Security defences are weakest in email programmes and while technologies exist to help businesses build better fortifications, companies are still lagging in their adoption.

This is according to Thiani Naicker, Microsoft Practice Business Lead  at Westcon-Comstor Sub-Saharan Africa, who warns that email filtering is an often overlooked, but remarkably simple tool that can be deployed to stop cyber-attackers from penetrating a business.

“The IT security paradigm is becoming increasingly amorphous, making it challenging for companies to determine which parts of the attack surface to shore up and in what order. Phishing, spoofing and business email compromise (BEC) all allow cybercriminals to gain access to an organisation via email, yet most companies remain fixated on securing the cloud, the data centre and the endpoint.

“That’s not to say those aren’t valid areas to focus on, indeed all aspects of security are important, rather that the approach should start at the beginning. Securing the enterprise should start by taking stock of what security is already embedded into the products you have and just waiting to be switched on. Microsoft Office 365 Advanced Threat Protection (ATP) provides an excellent example,” adds Naicker.

Microsoft Office 365 ATP is a cloud-based email filtering service that protects businesses from unknown malware and viruses. The product provides robust zero-day protection against malicious links in emails, in real-time. Using ATP you can set fine-grained threat protection at the user, organisation, recipient, and domain level. Built-in tools help protect against nefarious attachments, links, phishing and share files.

Notably, ATP keeps you in control of your email security by allowing you to set the policies and choose your level of protection. Ease of deployment and navigation also makes it a valuable add-on to Office 365, with a very low barrier to entry.

“Because ATP is developed and backed by Microsoft, customers are assured of a robust product supported by ongoing research and development. An example of this ongoing product enhancement comes in the shape of Microsoft’s application of deep learning to augment ATP’s malicious PowerShell detection feature, using a new technique originally developed for natural language processing (NLP). This new feature helps ATP to detect malicious PowerShell scripts, which continue to be a critical attack vector,” says Naicker.

To safeguard your data, ATP includes a host of tools that embed security into your Office 365 email client, including: ATP Safe Attachments, ATP Safe Links, ATP for SharePoint, OneDrive, and Microsoft Teams and ATP anti-phishing protection.

For more information on Microsoft ATP visit https://m.westconcomstor.com/za/en/ms-atp