What We Do

You’ll get fast decisions, responsible technicians and quality outcomes.

Multilayered Security: 10 Ways You Can Improve Your Office 365 Email Security

Email is an essential part of our digital communication and a central collaboration component of virtual workspaces such as Office 365. But it is also the primary entry point for malicious actors to gain access to your sensitive data, files, and documents. 

In 2020, companies and government departments around the world fell victim to a barrage of cyberattacks, half of which were perpetrated via email in the form of malware attacks or social engineering scams. There are default security features incorporated into both Standard and Business Premium licences for Office 365 suite, i.e. Exchange Online Protection (Standard Licence) and Microsoft Defender for Office 365 (Business Premium Licence), but there are things that you can do to enhance your email security in Office 365.

MULTI-FACTOR AUTHENTICATION (MFA) 

Until a few years ago, email accounts were predominantly protected by a username-password sign-in method, and users were advised to regularly change their passwords to keep their account secure. However, a rise in email cyberattacks in recent years has highlighted that this system is no longer strong enough to maintain constant email security, so a Multi-factor Authentication (MFA) method was introduced. MFA provides an extra layer of security during login, reducing the risk of stolen credentials and blocking over 99% of account compromise attacks. This is the easiest way to quickly secure your account.

BLOCK LEGACY AUTHENTICATION

Legacy authentication refers to outdated modes of authentication protocols such as SMTP, IMAP, POP, and MAPI. Because these basic authentication techniques don’t support modern security procedures like MFA, they are easy vectors for attackers. By discontinuing use of them, you can be guaranteed that your account remains highly secured.

ENABLE UNIFIED AUDIT LOG (UAL)

Your Unified Audit Log (UAL) is essentially an online logbook which records both past and ongoing activities across your basic email security system (Exchange Online), Azure Directory, Teams, and various other Office 365 services. By enabling the UAL, you have an overview of activities across various services and can reverse certain actions that have been made.

ENABLE SPF, DKIM, AND DMARC

Sender Policy Framework (SPF), DomainKeys Identified Mail (DKIM), and Domain-based Message Authentication, Reporting and Conformance (DMARC) are email security protocols designed to complement each other to provide enhanced protection against phishing scams and spam. Although notorious for being difficult to configure, they are essential to guarantee a higher level of email security, so it is worth familiarising yourself with them.

DISABLE MAILBOX AUTO-FORWARDING TO EXTERNAL DOMAINS

Auto-forwarding emails to remote domains can increase the risk of sensitive data being compromised as it is no longer secured by the company domain. This feature can also be seen as an opportunity by threat actors to gain access to information without the sender being aware.

SUBSCRIBE TO ALERTS FOR SUSPICIOUS ACTIVITIES

Alerts are intended as a warning system to potential external threats. By subscribing to alerts for unusual activity, you can stay ahead of potential security threats by raising the alarm before any severe damage can be done. 

USE MICROSOFT 365 SECURE SCORE

Microsoft 365 evaluates your organisation’s cybersecurity readiness and assigns a numerical value – the higher the value, the more you need to improve your readiness. The Secure Score is designed to help you protect your organisation from security threats. The security performance of your organisation’s Microsoft 365 identities, apps, and devices can be monitored and worked on through a centralised dashboard in the Microsoft 365 security centre by adhering to the actionable recommendations provided.

ENCRYPT CORPORATE EMAILS

As emails are often used to collaborate and communicate in a business environment, there is a high likelihood that they contain a lot of sensitive data, including personal details, payment information, and confidential business dealings. Because of this, it is imperative that the information contained in corporate emails be further protected from being obtained by cybercriminals. Office 365’s encryption security features include a one-time password request upon opening and settings to limit access to the email outside of the company network as well as restrict printing and copying of the email.  

ENABLE THE ‘REPORT MESSAGE’ ADD-IN

The ‘Report Message’ function allows email account users to immediately report suspect messages to administrators rather than just deleting them and moving on. Reporting is essential to your organisation’s security as it allows the reported messages to be tracked in the Office 365 backend and shown in the Security Dashboard so administrators can stop the threat from progressing further.

TRAIN EMPLOYEES

Human error is a bigger problem than you might think. In Australia, data breaches resulting from human error accounted for 38% of the total number of alerts in the last half of 2020. While human error is unavoidable to some degree, with the right training, it can be minimised. Devising training programs which highlight cybersecurity best practices and security accountability will ensure that your employees are armed with the tools needed to help protect themselves and your business from potential threats.

BE SMART, STAY SECURE

While Office 365 comes with inbuilt security features, it is never a bad thing to have more protection. By using the multilayered security approach detailed above, you can be assured that your email accounts don’t easily fall victim to an attack – which could have detrimental effects on your organisation. 

If you’d like to know more about Office 365 email security and the multilayered security approach, contact the experts at Linktech Australia today.