May 9, 2017 By Shane Schick 2 min read

The majority of Microsoft SharePoint users believe the sensitive data the program stores is at risk. They also think it needs better controls and safeguards, according to research from Metalogix and the Ponemon Institute. This recent report, which looked at sensitive data collection in SharePoint as well as Dropbox and other file sharing services, included more than 1,400 responses from the U.S., Germany and the U.K.

Forty-nine percent of survey respondents said their organization had experienced a SharePoint breach in the past two years. Meanwhile, 79 percent noted that existing security tools were inadequate. Worst of all, 63 percent of respondents said that data is at risk because users are unsure where the sensitive information resides within SharePoint.

Vulnerability Due to Lack of Understanding

Part of the problem could be that companies don’t really understand how various Microsoft applications are being accessed on a day-to-day basis. SharePoint is just one of the channels for sharing data in OneDrive, for example, but research firm Netskope revealed that 57 percent of employees are using Microsoft Office applications other than OneDrive for Business to handle sensitive data.

Microsoft’s most recent security updates, meanwhile, included a fix for a vulnerability involving specially crafted Office files that could lead to a remote code execution. SuperSite for Windows reported that the hole could have allowed someone to steal a SharePoint user’s identity and then not only access sensitive data, but also change passwords and even inject malware in the victim’s browser.

That fix is just one example of how Microsoft is trying to make SharePoint more secure. Last year, the company unveiled a slew of improvements. According to Network World, these fixes include the ability to differentiate access policies based on devices, location or user, as well as site classification tools to prevent sensitive data from falling into the wrong hands.

A Sensitive Data Hotspot

Of course, it doesn’t help that cybercriminals are actively targeting tools such as SharePoint. Just last month, CRN Australia reported a phishing scheme that used the MYOB accounting software to send emails directing potential victims to a phony SharePoint site. Anyone who clicked on the embedded JavaScript would launch a Trojan that attempted to steal sensitive browser data.

The more employees work with legitimate SharePoint sites, the less likely they’ll be to let decoys pull the wool over their eyes. Simple best practices include not clicking on emails from unrecognized sources, ensuring that antivirus systems and software are up to date, and deploying firewalls.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today