pwshub.com

Users: Microsoft must update Outlook's friendly name feature

Users are urging Microsoft to rethink how it shows sender email addresses in Outlook because phishing criminals are taking advantage, using helpful, friendly names to serve up emails loaded with malicious intent.

The problem has been rumbling for a while, attracting more than 100 votes in Microsoft's support forums. It isn't a bug per se but a "feature" that vexes administrators and allows scammers to sneak past a line of defense – the user.

The problem is connected to how a list of emails is displayed. Outlook will helpfully show the friendly name if it can rather than the actual address of the sender. In some service iterations, hovering over the name will show the actual address, but in others, a user must open the email to see the relevant information.

The opportunities for scammers and phishing attacks are clear. An email might seem legitimate in a user's inbox, and that same user might, therefore, click a malicious link after opening it.

The original poster wrote: "We have had multiple issues with both my current and previous employer where busy staff have responded to an email appearing to be from a colleague, only to realize too late that it's a blindingly obvious hoax (sender email is different).

"These are very intelligent, tech-savvy people, and they don't need unhelpful advice to 'check more carefully' - the point is they are busy and stressed, and it's easy to make mistakes.

"We want to just disable any sender aliases, full stop. We don't need them. We know the people we email. We can recognize their emails. For us, the alias / name override adds nothing of any value, it's just a security risk."

There are ways of forcing older versions of Outlook to show an email sender's actual address in the list, but this is not a particularly practical approach. For context, Microsoft is not the only offender when it comes to being profoundly unhelpful in its attempts to make life easier for users. It is, however, a vendor with a productivity suite that is hugely popular in enterprises.

It is also a vendor not slow to boast about its security prowess, despite what some authorities might think.

Another user commented on the support forum: "It just defies belief that in 2024 Microsoft are [sic] leaving the door wide open to cyber criminals on what is such a well-known issue with such a simple fix. We are spending all this money on Defender products in Azure to mitigate phishing attacks, but the most significant risk (by far) is this one.

  • Microsoft is a national security threat, says ex-White House cyber policy director
  • Elon Musk is suing OpenAI again, claims CEO Sam Altman ‘betrayed’ him
  • Sneaky SnakeKeylogger slithers into Windows inboxes to steal sensitive secrets
  • CrowdStrike unhappy about Delta's 'litigation threat,' claims airline refused 'free on-site help'

"This must be one of the most common and most under-reported attack methods. Such an easy fix to make. If not by default, at least make it a practical option to disable. Microsoft, please fix this. It doesn't just financially impact companies, it has a devastating impact on the mental health of people all over the world."

A Register reader got in touch and said, "Effectively they do not allow enterprises to display the true email if an alias or friendly name exists, locking us into a format that phones don't use. I have contacted our Microsoft reseller and even they say that it's bad but that Microsoft won't listen to them."

El Reg contacted Microsoft to see if plans were afoot to add a setting to show the actual email address of a sender and we will update this article if and when the company responds. ®

Source: theregister.com

Related stories
3 weeks ago - Plus: Three-year-old ProxyLogon flaw added to CISA's exploited bugs list Microsoft says it's investigating issues with a patch intended to plug a two-year-old flaw in the GRUB open source boot loader that is crashing some dual-boot...
1 month ago - Come to 2019. The in-place upgrades to the Subscription Edition will be lovely Microsoft is getting serious about the impending end of extended support for Exchange 2016 and has published a guide on stripping the product from an...
1 month ago - Software security company faces prospect of congressional grilling over botched update that caused widespread havoc.
2 weeks ago - Security researchers from SafeBreach labs have published the code for software that can roll back Windows to reopen old security vulnerabilities. Microsoft hasn't fully addressed the issue yet, but instituting a strict revocation policy...
3 days ago - Existing low-level kernel access for security solutions will undergo a rework Microsoft says it's working on Windows to allow endpoint security solutions to operate outside of the operating system's kernel, all with a view to preventing...
Other stories
6 minutes ago - You pipsqueaks want memory safety? We'll show you memory safety! We'll borrow that borrow checker After two years of being beaten with the memory-safety stick, the C++ community has published a proposal to help developers write less...
35 minutes ago - We tested multiple types of adjustable dumbbells, and these are the ones that made the cut.
35 minutes ago - More states are offering the ability to change your Medigap coverage to purchase a cheaper plan without a physical exam.
35 minutes ago - Why You Can Trust CNET Our expert, award-winning staff selects the products we cover and rigorously researches and tests our top picks. If you buy...
35 minutes ago - Revised App Review Guidelines are now being applied to iPadOS 18, the latest version of its iPad-exclusive operating system. The OS will give European users the ability to access apps from third-party sources beyond the traditional App...