Security

CSO

Microsoft: Watch out for password spray attacks – especially you, Basic Auth

Exchange Online users should have authentication policies in place


Microsoft is warning Exchange Online users about a rise in password spray attacks, urging those that have yet to disable Basic Authentication to at least set up authentication policies to protect their users and data.

In a post this week, Microsoft's Exchange Team said that enterprises still using Basic Authentication are being targeted by password spray attacks, a type of brute-force tactic in which an attacker "sprays" a targeted system with a large number of usernames and a list of common passwords to see if any of them will work.

"It's often hard to detect as the username keeps changing; accounts don't get locked because the account being attacked changing," the team wrote. "Attackers also distribute their efforts over their targets and keep changing their source IP. It's a numbers game essentially, and computers are quite good at numbers. And as attacks go, it works."

For three years, Microsoft been weaning popular software offerings like Outlook Desktop and Outlook Mobile App off Basic Auth in favor of more secure user authentication methods. The Redmond giant told Exchange Online users that starting this month will begin disabling Basic Auth for such tools as MAPI, Offline Address Book, Exchange Web Services, and Exchange ActiveSync.

So far, millions of users have moved away from Basic Auth to Modern Auth over those three years and Microsoft has disabled it in millions of tenants, according to the company. However, even with reminders in September 2021 and in May, many are still using it and have until January 2023 before Basic Auth is turned off for all protocols.

Until then, these customers will have to face identity attacks using Basic Auth.

"The only reason we're turning off basic auth in Exchange Online is to protect your users and data," they wrote. "The evidence I see every day clearly indicates that password spray attacks are becoming more frequent. The most popular protocols we see attacked like this are SMTP and IMAP. POP is third on the list, but SMTP and IMAP are way out there in a league of their own."

To combat this, Microsoft is recommending organizations that are still using Basic Auth set up Exchange Online Authentication Policies, which will ensure that only those accounts that the organization knows should be using Basic Auth with specific protocols can. Microsoft also suggested enterprises should start with SMTP and IMAP.

Organizations can use Azure Active Directory sign in reports to determine who legitimately using Basic Auth with IMAP in a tenant and then create and authentication policy in the tenant that allows Basic Auth with IMAP. The process can be repeated with each protocol, some apps like Outlook use multiple protocols, which will mean creating a combination of policies.

"Any attempt to use basic auth with IMAP, using any account other than those with the explicit Allow policy will fail," they wrote. "Password spray attacks would be limited to those specific accounts – and you can watch them more closely, safe in the knowledge all your other accounts can't be attacked in this manner."

Microsoft initially expected to disable all use of Basic Auth before the end of the year, but knew that despite the warnings, there were still many that continued to use the legacy authentication method. Basic Auth involves sending credential in plain text to systems. However, it doesn't naturally support multi-factor authentication (MFA), making it a challenge for organizations that want to use both.

The software maker says Modern Auth encompasses a range of security methods, including access policies like MFA, smart cards, Open Authorization, mobile access management, and certificate-based authentication. Such tools are important as threat groups become more sophisticated in their ways of stealing credentials at a time when companies continue to migrate to the cloud, adopt remote work, and expand third-party access to corporate resources.

In August, Microsoft published a document outlining steps enterprises can take to identify and investigate spray attacks. ®

Send us news
7 Comments

Google submits complaints about Microsoft licensing to UK competition regulator

Now Microsoft has regulator breathing down its neck in three regions

Microsoft to intro dedicated mode for Cloud PCs

Latest Insider Build brings new features for Windows 365 Boot

Experienced Copilot help is hard to find, warns Microsoft MVP

Almost nobody has used it, or knows it well, so beware of consultants bearing cred

Microsoft's relationship with OpenAI now in competition regulator's sights

Has recent CEO, board shenanigans given rise to a merger situation? CMA is asking for a friend

Attacks abuse Microsoft DHCP to spoof DNS records and steal secrets

Akamai says it reported the flaws to Microsoft. Redmond shrugged

Microsoft, Databricks double act tries to sew up the data platform market

But the one-stop shop vision fails to take it far beyond the competition

Microsoft issues deadline for end of Windows 10 support – it's pay to play for security

Limited options will be available into 2028, for an undisclosed price

OpenAI meltdown: How could Microsoft have let this happen after betting so many billions?

A quick summary of the past three days of chaos. And Redmond has questions to answer

Microsoft confirms Smart App issue renaming everyone's printers to HP

Not only turning up uninvited, but telling folks they suddenly have a LaserJet

Creating a single AI-generated image needs as much power as charging your smartphone

PLUS: Microsoft to invest £2.5B in UK datacenters to power AI, and more

Fancy Bear goes phishing in US, European high-value networks

GRU-linked crew going after our code warns Microsoft - Outlook not good

Microsoft touts Visual Studio Code as a Java juggernaut

2.5 million devs can't be wrong – or can they?