, this is no longer sufficient, as Will explains:

“The old world of having a secure network in perimeter doesn’t really work anymore, not with people wanting to work from anywhere and wanting to connect to a whole host of cloud applications.”

When it comes to solutions that can deal with this issue, this is where Azure Active Directory comes into its own.

“Azure Active Directory is a secure, online authentication store, which contains users and groups,” Will outlined, “users have usernames and passwords, which are used when you sign into an application and used as your ID for authentication.”

Will went on to further explain, how Azure Active Directory works:

“All of the Microsoft Cloud Services uses Azure AD (Active Directory) for authentication. That’s Office 365, Dynamics 365 and Azure. So,  if you’re already using Office 365, you’re already using Azure AD in the background. Azure AD Premium is added when you upgrade to the premium package and unlocks a whole host of new security benefits and features.”

With Azure Active Directory, users can securely log into applications and programmes, from anywhere without compromising data security. This provides powerful flexibility to businesses who want to implement remote or hybrid working within their business or to facilitate the secure working of employees in the field.

 

How can I access data in the cloud securely?

“Multifactor Authentication is an absolute must when using cloud applications,” Will explained, “MFA is an authentication method that requires the user to provide 2 or more verification factors to gain access to a resource. This is usually through a text message or a push notification.”

However, the basic MFA offered by Microsoft, is traditionally either ‘on’ or ‘off’, which means that users will regularly have to manually provide MFA, resulting in frequently having to deal with MFA text messages and push notifications whenever they access their office applications. This can get tedious and frustrating for users, but Azure Active Directory can sort this, as Will explained:

“With Azure Active Directory premium, we can make the process more streamlined for the end user by either excluding your office or site from MFA or skipping MFA if using a compliant or managed corporate device.”

This is just one of the many ways Azure Active Directory can keep your data safe without causing an inconvenience to your users.

 

How can I protect my business mobile devices from a cyber-attack?

Mobile devices have been revolutionary when it comes to working remotely and allowing your team to work in the field whilst remaining connected to your business. With many people owning a personal mobile device, such as tablets, this has provided flexibility when it comes to equipment in the work place. Workers have the capability to bring a familiar device into their workspace in order to facilitate work. However, storing information on mobile devices, both corporate and personal, can leave your business data vulnerable to attack. Microsoft Intune is a cloud-based management tool for mobile devices which aims to provide a unified endpoint management of both corporate and BYOD equipment in a way that protects corporate data.

“Microsoft Intune is purely cloud-managed and allows IT teams to seamlessly deploy apps and security policies with no traditional on-premise infrastructure, even if the user’s device is on the road, at home or at a different office,” Will describes, “The IT team can track the use of both hardware and software, as well as create and manage security policies.”

Microsoft Intune allows you to securely manage the devices and applications your staff use to access company data and provides data encryption, remote data wiping, device tracking, app distribution, password enforcement and device inventory to keep your business data safe across all devices.

 

How can I protect data shared on Microsoft Teams, OneDrive or SharePoint?

Microsoft Teams has seen a huge rise in users, due to the pandemic and the increase of people working from home. Microsoft reports that Teams now has over 250 million active monthly users and with many people now working from home permanently or working in a hybrid model, it’s likely that this number is going to grow. It’s easy to see why this platform is so popular. Teams’ ability to keep people connected and providing them with the tools to work on documents together in real time, no matter where they are working, has been revolutionary for home and hybrid working. However, data shared on this platform does pose a very real threat to data security.

“Every time a Team is created, a SharePoint site is created in the background,” explained Will, “We’ve come across many businesses that rush to copy their data to Teams or SharePoint without thinking of the implications.”

As soon as data is shared with another user through a platform like Teams, OneDrive or SharePoint, the owner of that data loses any control they have on it. This data can be freely downloaded by the user they have shared it with and stored in a vulnerable place, such as a memory stick, which can leave data open to theft or loss. It also means people could have access to your company data for as long as they wish – even if they no longer work for your business. This is where Windows Information Protection is an incredibly useful defensive tool for your business data, as Will explained:

“Windows Information Protection helps us with this issue, as we can apply policies which will encrypt the data inside OneDrive, Teams and SharePoint, so that the data can only be used on corporate devices.”

This is particularly important when it comes to the downloading of business data. With Windows Information Protection, even if files are downloaded onto a memory stick, they will not work on a home computer.

 

How does Microsoft Defender work?

Microsoft Defender for Endpoint is an enterprise endpoint security platform that is designed to help enterprise networks prevent, protect, investigate and respond to advance threats. It uses endpoint behavioural sensors that collect and process behavioural signals from the operating system and sends this data to your private, isolated cloud instance of Microsoft Defender for Endpoint.

“Behavioural signals are translated into insights, detections and recommended responses to advanced threats,” Will described, “threat intelligence enables Defender for Endpoint to identify attacker tools, techniques and procedures and generates alerts when they are observed in the collective sensor data.”

With Microsoft Defender for Endpoint, you can discover vulnerabilities and misconfigurations in real time, in order to quickly discover weak spots within your network. You can automatically investigate alerts and deal with complex threats in minutes to keep your data secure.

 

Key Quotes

 

[7:32]

“With the evolution of cloud computing, as well as the ongoing coronavirus pandemic, there are now more remote workers than ever before. Therefore it is vital that your business puts only the very best mobile application and device management software into place.”

Will Jones

 

[33:38]

“Security is more important than ever, so it is crucial that your business is not left exposed in an increasingly dangerous online world.”

Will Jones

 

[34:49]

“I think it’s important that we all understand the real cyber security threats out there today and I think it’s great that we can all see the power of Microsoft 365 – it really is one tool that can address all of these issues.”

Phil Scanlon