Locking Down SharePoint Security: 7 Steps to Take Now

You can’t spell SharePoint without “share.” This word represents the best and worst that this enduring, top-rated platform offers. Used by hundreds of millions of people worldwide, Microsoft SharePoint natively integrates into the Microsoft 365 system and is renowned for its custom intranet portals, document repositories, and team collaboration spaces. 

Nearly 65% of Sharepoint customers adopted SharePoint Online instead of on-premise, reiterating how valuable this tool can be for collaboration and productivity. But there’s a downside to SharePoint’s exciting features: they make you more vulnerable to security risks. 

Sensitive data stored in SharePoint can be subject to severe security attacks when access controls and third-party integrations are misconfigured. While Microsoft offers built-in security features, it’s up to each organization to take control of its SaaS integrations and ensure that teams are leveraging SharePoint effectively without compromising security. 

What are SharePoint’s Security risks?

SharePoint’s attack surface is as extensive and inviting as its deployment scope. The essence of SharePoint—that any user can get permission to set up data repositories and share data externally in seemingly infinite permutations—poses many challenges for SaaS security. The bigger the implementation, the more users, and the greater the variety of SharePoint instances, the more insecure the SharePoint environment becomes. 

One of the most severe SharePoint vulnerabilities relates to the potential to have too many SharePoint administrators, or “Group Owners,” as they are known. Group Owners can designate who is a “Member” and a “Guest” of a SharePoint Group, which dictates their access to data. Within a SharePoint Group, the Group Owner can further establish policies on data access across the organization. If there are too many Group Owners for SharePoint admins to track, the potential for data leakage becomes worrisome. 

Source

Like all browser-based apps, SharePoint is vulnerable to threats like cross-site scripting (XSS), misconfigured security settings, and identity-related attacks. External connections are particularly troublesome. With potentially every user in an organization able to share documents with the outside world, it’s almost inevitable that sensitive data will get into the wrong hands.

The challenges of managing SharePoint security 

SharePoint security is challenging due to the complexity and scale of most deployments. In theory, you can define and enforce security policies that protect data held in SharePoint. However, in reality, there are invariably way too many SharePoint groups and people involved to make policy enforcement feasible. At the same time, excessive moves to restrain SharePoint use in the name of security restrict the collaboration that SharePoint aims to facilitate.

A SharePoint security challenge is knowing where data is stored and who can access it, as there is no feasible way to track this manually. In addition, organizational churn inevitably leads to “zombie” SharePoint groups and data repositories that no one knows anything about and doesn’t have the time to investigate. Such SharePoint sprawl often gets ignored, leading to data leakage risks.

So, what does it take to make SharePoint more secure? SharePoint offers basic cyber hygiene and security policies, like requiring complex passwords. Part of these are general Microsoft security practices applicable to the broader Microsoft Windows/Office ecosystem that is standard in almost every organization. However, organizations are responsible for managing their SaaS security posture – their integrations with SaaS apps like SharePoint and the array of security gaps that may arise within these connections. 

Source

Locking down SharePoint security: 7 steps to take now

1. Make sure you’re totally on top of your sharing 

Given that sharing is the heart of SharePoint, one of the most important steps you can take to secure SharePoint is to get on top of how sharing occurs in your environment. For example, your SharePoint Group Owners and members can freely share files inside the organization by default. This may improve operational efficiencies, but it’s not an optimal security procedure. Instead, a good practice is to limit sharing by changing permissions so that only site owners can share files. 

If you share files externally through SharePoint, you should track your permissions carefully. As major companies like Target have learned the hard way, you can’t ensure that outside companies will diligently protect your data or access to your network. The best practice is to turn off SharePoint’s External Sharing feature, which enables users to invite external users to access content. Turning on External Sharing when necessary is possible, but it’s best to keep it off by default.

Limit sharing by domain and designate forbidden domains if you must share externally. For instance, you can prohibit users from sharing SharePoint files with people who have Gmail addresses.

On another front, you should prevent users from synchronizing their devices with SharePoint document libraries. This “Doc Library Sync” puts SharePoint files on users’ laptops, enabling them to accidentally delete files (i.e., data loss) if they “clean” their C Drives. 

