Compliance

Microsoft Warns of Sneaky Phishing Campaign

Microsoft's Security Intelligence team sounds the alarm on a sneaky phishing email campaign with fake sender addresses. The phishing email also cleverly employs various detection evasion techniques to trick most automated filters and users in its attempt to garner Microsoft Office 365 credentials.


The alert was sent after observing an active campaign that was zoning in on Office 365 organizations with convincing emails.

In a statement by Microsoft, "An active phishing campaign is using a crafty combination of legitimate-looking original sender email addresses, spoofed display sender addresses that contain the target usernames and domains, and display names that mimic legitimate services to try and slip through email filters."

Microsoft notes that this campaign is sneakier than usual due to the convincing Microsoft logos with the link posing as a 'file share' request to access bogus reports. However, the main phishing URL relies on a Google storage resource that takes the victim to the Google App Engine domain Appspot. This results in hiding a second URL that directs the victim to a compromised SharePoint site, and thus allowing the attack to bypass sandboxes.

Researchers at Microsoft have published details

Researchers at Microsoft have published details regarding the architectures connected to the spoofed emails mimicking SharePoint and other products for credential phishing. "The operator is also known to use legitimate URL infrastructure such as Google, Microsoft, and Digital Ocean to host their phishing pages," Microsoft added.

Accounting to the FBI

According to the FBI's latest figures, phishing attacks have cost Americans more than $4.2 billion last year. Fraudsters employ business email compromise (BEC) attacks, which rely on compromised email accounts or email addresses that are similar to legitimate ones and are difficult to filter as they blend within normal, expected traffic. BEC attacks are far more costly than high-profile ransomware attacks.


Do you need help with DFARS NIST 800-171 Compliance

Maintain government contract award eligibility by demonstrating compliance with NIST SP 800-171 for Department of Defense (DoD) Federal Acquisition Regulations Supplement (DFARS) requirements. Federal government mandates and NIST SP 800-171 compliance can be time-consuming and confusing for your internal staff. CyberSecOp NIST-based compliance service takes the burden off your business operation, we will handle all your NIST compliance issues.

If you are a DoD Prime or Subcontractor and have questions about the DoD’s Compliance Guidance and how to develop the required SSP(s) and POA&M(s), We are a qualified Managed Security Services specializes in DFARS Compliance we can help you meet compliance. As a DFARS/NIST SP 800-171 consultant who has provided compliance solutions for DoD contractors all over the United States, we’re happy to point you in the right direction Call us today 866-973-2677.

DoD contractors must comply with DFARS Clause 252.204-7012, Safeguarding Covered Defense Information and Cyber Incident Reporting, which requires contractors to implement the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-171 Rev. 1, “Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations”.  These cybersecurity requirements for Primes and Subcontractors are no longer voluntary and DoD audits, coupled with the Cybersecurity Maturity Model Certification (CMMC) will require compliance prior to bidding a DoD contract

NIST 800-171 ASSESSMENT & PENETRATION TEST

  • NIST 800-171 Penetration Testing, Risk Assessments, and Compliance Gap Assessments, tailored to your company and designed to help you validate compliance with DFARS, ITAR, and NIST 800-171.

  • A risk assessment will evaluate the effectiveness of your entire security program. As well as, test your internal and external defenses using real-world attack scenarios.

  • Gap analysis: CyberSecOp’s advisory team will conduct a compliance analysis of current information systems against NIST SP 800-171. Findings include current compliance posture, identification and verification of organization security boundaries, system policies and procedures status, We work with your technical teams to help develop a plan to meet your continuous monitoring requirements and help you stay on top of your 30-60-90 day patch cycles.

DFARS NIST 800-171 Compliance Managed Security Services

Documented, actionable annual compliance assessments against all NIST 800-171 security requirements.

System Security Plans (SSP) & Addendums.

  • Documented Plans of Action & Milestones (POA&Ms) with dedicated program management leadership to close non-compliant control gaps and achieve full compliance

  • Third-party risk management to document and validate the security of your subcontractors, suppliers, and vendors and demonstrate compliance with DFARS 252.204-7012 Safeguarding Covered Defense Information and Cyber Incident Reporting.

24x7x365 Security Operations Center (SOC)

  • Dedicated engineering support for the implementation of all 110 security controls including Multi-Factor Authentication, Incident Response and more.

  • Centralized 24x7x365 Security Operations Center (SOC) capabilities including: SIEM, Network IDS, Host IDS, File Integrity Monitoring, Vulnerability Assessment, Real-time Security Intelligence including correlation directives, IDS signatures, NIDS signatures, and Asset fingerprints and a full suite of compliance reporting including HIPAA, NIST 800-171, SOC 2, GDPR and PCI DSS and more because we understand that you have many compliance requirements to satisfy.

Cyber incident detection and reporting

  • Cyber incident detection and reporting aligned DFARS 252.204-7012 Safeguarding Covered Defense Information and Cyber Incident Reporting requirements. From identifying compromised computers, servers, specific data, and user accounts through remediation and reporting CyberSecOp ensures you mitigate threats and maintain compliance.

  • Cloud Computing Services compliant with DFARS 252.239-7010 requirements to implement and maintain administrative, technical, and physical safeguards and controls with the security level and services required in accordance with the Cloud Computing Security Requirements Guide (SRG).

  • NIST SP 800-171 states that nonfederal contractors or subcontractors that collect, store, or transmit covered defense information (CDI) or controlled unclassified information (CUI) on nonfederal systems to the federal government will need to comply with NIST SP 800-171 by December 31, 2017, or risk losing government contracts. All prime contractors and their subcontractors must comply. Call us today 866-973-2677.

What is Regulatory Compliance & Services?

What is Compliance

Compliance means conforming to a rule, such as a specification, policy, standard or law. Regulatory compliance describes the goal that organizations aspire to achieve in their efforts to ensure that they are aware of and take steps to comply with relevant laws, policies, and regulations.

Business and Compliance

When it comes to a business and corporate management, compliance refers to the company obeying all of the legal laws and regulations in regards to how they manage the business, their staff, and their treatment towards their consumers. The concept of compliance is to make sure that corporations act responsibly.

The pressure to comply with constantly changing regulatory, third-party, and internal guidelines can be overwhelming. Being unprepared to manage risks yet meet mandates can lead to economic consequences and legal liabilities. Both can contribute to a significant financial impact and hurt to your reputation, which could prove even more damaging. You may be exposed to threats you’re not yet familiar with that could be putting your company’s reputation at risk—and even jeopardizing its future.Many major companies within the United States are subject to some type of security regulation.

Complying to regulatory compliance

Regulations that contain information security requirements are intended to improve the information security level of organizations within that industry and many organizations would welcome such information. The difficulty comes in determining which regulations apply and in interpreting the requirements of the regulation. The regulations are not written in a way that is easily understood by the average business person so many times a security professional is needed to understand the requirements and how to best implement them. Professionals have experience implementing systems, policies, and procedures to satisfy the requirements of the regulation and enhance the security of your organization and some have obtained credentials such as (CyberSecOp Information Security Practitioner) that signify their understanding of the regulations. Often the requirements are given in general terms leaving the company to determine how to best satisfy the requirements.

For those organizations without a robust security department, we provide a Virtual CISO offering with expertise in the following:

  • ISO 27001/27002

  • NIST & NIST Cybersecurity

  • GDPR

  • CCPA

  • FedRamp

  • NY DFS Requirements 23 NYCRR 500

  • FFIEC Handbook

  • FERPA

  • HIPAA/HITECH

  • Hi-Trust

  • PCI-DSS