Microsoft 365 security – changes coming May 8th 2023

Managing security can be a challenge for any organisation, especially with the rise of identity-related attacks like password spray, replay, and phishing. By enabling multifactor authentication (MFA) and Microsoft 365 security defaults, you can significantly reduce the risk of these attacks.…
Microsoft 365 - Security Defaults

On May the 8th 2023, Microsoft will enable security defaults across the Microsoft 365 cloud solution, read on and find out what this means for you.

Customers for who we do not administer Microsoft 365 for are being sent the following email by Microsoft.

The Security Standards setting for your client will be enabled until May 8, 2023.

You are receiving this email because you are a global administrator.

To protect your organization, we are constantly working to improve the security of Microsoft Cloud Services. In this regard, we are enabling the “Security Standards” setting in your tenant, which includes multi-level authentication. This can block more than 99.9 percent of identity attacks that try to compromise your accounts.

If you log in to your account between April 24, 2023 and May 8, 2023, you will be prompted to proactively enable the security standards. If you have not logged in or enabled this setting by the end of this timeframe, we will automatically enable it for you.

Recommended action

After the setting is enabled, all users in your organization must enroll in multi-factor authentication. To avoid confusion, you should inform your users what to expect:

– When users log in to their account, they are prompted to install the Microsoft Authenticator app. They can choose to install the app immediately and complete the steps to register their account, or they can defer the process to a later time. The option to defer will disappear after 14 days.

– They will need to follow the Microsoft Authenticator app setup steps to download the app to their mobile device, and register their account in the app.

Read all the information about the Security Standards setting. If you have any questions or need help, contact support.

What is MFA and how does this improve your Microsoft 365 security?

In today’s digital world, data breaches and cyber-attacks have become increasingly common. Protecting your organisation’s sensitive data and confidential information has become more crucial than ever. One of the most effective ways to do so is by using multifactor authentication (MFA).

MFA is an extra layer of security that helps protect user accounts by requiring two or more methods of authentication. It adds an additional layer of protection beyond the traditional username and password login. By doing so, it makes it much more difficult for hackers to gain unauthorised access to your organisation’s systems and data.

MFA is essential for organisations that want to ensure the security and integrity of their sensitive information. As per the UK government’s Cyber Security Breaches Survey 2022, 28% of businesses reported suffering a breach or attack in the last 12 months, with 47% of those experiencing a phishing attack.

Microsoft, a leading provider of cloud-based solutions, has taken the initiative to improve the security of their Microsoft 365 cloud services. To help protect organisations, Microsoft has begun enabling the Microsoft 365 security defaults setting that includes multifactor authentication.

This means that by May 8, 2023, the security defaults setting will be turned on for all Microsoft 365 tenants, including yours.

As a business owner or IT administrator, you may be wondering why MFA is so important. The simple answer is that it provides an additional layer of security to protect against cyber threats. Passwords are one of the weakest links in cybersecurity. According to Microsoft, approximately 1 in 250 corporate accounts are compromised every month.

With MFA, even if a hacker is able to obtain a user’s password, they will not be able to access the account without an additional form of authentication.

Additionally, MFA can help you comply with various regulations and industry standards. For instance, the Payment Card Industry Data Security Standard (PCI DSS) requires organizations to implement two-factor authentication for remote access to their systems.

Moving across to MFA

At Bondgate IT, we understand that managing the transition to MFA can be challenging, especially for organisations with limited IT resources. Our team of experienced IT professionals can help you manage the transition to MFA by providing guidance, support, and training. We can help you understand the importance of MFA and how it can help protect your organization’s sensitive data.

MFA is an essential security measure that can help protect your organisation from cyber threats. By enabling MFA, you can reduce the risk of data breaches and unauthorised access to your organisation’s systems and data. At Bondgate IT, we can help you manage the transition to Microsoft Security Defaults and ensure that your organisation’s sensitive data is protected. Contact us today to learn more about our IT services and how we can help you implement MFA.

Facebook
Twitter
LinkedIn
WhatsApp
Email
Print

Contact Us

Bondgate IT Services Ltd,
Newham House,
Dudley Rd,
Darlington,
DL1 4GG

Remote Support

Click on the link below to access our customer support portal.