eofolarin.com
Emmanuel Folarin

IT Infrastructure & Security Consultant

Web Solutions Architect

Tech Entrepreneur

  • About
  • Works
  • Services
  • Resume
  • Skills
  • Blog
  • Contact
Emmanuel Folarin

IT Infrastructure & Security Consultant

Web Solutions Architect

Tech Entrepreneur

Download CV

Recent Posts

  • The Heathrow Airport Cyberattack
  • How IT Can Enforce OneDrive Backup with Intune
  • When Small Businesses Try Every New Tech Tool
  • Introducing Eschecker 0.1
  • Nigeria’s Data Protection Act 2023: Progress or Paper Tiger?

Recent Comments

  1. Emmanuel Folarin on How IT Can Enforce OneDrive Backup with Intune
  2. Arabella3600 on Why You Keep Getting Spam and Phishing Emails in Microsoft 365
  3. Anna_Mosley on How IT Can Enforce OneDrive Backup with Intune
  4. Bright on How IT Can Enforce OneDrive Backup with Intune

Archives

  • September 2025
  • August 2025
  • July 2025
  • June 2025

Categories

  • Articles
  • Business Insight
Blog Post

Why You Keep Getting Spam and Phishing Emails in Microsoft 365

June 4, 2025 Articles, Business Insight by admin

Many organisations invest in Microsoft 365 but still complain about frequent spam and phishing emails. Staff see fake invoices, suspicious links, and emails pretending to be the CEO. Some even get through every day.

If this is happening in your company, it’s not because Microsoft 365 is weak. It’s usually because the right protections are not enabled or enforced.

What You Might Be Doing Wrong

  1. Relying only on default Exchange Online Protection (EOP).
  2. No SPF, DKIM, or DMARC on your domain.
  3. Not enforcing Multi-Factor Authentication (MFA).
  4. Overly permissive mail flow rules.
  5. No user awareness training.

What You Should Do Instead

1. Harden Microsoft 365 Security

  • Enable Microsoft Defender for Office 365:
    https://security.microsoft.com/antiphishing
  • Configure Anti-Phishing Policies:
    https://security.microsoft.com/antiphishing
  • Set up Safe Links:
    https://security.microsoft.com/safelinksv2
  • Set up Safe Attachments:
    https://security.microsoft.com/safeattachmentv2
  • Review Quarantine Policies:
    https://security.microsoft.com/quarantine

2. Protect Your Domain with SPF, DKIM, and DMARC

Review DMARC reports (use external tools like MxToolbox).

Configure in Microsoft 365 Admin Center:
https://admin.microsoft.com

Check & enable DKIM:
https://security.microsoft.com/dkimv2

Example DNS setup:

SPF: v=spf1 include:spf.protection.outlook.com -all
DKIM: Enabled in Microsoft 365 Security & Compliance
DMARC: v=DMARC1; p=quarantine; rua=mailto:dmarc-reports@yourcompany.com

3. Enforce MFA for All Users

  • Manage via Microsoft Entra (Azure AD):
    https://entra.microsoft.com/#view/Microsoft_AAD_ConditionalAccess/ConditionalAccessBlade

4. Review Mail Flow Rules

  • Go to Exchange Admin Center → Mail flow:
    https://admin.exchange.microsoft.com/#/transportrules

5. Train Your Users

  • Deploy the Report Message add-in in Outlook:
    https://appsource.microsoft.com/product/office/WA104381180
  • Run simulations with Attack Simulation Training (Defender Plan 2):
    https://security.microsoft.com/attacksimulator

How to Check if Your Domain is Protected

  • Security Dashboard: https://security.microsoft.com/homepage
  • Threat Explorer: https://security.microsoft.com/threatexplorer
  • SPF/DKIM/DMARC testing: https://mxtoolbox.com

Leadership Takeaway

Spam and phishing are not just IT issues they are business risks. Finance, HR, and CEOs are prime targets.

If phishing keeps slipping through in Microsoft 365, the likely cause is misconfigured security, missing domain protection, or poor staff training.

The fix is available today:

  • Enable Defender protections.
  • Enforce MFA.
  • Lock your domain with SPF/DKIM/DMARC.
  • Train your staff.
Share:

Post navigation

Next
1 Comment
  • Arabella3600 2:49 pm September 5, 2025 Reply

    thanks for this

Write a comment Cancel Reply

© 2025 Emmanuel O. Folarin | Proudly Powered by eofolarin.com