(Updated December 11, 2024)
The numbers don’t lie: 30 billion password-based attacks hit Microsoft 365 accounts every month in 2024. That’s a tenfold increase from just a few years ago. Attackers are no longer just opportunists—they’re well-funded, highly organized, and leveraging automation to compromise even the most diligent organizations.
Case in point? The Midnight Blizzard attack, a targeted brute-force campaign orchestrated by Nobelium, showed how quickly misconfigurations, weak protocols, and unmonitored activity can lead to total tenant compromise. If your defenses rely on yesterday’s best practices, you’re leaving the door wide open.
This guide equips Microsoft 365 administrators with the tools, techniques, and strategies to not just react to these threats but proactively secure their environments against the most persistent and damaging attacks.
The article covers:
Brute-force attacks are evolving. Where attackers once relied on sheer volume to crack accounts, they now use sophisticated techniques such as credential stuffing (exploiting leaked passwords from data breaches) and adaptive learning to bypass security controls.
But the consequences are the same:
If this sounds overwhelming, the good news is that there are clear, actionable steps to mitigate these risks—steps we’ll break down by priority to help you focus on what matters most.
To address the rising threat and help organizations prioritize their efforts, we’ve divided recommendations into immediate, medium-term, and advanced actions. These steps address both quick wins and longer-term strategies to ensure you tackle the highest-impact actions first.
Many breaches go undetected simply because no one is looking. Audit logs in Microsoft 365 are your first line of defense. Here’s how to get started:
Why It Matters: Attackers don’t cover their tracks perfectly. Audit logs give you the breadcrumbs to detect and stop malicious activity early. Specific tools, like Azure Monitor or Microsoft Sentinel, can help automate log analysis and set up alerts for anomalous behavior.
Still using IMAP, POP, or SMTP for email? These outdated protocols don’t support modern authentication and are a goldmine for attackers.
Why It Matters: Organizations that disable legacy authentication typically see a 70–90% reduction in brute-force attempts.
PowerShell is a double-edged sword—an essential admin tool but also a favorite for attackers. If left unsecured, it can be a gateway for malware and unauthorized changes to your environment.
Why It Matters: Attackers love PowerShell for its versatility and lack of built-in visibility. By restricting access and monitoring its use, you cut off a powerful tool from being weaponized against your organization.
Configure Conditional Access policies to deny access from anonymous or high-risk IP addresses. This preemptive measure can thwart brute-force attacks before they gain traction.
Here are some examples of recommended conditional access policies:
Pro tip: You can test these policies before deploying them organization-wide using Microsoft’s Report-Only Mode.
Monitoring IoCs provides early warning signals of potential breaches. Focus on:
You can detect these IOCs with these Microsoft tools:
Pro tip: Admins can automate flagging suspicious IP addresses by enabling conditional access policies or integrating threat intelligence feeds.
Implement secure password requirements and account lockout policies to limit brute-force attempts.
Configure session timeouts to reduce exposure from inactive sessions. For example:
Admins can set shorter timeouts for sensitive areas like SharePoint Online or admin portals using Azure AD (Entra ID) Conditional Access policies.
Over-permissioned accounts are an open invitation for attackers. The fewer global administrators you have, the smaller your attack surface. Start by identifying who truly needs these elevated privileges—hint: it’s probably not as many people as you think.
Why It Matters: Every unnecessary admin account is a potential doorway for attackers. Regularly auditing and reducing these permissions closes those doors.
57% of organizations have overprivileged admins—is your tenant vulnerable? Use the Admin Permissions Scanner for Microsoft 365 to help cut down the number of admins with tenant access.
Conditional Access policies are your dynamic security gatekeepers, ensuring that only verified, trusted users can access your environment. These policies are central to a zero-trust approach, adapting to different scenarios in real-time.
Pro Tip: Test new policies in Microsoft’s Report-Only Mode before rolling them out to ensure they don’t disrupt legitimate workflows.
Why It Matters: Conditional Access policies don’t just block attackers—they adapt to evolving risks, making your environment resilient against both brute force and stealthier intrusion attempts.
Example: Configure a policy to block access from non-corporate devices while allowing exceptions for verified, compliant endpoints.
Manual threat responses are too slow for today’s automated attacks. By the time you’ve detected and analyzed the threat, damage could already be done. That’s where automated tools come in.
Why It Matters: Automation doesn’t just save time—it saves your organization from preventable breaches by responding to threats before they escalate.
Third-party apps are often overlooked as a security risk, but they can be a backdoor for attackers if permissions aren’t carefully managed.
Why It Matters: Attackers often exploit overly permissive app permissions to gain access to sensitive data. Routine monitoring ensures you maintain control over what’s connected to your environment.
For more in-depth guidance, explore the following resources:
CoreView also offers advanced tools to close critical security gaps in Microsoft 365:
Learn how your peers use CoreView to close the door on the biggest cybersecurity threats.