2. Track and secure third-party integrations

It is possible to integrate SharePoint with third-party applications using software plugins. For example, users can link their SharePoint groups with Box.com or Salesforce.com. While good for productivity, this practice may expose SharePoint data to the risk of breach. Malicious actors can exploit the plugin to gain unauthorized access. 

The breadth of third-party integrations across a large company’s SharePoint environment makes tracking and securing these integrations difficult. SSPM platforms like Suridata can automatically scan for the use of third-party plugins and alert system admins to plugins that create risk exposure.

Source

3. Implement robust access control policies

Adequate SharePoint security relies on controlling who can access Groups and files. Under the Shared Security Model, Microsoft provides several built-in security controls enabling you to, for instance, create user roles in Microsoft Active Directory that map to SharePoint permissions. The challenge here is to administer these roles, as it’s easy to fall behind and allow users to retain access they no longer need. 

SSPM solutions like Suridata provide a way to escape this trap through automated scanning of data access rights. You should also implement multi-factor authentication (MFA) to limit access to people with company email addresses. MFA is a potent tool, but it’s necessary to moderate its use so it doesn’t interfere with productivity. It can be frustrating if a user has to enter an authentication code repeatedly while inside the corporate or virtual private network (VPN). 

SharePoint provides several levels of link-sharing permissions. In the SharePoint Admin Center, you can adjust your default settings and create a link for each file, which you can then share with the relevant people via email. This permission helps implement the principle of least privilege and strengthen your zero-trust strategy, limiting link access to only those who need it. 

You could make it the default policy that employees can only share SharePoint links with internal people, allow specific people to share links, or permit people who already have access to the links to share them. Alternatively, you can assign “View only” permission instead of “Edit” to restrict access controls. 

Source

5. Protect and manage your data 

At its root, SharePoint is a place to store data for use in collaboration and workflows. Data security becomes a significant issue when users add, edit, share, or delete files. Encryption is one essential countermeasure, and it’s a great practice to apply SharePoint’s native encryption whenever possible. 

Data retention is another area where you can take action to protect data in SharePoint. You can set up data retention policies that enable users to specify how long data will remain in SharePoint before being automatically deleted. This control prevents people from uploading files to SharePoint and forgetting about them—leading to sensitive data simply sitting around for potentially unauthorized users to view.

However, the reality is that SharePoint data is so voluminous and varied that it’s impossible to manage and secure it actively. Instead, it makes sense to use an automated SaaS data security solution like Suridata to run continuous automated scans to identify sensitive data in SharePoint and flag it for removal by admins. 

6. Implement SaaS Security Posture Management (SSPM)

While SharePoint Online contains a collection of security controls, robust security requires a dedicated external security solution. There are simply too many variables to rely on SharePoint alone. 

SaaS Security Posture Management (SSPM) tools have automated processes that monitor the usage of SaaS apps. They continuously analyze security configurations, such as third-party plug-ins and access permissions, ensuring that every infrastructure layer is covered. A comprehensive SSPM tool also recommends remediation processes that let security teams quickly activate vulnerability management workflows and mitigate risks in near real time. 

Source

7. Deploy a SaaS Security Detection and Response (SSDR) solution

Security Detection and Response (SSDR) solutions are the ideal complement to SSPM, observing SharePoint activity and flagging anomalous user behavior that suggests the presence of a threat. For example, if a user repeatedly attempts to download data to a location outside a company’s regular geographic area, that’s a sign of a breach. SSDR tools like Suridata can alert admins and shut off access to that user – preventing security breaches promptly without impacting operations. 

Suridata combines the best of both worlds by providing SSPM and SSDR in a single solution. It offers complete monitoring of all your SaaS apps and the depth of detection and analysis you need to establish a strong security posture for SharePoint. 

Onward to a Secure SharePoint Environment

SharePoint security is neither intuitive nor straightforward. While the software has its security controls, its broad usage and connectivity with external entities make it imperative to take specific steps to lock it down. These include protecting data through encryption and retention policies, carefully managing access, and limiting sharing of files and links. With SSPM and SSDR, you can take advantage of all SharePoint offers without worrying about the security risks that come with it.

Learn more or schedule a demo to see how Suridata can help secure your SharePoint environment.

Haviv Ohayon

Co-Founder & COO

Back to list

Watch also