Cyber security on Windows 11: automation tool hacks By John Tyris, content writer

Cyber security on Windows 11: automation tool hacks

John Tyris, content writer | Wednesday, 28 September 2022, 05:56 IST

  •  No Image

Cyber security on Windows 11: automation tool hacksWindows 11 has introduced users to much more than a newly overhauled user interface. Some of the most valuable features it shipped out with is the tool for task automation. In short, this new feature was set to help users save lots of time by automating repetitive tasks.

But what is this newly detected Windows 11 vulnerability? Are you affected? How can you protect yourself? You probably have even more burning questions about automation tool hacks. Let’s find answers to the most burning ones, shall we?

Windows automation tool – a quick recap

Windows 11 has introduced an automation feature for the first time. The feature was conveniently named Power Automate. Microsoft integrated this utilityinto Windows 11, enabling users to use it right out of the box. The tool design allows users to automate time-consuming, repetitive tasks in Windows 11 and other programs.

Some features include converting files in batches, streamlining automatic file backups, seamlessly moving data across programs, and automating tasks for users and groups via the cloud.

Besides the built-in features, Power Automate also enables users to create new ones from scratch. The tool can record users’ actions and repeat them on demand. The best thing about it is that even people without extensive technical and coding backgrounds can use it.

What is the Windows 11 automation tool hack?

While Power Automate looks excellent as it promises users to save time and avoid tedious tasks, you should exercise caution when using it. It appears that Microsoft’s tool is vulnerable to automation tool hacks. One of the top IT security experts has discovered that hackers can abuse this tool to spread malware and infect thousands of devices.

The tool itself isn’t vulnerable in a common way. In other words, there are no backdoors hackers can exploit. To use Power Automate to spread malware, hackers need to have access to your computer. They can also use Power Automate if they have network access, which they can obtain via various methods, such as phishing attacks.

Only then can they use the new tool to their own advantage. The attack is relatively simple. Thanks to access to your computer, a hacker can create a Microsoft cloud account and enable administrative privileges.

It gives them the user permission rights to use Power Automate however they see fit. They can use it to spread malware in a legit way as the actions carried out by Power Automate are signed by Microsoft. It also makes malware spread out in this fashion harder to detect.

This type of cyber-attack is not a brand-new invention. Back in 2020, hackers also exploited automation tools to attack a company. The Microsoft Detection and Response Team handled the attack and discovered that everything began with a password spray attack, enabling hackers to access the victim’s Office 365 administrator account.

A password spray attack refers to an attack when hackers use commonly used passwords to try to get access to accounts.

How to defend against automation tool hacks

At this point, it’s clear that Microsoft’s Power Automate software tool doesn’t make Windows anymore or less vulnerable. It’s just another in the line of many tools hackers can exploit if they get access to your system. How do you defend against such a threat, then?

One of the most important things you can do is use a strong password. Your password should ideally have 12 characters, including lower and uppercase letters, numbers, and special symbols. These passwords are borderline impossible to hack with password spray attacks, especially if you change them several times a year.

Secondly, you can ensure that your operating system is always up to date. Microsoft regularly releases security patches and updates to address the most recently discovered vulnerabilities. Besides your system, you should also update other software you use, including firmware on your devices, such as network routers and IoT devices.

If you manage or own a company, you should ensure that your staff undergoes cybersecurity training. It will help them understand the consequences of cyber-attacks at scale and what enables hackers to access the company’s systems. For instance, they can learn how to spot phishing emails and never click on suspicious links or visit shady websites.

Protect your network and internet connection

Finally, hackers might need to gain access to your network to make you a target. Luckily, a VPN for Windows makes your network much more immune to snooping. Even if someone manages to connect, they won't be able to capture data or perform other compromising activities.

Of course, you also need to protect your network by making several changes to your router. For instance, change your SSID from the default. Better yet, make SSID invisible so people can only connect by knowing the exact name. Also, do not forget to change the default network password. Many router manufacturers have default passwords available on their official documents online. So, anyone could figure out your password by knowing who made your router.

Conclusion

Power Automate doesn't make Windows 11 vulnerable to attacks. Human complacency is again the weakest link in the cybersecurity chain. You can continue to use Power Automate and Windows 11 in general if you practice standard cybersecurity practices such as using strong passwords, safeguarding your network, encrypting traffic with VPN, and keeping your system updated.

CIO Viewpoint

From VPNs to Zero Trust: The Transition to a...

By Shankar Venkatesan, Senior IT Leader, Avalon Technologies

The Cyber Security Spar in Integrating IT and...

By Vimal Goel, CIO, HPCL-Mittal Energy

Towards Cyber Resilience: A Data-Centric...

By Puneet Gupta, Vice President & Managing Director, NetApp India/SAARC

CXO Insights

Emerging Trends, Challenges & Future Prospects...

By Sujoy Brahmachari, CIO & CISO, Rosmerta Technologies

Exploring Data-First Security and Automation in...

By Maheswaran S, Country Manager - S.Asia, Varonis Systems

Securing IT-OT Converged Infrastructure

By Saurabh Sharma, SMIEEE, FIE, CEH, Chief Manager (BIS) & CISO, Petronet LNG Ltd.

Facebook