Blog

New Exchange Online Feature Helps Prevent Phishing And Ransomware

Mar 17, 2021 | Blog

Microsoft has been busy of late, making a raft of improvements to their email system that are designed to enhance user security.

Not long ago, they added a fantastically useful feature called ‘Plus Addressing’ which allows Office 365 users to make use of an unlimited number of disposable recipient email addresses and track email sources.

Now, the Redmond giant is upping the ante further, with an “External” email tag coming soon to your cloud-based email inbox.

Once the feature becomes available, Exchange admins will have a new tool in their arsenal to provide better protection from phishing, and malicious emails that rely on unsuspecting users opening attachments from senders outside the company. Any email received from an external source will be automatically tagged on the inbox view pane. Additionally, in some Outlook clients, the “mail tip” will also be included at the top of the reading pane, along with the sender’s email address.

Note that this change will not show up for absolutely everyone. It will only be visible to users who make use of Outlook on the web, the new Outlook for Mac, and Outlook Mobile (for both iOS and Android users).

When the new feature is ready to use, it will roll out to all Office 365 environments with the external tag feature set to ‘off’ by default. If you want to enable it, you’ll need to use the “Get-ExternalInOut” and “SetExternalINOutlook” PowerShell cmdlets.

If you enable the feature, then withing 24 to 48 hours your users will start seeing the tag on all emails received from outside your organization.

In addition to this change, the company is also working on adding SMTP MTA Strick Transport Security to Exchange Online to better combat man in the middle attacks. These are exceptional changes and we look forward to seeing the new tag in action. Kudos to Microsoft for continuing to enhance their ubiquitous email service.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech