RESOURCES

Sourcepass MCOE Insights

 

View articles and subscribe to stay
up-to-date with all things Microsoft.

 

Subscribe for Articles Straight to Your Inbox

 

Email Security

Microsoft MX Updates you Need to Know for Email Security | Sourcepass MCOE

2 min read

Microsoft MX Updates you Need to Know for Email Security

Microsoft’s recent MX and transport rule changes are reshaping hybrid Exchange environments and...

Read More
Preventing Token Theft and Phishing in Microsoft 365 | Sourcepass MCOE

3 min read

Preventing Token Theft and Phishing in Microsoft 365

Token theft and phishing attacks in Microsoft 365 are rapidly increasing, with over half of...

Read More
Immediate Actions to Secure your Email and Improve Deliverability | Email Security | Sourcepass MCOE

2 min read

Immediate Actions to Secure your Email and Improve Deliverability

IT leaders know email security is never “done.” The pressure to protect sensitive communications is...

Read More
Harden Email Security with Microsoft Defender for Office 365 | Modern Email Security Strategies Part 3 | Sourcepass MCOE

3 min read

Harden Email Security with Microsoft Defender for Office 365

Zero-day threats and AI-driven phishing have become routine challenges for IT leaders.

Read More
Securing Email in Transit with MTA-STS, TLS-RPT, and Dane | Email Security Series Part 4 | Sourcepass MCOE

2 min read

Securing Email in Transit with MTA-STS, TLS-RPT, and DANE 

Attackers don’t just target users anymore. They exploit the gaps in the infrastructure that moves...

Read More
How DNS, SPF, and DKIM Protect your Domain from Email-Based Threats | Email Security Series | Sourcepass MCOE

1 min read

How DNS, SPF, and DKIM Protect your Domain from Email-Based Threats

Email authentication standards have moved from “nice to have” to “mandatory.” Microsoft, Google,...

Read More
Stop Email Spoofing with DNS and DNSSEC | Modern Email Security Strategies | Sourcepass MCOE

3 min read

Stop Email Spoofing with DNS and DNSSEC

Attackers don’t need to breach your perimeter if they can exploit weaknesses in your DNS. For IT...

Read More
Why Email Remains the Top Cybersecurity Risk for IT Leaders | Modern Email Security Strategies Part 1

3 min read

Why Email Remains the Top Cybersecurity Risk for IT Leaders

Email remains the most targeted attack surface for organizations, even as IT leaders deploy...

Read More