The Cybersecurity and Infrastructure Security Agency (CISA) has created a free tool to identify unusual activity that could have potentially malicious repercussions that could threaten users and applications in an Azure/Microsoft O365 environment.
This tool, Sparrow.ps1 has been developed with the intention for use by incident responders and is highly focused on activities that are specifically related to the recent authentication-based attacks that have been running riot in several sectors.
AWS certifications are the perfect way for you to validate your cloud expertise and highlight your in-demand skills. Organizations today need effective and innovative professionals who can take on cloud initiatives. Thankfully, AWS offers a wide range of certifications based on specialty and roles that have been designed to empower you to meet your goals. The role-based certifications are for those in Cloud Practitioner, Developer, Operations, and Architect roles and specialty certifications are for specific technical areas. These certifications can help you build credibility and confidence by validating your expertise. It is a globally recognized credential that helps organizations identify skilled professionals.
CISA’s Cloud Forensics team’s brainchild, Sparrow.ps1, helps to identify suspected compromised accounts and applications in the Azure/Microsoft O365 environment.
The main intention is to narrow a large set of data and focus on the available investigation modules and telemetry to those accounts that have targeted in the recent attacks.
Sparrow.ps1 will check and install the required PowerShell modules on the analysis machine, check the unified audit log in Azure/Microsoft O365 for certain indicators of compromise (IoC’s), list Azure AD domains, and check Azure service principals and their Microsoft Graph API permissions to identify potential malicious activity. The tool then outputs the data into multiple CSV files in a default directory.
A few AzureAD/m365 permissions are required to run Sparrow.ps1, and provide it read-only access to the Tenant.
To check for the MailItemsAccessed Operation, your tenant organization requires an Office 365 or Microsoft 365 E5/G5 license.
The function, Check-PSModules, will check to see if the three required PowerShell modules are installed on the system and if not, it will use the default PowerShell repository on the system to reach out and install. If the modules are present but not imported, the script will also import the missing modules so that they are ready for use.
It is highly recommended that all Azure and Microsoft O365 admins are aware of the recent attacks at Microsoft and learn how to spot any suspicious and potentially malicious behavior in their tenants.
You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity, and hacking news updates.
A critical security flaw has been uncovered in certain TP-Link routers, potentially allowing malicious actors…
SilkSpecter, a Chinese financially motivated threat actor, launched a sophisticated phishing campaign targeting e-commerce shoppers…
The research revealed how threat actors exploit SEO poisoning to redirect unsuspecting users to malicious…
Black Basta, a prominent ransomware group, has rapidly gained notoriety since its emergence in 2022…
CVE-2024-52301 is a critical vulnerability identified in Laravel, a widely used PHP framework for building…
A critical vulnerability has been discovered in the popular "Really Simple Security" WordPress plugin, formerly…