Blog

New Office 365 Feature May Prevent Questionable Emails

Nov 7, 2019 | Blog

Microsoft continues their war against spam and phishing emails with the rollout of a new feature in Office 365 called ‘Unverified Sender’.

It is designed to help Outlook users identify emails that may contain poisoned files or requests for personal or sensitive information that could be used to steal a user’s identity.

The company had this to say about the new feature:

“Unverified Sender is a new Office 365 feature that helps end-users identify suspicious messages in their inbox…we’ve added an indicator that demonstrates Office 365 spoof intelligence was unable to verify the sender.”

When you toggle the new feature on, any email in your inbox that the AI is unable to identify or verify will be marked. It will have the sender’s initials or photo replaced with a question mark in the People Card. That will make it easy for any Office 365 user to spot potential phishing or sender spoofing attempts.

In tandem with the Unverified Sender feature, Microsoft is also increasing the size of its DKIM keys from 1024-bit to 2048-bit for all Office 365 customers during the month of October. They are doing this in order to enhance security in all environments.

About this, the company published the following:

“If you already have your default or custom domain DKIM enabled in Office 365, it will automatically be upgraded from 1024-bit to 2048-bit at your next DKIM configuration rotation date…This new 2048-bit key takes effect on the RotateOnDate and will send emails with the 1024-bit key in the interim.  After four days, you can test again with the 2048-bit key (that is, once the rotation takes effect to the second selector).”

Finally, Microsoft is rolling out a feature they announced in late July of this year (2019), which is their improved Malicious Email Analysis.  Collectively, these new features should provide a much safer environment for all Office 365 users.  Kudos to Microsoft for that!

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech