Protect your Office 365 global admin accounts right now with these three steps

Typical Office 365 subscription security breaches are based on compromising a global administrator user account. Once the credentials of a global administrator user account are known, an attacker can harvest the information stored in Office 365 and perform targeted phishing attacks.

To protect your global admin accounts, even as a small or medium business, you should do the following right now:

  1. Create dedicated Office 365 global administrator accounts and use them only when necessary.
  2. Configure multi-factor authentication for your dedicated Office 365 global administrator accounts and use the strongest form of secondary authentication.
  3. Enable and configure Advanced Security Management to monitor for suspicious global administrator account activity.

For the details of these steps, see the new Protect your Office 365 global administrator accounts article.

The information in this article was presented at the May 2017 Cloud Adoption Advisory Board (CAAB) webinar for early feedback prior to its publication. Thanks to the attending CAAB members for their input!

 

To join the CAAB, become a member of the CAAB space in the Microsoft Tech Community and send a quick email to CAAB@microsoft.com to introduce yourself. Please feel free to include any information about your experience in creating cloud-based solutions with Microsoft products or areas of interest. Join now and add your voice to the cloud adoption discussion that is happening across Microsoft and the industry.