M365 Token Theft: Understanding the Threat and How to Combat It

Its not IF its WHEN - the case for Passwordless

In recent years, Microsoft 365 (M365) has become a cornerstone of productivity for organisations in the UK, providing seamless access to email, collaboration tools, and cloud storage. But with its popularity comes a growing threat: token theft. This blog explores how attackers exploit M365 access tokens, why it’s a lucrative attack vector, and how modern authentication methods like FIDO2 and Windows Hello can protect organisations from falling victim.


What Is Token Theft?

In the M365 ecosystem, authentication tokens are essential. These tokens act as digital keys that allow users to access their accounts without repeatedly entering their credentials. While they improve the user experience, they also create a vulnerability. If an attacker obtains a valid token, they can impersonate the user without needing a password or even a second factor of authentication.

Why Attackers Target M365 Tokens



  1. Wide Attack Surface
    M365 is widely adopted, making it a high-value target. A compromised token can grant access to emails, files, and sensitive information stored in SharePoint or OneDrive.
  2. Persistent Access
    Tokens often remain valid for hours or even days. Some refresh tokens can extend access indefinitely if not properly managed. This allows attackers to maintain access for longer periods without detection.
  3. Bypassing MFA
    Multi-factor authentication (MFA) is a robust defence, but it’s not foolproof. Token theft enables attackers to sidestep MFA entirely, as they don’t need the credentials used to generate the token.


How Attackers Steal Tokens



  1. Phishing
    Phishing remains the most common method for stealing tokens. Attackers craft realistic-looking login pages to trick users into entering their credentials. Once authenticated, they intercept the resulting access token via a malicious redirect or browser session hijacking.
  2. Session Hijacking
    Session hijacking occurs when attackers exploit insecure communication channels or session cookies to steal tokens. This often happens in environments where users access M365 over unsecured public Wi-Fi.
  3. Malicious Applications
    Attackers can trick users into granting permissions to a malicious OAuth application. Once authorised, the app gains access to the user’s M365 environment, including email, calendar, and files, without ever needing to steal passwords.
  4. Man-in-the-Middle (MitM) Attacks
    In MitM attacks, attackers intercept traffic between the user and M365 servers. By exploiting vulnerabilities in network security, they can extract tokens in real-time.
  5. Token Replay Attacks
    In token replay attacks, attackers reuse stolen tokens in environments where token validation mechanisms are weak or poorly implemented.


Why Are These Attacks So Successful?



  • Human Error: Users can be tricked by sophisticated phishing techniques or accidentally approve malicious apps.
  • Token Lifecycle: Tokens have a lifespan that can be exploited if not properly managed.
  • Lack of Visibility: Many organisations don’t monitor token usage, allowing attackers to operate unnoticed.
  • Poor Configuration: Default or lax security settings, like long token expiry periods, increase the risk.


Fighting Back: Why FIDO2 and Windows Hello Are Game-Changers


The traditional username-password model, even when paired with MFA, isn’t enough to counter token theft. Here’s why modern authentication methods like FIDO2 and Windows Hello are the future:


Phishing Resistance

FIDO2 and Windows Hello rely on public-key cryptography. Authentication occurs locally on the device using biometrics or a hardware security key, and no credentials are transmitted over the network. This eliminates the risk of credential and token theft via phishing or MitM attacks.


Token Binding

FIDO2 and Windows Hello implement token binding, where the access token is tied to a specific device. Even if an attacker steals the token, it won’t work on another machine.


Passwordless Authentication

By removing passwords entirely, FIDO2 and Windows Hello eliminate one of the primary attack vectors. Without credentials to steal, attackers are forced to find other, less effective entry points.


Enhanced User Experience

These methods offer a seamless login experience. Users authenticate using their fingerprint, facial recognition, or a physical security key, reducing friction and encouraging adoption.


Compliance and Standards

FIDO2 is backed by the FIDO Alliance and supports industry standards like WebAuthn. It aligns with modern security frameworks, ensuring organisations meet regulatory requirements while improving security.

Practical Steps for Organisations



  1. Adopt Passwordless Authentication
    Deploy FIDO2 security keys or devices with Windows Hello to replace passwords entirely. This not only improves security but also reduces the administrative overhead of managing passwords.
  2. Monitor Token Activity
    Use tools like Microsoft Sentinel to monitor and analyse token usage. Configure alerts for suspicious behaviour, such as token usage from unexpected locations or devices.
  3. Reduce Token Lifespans
    Configure conditional access policies in Entra ID to reduce token expiry times and enforce device compliance checks before granting access.
  4. Educate Users
    Regularly train users to recognise phishing attempts, malicious app requests, and the importance of securing their devices.
  5. Implement Conditional Access
    Leverage Entra ID’s conditional access policies to enforce location, device compliance, and user risk checks before granting access to M365 services.


