Saturday , September 7 2024
microsoft 365

CISA Finalizes Microsoft 365 Secure Configuration Baselines

CISA started the SCuBA project to improve the security of email and cloud environments in the federal government. The project aims to enhance the security features of commonly used products and services and provide better visibility at the enterprise level to support our cybersecurity goals.

This meant creating secure configurations to respond to current and changing threats, providing guidance for practical implementation at agencies, and an assessment tool to understand the current situation and identify necessary steps.

Cisco released security updates for two critical security flaws

CISCO released security updates for two critical security flaws impacting its smart Licensing Utility that could allow unauthenticated, remote attackers...
Read More
Cisco released security updates for two critical security flaws

OpenBAS: Cutting-edge breach and attack simulation platform

OpenBAS is a platform that helps organizations to plan, schedule, and conduct crisis exercises, adversary simulations, and breach simulations. OpenBAS...
Read More
OpenBAS: Cutting-edge breach and attack simulation platform

Critical Security Flaws Patched in Zyxel Networking Devices

Zyxel has released software updates to fix a serious security issue in certain access point (AP) and security router versions....
Read More
Critical Security Flaws Patched in Zyxel Networking Devices

CVE-2024-38811: CEV In VMware Fusion Unveiled

VMware released a security advisory for a major vulnerability in the VMware Fusion product. This vulnerability could be exploited by...
Read More
CVE-2024-38811: CEV In VMware Fusion Unveiled

CERT-IN Warns Vulnerabilities in Palo Alto Networks applications

Indian Computer Emergency Response Team (CERT-IN) issued advisories about multiple vulnerabilities in various Palo Alto Networks applications. Attackers could exploit...
Read More
CERT-IN Warns Vulnerabilities in Palo Alto Networks applications

How Malaysia’s Data Centre Industry Poised for Growth

Malaysia is quickly becoming a leading choice for investing in data centers. It aims to generate RM3.6 billion (US$781 million)...
Read More
How Malaysia’s Data Centre Industry Poised for Growth

RansomHub exfiltrated data over 210 victims: US alert

US authorities have issued a cybersecurity advisory about a ransomware group called RansomHub. The group is thought to have stolen data...
Read More
RansomHub exfiltrated data over 210 victims: US alert

Godzilla Fileless Backdoor Exploits Atlassian Confluence flaw

There is a new way to attack Atlassian Confluence using the vulnerability CVE-2023-22527. The Confluence Data Center and Server products...
Read More
Godzilla Fileless Backdoor Exploits Atlassian Confluence flaw

New Cicada ransomware targets VMware ESXi servers

The Cicada3301 ransomware is made in Rust and attacks Windows and Linux/ESXi hosts. Truesec researchers examined a version that targets...
Read More
New Cicada ransomware targets VMware ESXi servers

Monday hits two UK bank apps causes outages

Lloyds Bank and Virgin Money's internet banking services were down on Monday, causing trouble for users to access and view...
Read More
Monday hits two UK bank apps causes outages

ALSO READ:

CISA Released Free Cloud Security Tools securing Cloud Data

CISA has released Version 1.0 of Secure Configuration Baselines for Microsoft 365 (M365) and ScubaGear tool. The baselines offer policy configuration recommendations that match each agency’s specific needs and risk tolerance levels.

These Baselines have been improved with input from partners and experiences gained from on-the-ground implementation efforts.

In October 2022, CISA launched the draft M365 Secure Configuration Baselines and garnered an impressive response from both public and private sector partners. The engagement was so extensive that hundreds of valuable insights were collected. Simultaneously, CISA undertook a series of pilot projects with federal agencies to ensure the implementation of cutting-edge cloud security measures. These pilots served two important purposes: they highlighted the paramount importance of these configuration baselines in bolstering cybersecurity and emphasized the value of comprehensive guidance to encourage widespread adoption across organizations, in alignment with enterprise risk management principles.

The pilot project showed that the ScubaGear tool is easy to use and provided insight into the resources needed for full adoption. All participating agency teams were able to increase security for their M365 email and cloud environments with their existing expertise.

Applying the M365 Secure Configuration Baselines is important for all organizations in today’s cyber threat environment. It is also a relatively easy task for most cybersecurity teams, even though the results may vary.

CISA released the ScubaGear assessment tool to help organizations quickly evaluate their M365 services. This tool makes it easier for agencies and organizations to assess their configurations and has been downloaded over 4,000 times since its launch. Its results, along with SCuBA Baselines, have helped many agencies improve their cybersecurity.

After a year of coordination and technical support, CISA is excited to announce the publication of seven M365 Secure Configuration Baselines.

Microsoft Teams                                                         Defender for Office 365

Power Platform                                                          Azure Active Directory

Power BI                                                                     SharePoint Online and OneDrive for Business

Exchange Online

Based on agency feedback, expert insight, Microsoft product updates, and extensive collaboration from Microsoft and other partners, Version 1.0 of the M365 Secure Configuration Baselines incorporates over 100 modifications to the initial draft. CISA also made close to 50 enhancements to the ScubaGear tool as well to improve user experience and reliability. While the final M365 baselines differ from the draft in meaningful ways, a few key improvements are of note.

Combined SharePoint and OneDrive: To improve usability and functional convenience, we integrated the baselines for SharePoint and OneDrive into one.

Optimized Baselines for Assessment Purposes: Our pilot experience illustrated the need for improved categorization and verification potential to facilitate assessments and implementation planning. We removed policies that could not be verified through tools, reorganized policies into more logical groupings, and established unique policy identifiers. These changes clarified the intent of the baselines, streamlined their implementation, and directly improved the ScubaGear tool. Ease of use and ease of implementation is a critical component.

Focus on Practical Application and Communication: In order to drive progress and adopt an elevated baseline, practitioners and managers need to coordinate. And change management requires great communication. We incorporated rationale statements and additional clarity related to risk tolerance and risk acceptance determinations. Where possible, CISA also provided information on the business impact of specific controls to support decision-making.

 

Check Also

TD Bank

Bank employee accessed customer data: affect 41 bank clients

A bank employee accesses the personal information of several dozen customers. The person did that …

Leave a Reply

Your email address will not be published. Required fields are marked *