chat
expand_more

Introducing Automated Email Account Takeover (ATO) Remediation Functionality

With an increase in threat actor attention toward compromising accounts, Abnormal is focused on protecting our customers from this potentially high-profile threat. We are pleased to announce that our new Automated Email Account Takeover (ATO) Remediation functionality is available.
October 15, 2021

Detecting and remediating email account takeovers is a top concern for organizations, as compromised accounts can lead to damaged brand reputation, regulatory obligations, lost user productivity, and legal repercussions. And while compromised accounts can happen in a variety of ways, credential phishing remains the most popular. New data from the Abnormal Q3 2021 Email Threat Report shows how prevalent credential phishing is, as it continues to make up a growing share of advanced attacks—from 66% of advanced attacks in Q4 2020 to over 73% of attacks in Q2 2021.

Perhaps most indicative of the way threat actors are turning their attention to compromising accounts, our data also showed a 671% increase in the weekly average of brute force attacks. These attacks occur when cybercriminals target an account and programmatically test character combinations to determine the account password. With poor password hygiene and a lack of multi-factor authentication, these attacks can quickly lead to compromise.

Introducing Automated Email Account Takeover Attack Remediation

With this increase in threat actor attention toward compromising accounts, Abnormal is focused on protecting our customers from this potentially high-profile threat. As such, we are pleased to announce that our new Automated Email Account Takeover (ATO) Remediation functionality is available.

Now, when Abnormal detects a potentially compromised account, Microsoft Office 365 customers have the choice to either manually or automatically use Microsoft Active Directory APIs to remediate account takeovers.

Too fast travel notice

This functionality allows them to sign affected users out of active sessions, disable their accounts, and optionally force password resets. The security team can then work with the affected user to reset their password and re-enable their account. An example of this functionality is shown here.

Compromise notice

Once the automatic remediation setting is enabled, Abnormal will perform these actions immediately upon detection, no matter the time of day or night, to prevent further threat actor access to the account.

Eliminate Risk Due to Dwell Time

The longer a bad actor has access to an account, the wider the opportunity window is to perform malicious activities, including data exfiltration, siphoning off funds, sending lateral phishing emails, and even planting secondary malware or advanced persistent threats (APTs).

Lateral, east-west traffic often goes undetected by traditional defenses that miss out on the device and sign-in location data signals. In contrast, with an API architecture approach, Abnormal detects east-west traffic to catch internal account compromises. According to the research available in the Q1 2021 Email Threat Report, employees are four times more likely to engage attackers through lateral phishing attacks from compromised internal accounts than credential phishing attacks from external accounts.

Ato analysis overview

Abnormal email account takeover remediation further reduces the meantime to respond (MTTR) by enabling administrators to perform investigations and remediation actions from within a single tool. This prevents the need to jump into yet another console such as Microsoft Azure.

Key Benefits of Automated Email Account Takeover (ATO) Remediation

Your time as a security analyst is valuable. With Abnormal Email Account Takeover Remediation, you can save time and increase visibility—making it easier than ever to ensure that your organization is protected. Other key benefits include:

  • Rapidly respond to account compromises through auto-remediation by logging out of active sessions, blocking access, resetting passwords, and helping affected users to regain access.

  • Detect compromised accounts instantly across internal employees and external partners.

  • Review explainable attack analysis to understand why an account was determined to be compromised.

Curious to see how Abnormal Account Takeover Remediation could work for you? Request a demo today.

Introducing Automated Email Account Takeover (ATO) Remediation Functionality

See Abnormal in Action

Get a Demo

Get the Latest Email Security Insights

Subscribe to our newsletter to receive updates on the latest attacks and new trends in the email threat landscape.

 

See the Abnormal Solution to the Email Security Problem

Protect your organization from the full spectrum of email attacks with Abnormal.

 
Integrates Insights Reporting 09 08 22

Related Posts

B 4 9 24 Send Grid
SendGrid and Mailtrap credentials are being sold on cybercrime forums for as little as $15, and they are used to send phishing emails and bypass spam filters. Learn how infostealers and checkers enable this underground market.
Read More
B Convergence S2 Recap Blog
Season 2 of our web series has come to a close. Explore a few of the biggest takeaways and learn how to watch all three chapters on demand.
Read More
B 1500x1500 Adobe Acrobat Sign Attack Blog
Attackers attempt to steal sensitive information using a fraudulent electronic signature request for a nonexistent NDA and branded phishing pages.
Read More
B 4 15 24 RBAC
Discover how a security-driven RBAC design pattern allows Abnormal customers to maximize their user setup with minimum hurdles.
Read More
B 4 10 24 Zoom
Learn about the techniques cybercriminals use to steal Zoom accounts, including phishing, information stealers, and credential stuffing.
Read More
Social Images for next Cyber Savvy Blog
Explore how Alex Green, the CISO of Delta Dental, safeguards over 80 million customers against modern cyber threats, and gain valuable insights into the cybersecurity landscape.
Read More