Closing Thoughts

Token theft in M365 is a growing threat, but with modern security tools and techniques, it’s a battle organisations can win. By embracing passwordless authentication with FIDO2 and Windows Hello, IT teams can not only mitigate token theft but also improve the overall user experience.



As IT professionals, it’s our responsibility to stay ahead of attackers. The technology is here, and it’s time we fully embrace it. Don’t let token theft compromise your organisation’s productivity—secure your M365 environment today.

Call us today on 01392 796525 or Email us at ask@integy.co.uk

December 16, 2024
At INTEGY, we’re passionate about enabling organisations to embrace the future of work, especially when innovation and agility are at the heart of their mission. Recently, we had the privilege of supporting a client whose business serves as a launchpad for startups, providing the technology and equipment needed to kickstart their journey.  The Challenge: Outdated IT for a Growing Organisation Our client’s IT infrastructure was a traditional setup, with user accounts and devices tightly bound to Active Directory. This configuration required devices to maintain network connectivity to on-premises servers, creating operational limitations. With the facility expanding to three separate locations, this approach no longer supported their need for flexibility, scalability, and efficiency. Startups thrive on speed and adaptability, and their IT systems needed to reflect those principles. The reliance on traditional IT was slowing them down, creating unnecessary overhead, and limiting their ability to provide the seamless experience their customers expected. The Solution: A Cloud-Native Transformation We transformed their IT environment into a modern, cloud-native setup: Entra ID for Identity Management Every device is now joined to Entra ID (formerly Azure AD), shifting identity management to the cloud. This eliminates the need for on-premises servers, offering secure access from anywhere. Intune for Device Management Devices are now managed through Microsoft Intune, enabling streamlined policy enforcement, application deployment, and security updates, all delivered from the cloud. Enhanced Security with Zero Trust Principles We implemented a Zero Trust security model, ensuring that devices and users are authenticated and compliant before accessing resources. Defender for Endpoint provides enhanced threat protection and visibility across their environment. Simplified User Experience By decoupling devices from on-premises dependencies, we empowered their users to work from any location with a secure, seamless experience. Scalability and Agility With their new cloud-native IT framework, our client is no longer constrained by physical infrastructure. They can now scale operations effortlessly as they open new locations and onboard new startups. The Results: Flexibility, Efficiency, and Growth The move to a cloud-native configuration has been a game-changer for our client. They’ve gained: Operational Efficiency : IT management is simpler and faster, reducing administrative overhead. Improved User Experience : Users now enjoy consistent and reliable access to systems, regardless of location. Scalability : Expansion to new sites no longer requires complex IT overhauls. Security : Advanced cloud security tools ensure their data and devices remain protected. By embracing modern IT, our client is better positioned to serve their customers and focus on what matters most: empowering innovation for startups. Helping You Move Forward If your organisation is grappling with the limitations of traditional IT and looking to make the leap to a cloud-native future, we’re here to help. Let’s transform your IT and unlock your potential.
September 19, 2024
From Horizon to Azure Virtual Desktop, INTEGY help deliver a successful migration
Windows 11
August 22, 2024
Case Study: A Phased Approach to Standardising on Windows 11—Strategic Budget Management and Strong Partnership
iboss managed service
August 22, 2024
this case study describes how INTEGY have created an iboss managed service to help organisations have leading web and security protection.
Unifi Network
August 22, 2024
This case study covers how we transformed a schools wired and wireless network provision.
Intune Packaging
August 22, 2024
Application Packaging activities completed or local authority via GCloud contract
IT Support for Braunton Academy
May 8, 2024
Integy provide IT support for Braunton Academy, delivering IT Support and Migration from Google to Microsoft
Intune for Education
March 12, 2024
Integy deliver Intune Accelerator for Windows to manage all devices, security and applications
Third Party Patching Solution for Public Sector
March 11, 2024
Third Party Patching Solution for Public Sector organisations looking to align with NCSC guidance.
Windows Accelerator for Intune
March 6, 2024
Windows Accelerator for Intune ensures organisations are best prepared to manage their IT estate.
More Posts
Share by: