Disaster recovery in the Microsoft 365 universe often conjures images of cloud-to-cloud backups, tiered failover architectures, and storage redundancy. But for experts with decades in the trenches, data durability starts much closer to home—with identity itself. As John O’Neill Sr. and Dave Kawula argued forcefully during their recent online summit, hosted by Virtualization & Cloud Review and sponsored by Veeam, disaster resilience begins and ends with how you manage, harden, and protect your Microsoft Entra ID (formerly Azure AD).
Both O’Neill and Kawula are respected Microsoft MVPs, each with the scars and stories that come from wrestling with real-world security breaches. O’Neill, in particular, sharpened the conversation with a vivid analogy that resonated across technical and business audiences alike. He compared compromised identity environments to a frantic chase after a chipmunk darting through your home. “If you have a compromise in your identity and access management system, you’ve lost. You’ve already lost, right, because now they’re in and moving around, and you’re chasing the chipmunk,” he noted. The futility of trying to contain lateral movement post-breach is a lesson many organizations have learned the hard way. You can try to trap the intruder in a room, close off corridors, and lock doors, but the best defense is never letting the chipmunk in the front door.
This perspective is grounded in reality: identity, not storage or compute, is the single point of failure for modern Microsoft 365 deployments. Every service—Teams, Exchange, SharePoint, OneDrive—relies fundamentally on the integrity and security of your Entra ID. Modern threats don’t hammer at the doors; they slip in on a compromised credential and explore unchecked.
This is why O’Neill and Kawula assert that disaster recovery and identity protection are inseparable. If your DR plan doesn’t start with identity—MFA enforcement, break-glass protocols, service account protection, and modern access policies—your resilience is a house of cards. As Dave Kawula summarized, “You plan for the failure. You hope the failure doesn’t happen. But when you’re building disaster recovery solutions, you are planning for the failure.”
These stakes demand not only the technical controls but also the operational discipline to review, test, and predictably close identity gaps before they’re exploited.
O’Neill summed it up best: “Security is not a matter of convenience.” For organizations that live and breathe Microsoft 365, there’s no more urgent message. MFA for all (except a break-glass account), robust identity policy, and Zero Trust posture form the backbone of real, testable, cloud-ready resilience.
For those who want deeper dives and one-on-one expert advice, attending these summits live remains invaluable. Not only for tech savvy but for the organizational smarts that can only be honed in the company of those who’ve chased—and finally caught—the chipmunk.
Source: Virtualization Review Chasing Chipmunks: One Big Pro Tip for Identity in M365 Disaster Resilience -- Virtualization Review
The Chipmunk Analogy: Chasing Intruders in Your House
Both O’Neill and Kawula are respected Microsoft MVPs, each with the scars and stories that come from wrestling with real-world security breaches. O’Neill, in particular, sharpened the conversation with a vivid analogy that resonated across technical and business audiences alike. He compared compromised identity environments to a frantic chase after a chipmunk darting through your home. “If you have a compromise in your identity and access management system, you’ve lost. You’ve already lost, right, because now they’re in and moving around, and you’re chasing the chipmunk,” he noted. The futility of trying to contain lateral movement post-breach is a lesson many organizations have learned the hard way. You can try to trap the intruder in a room, close off corridors, and lock doors, but the best defense is never letting the chipmunk in the front door.This perspective is grounded in reality: identity, not storage or compute, is the single point of failure for modern Microsoft 365 deployments. Every service—Teams, Exchange, SharePoint, OneDrive—relies fundamentally on the integrity and security of your Entra ID. Modern threats don’t hammer at the doors; they slip in on a compromised credential and explore unchecked.
The One Big Pro Tip: Universal MFA for Admins (Minus One)
O’Neill’s guidance boiled down to a message as simple as it is urgent: “If you don’t have MFA enabled on every single admin account... then you need to do that 100% across the board, except for your break glass account.” This is not hypothetical best practice; it’s a direct response to documented attacks, such as the well-publicized Ubiquiti breach in which a single unguarded global admin account caused millions of dollars in damages.Break Glass Accounts: The Crown Jewels
The lone exception to mandatory MFA is the “break glass” account—a highly privileged fallback reserved for true emergencies. O’Neill outlined a robust process: randomize its password, commit it to paper, and secure it in a sealed envelope locked away and only accessible through a senior-level, multi-person chain of custody. Accessing it should require CEO or CSO approval. This high-friction access path is intentionally disruptive; the risk of anyone using the break glass account outside a crisis must outweigh any convenience.Beyond MFA: Building an Impenetrable Identity Perimeter
While multi-factor authentication is a potent weapon in the identity arsenal, O’Neill and Kawula highlighted several complementary strategies:Passwordless Authentication
Modern attacks increasingly target traditional password mechanisms. O’Neill praised FIDO2-based and passwordless approaches for providing the security benefits of hardware keys without their management overhead. “I do a lot of consulting work on passwordless technologies because it gives us the benefits of a FIDO2 key without the physical key being necessary.” Passwordless solutions not only curb credential stuffing but also streamline user experience.Risk-Based Sign-In Policies
Identity protection in Microsoft 365 is evolving from static rules to dynamic, risk-driven engines. Risk-based sign-in evaluates geographic anomalies, device health, and unusual behaviors in real time, triggering step-up authentication or outright blocks as suspicious activity is detected. These AI-driven systems, when properly tuned, close the gap between a compromised password and possible data exfiltration.Guest Access Governance
Teams and SharePoint, as collaboration platforms, frequently introduce external guests. Kawula emphasized the dangers: once inside, poorly governed guests can land in sensitive spaces, or even laterally traverse environments. Tightly scoped permissions and strict guest governance are vital—for many organizations, especially those regulated by GDPR, keeping tabs on guest access isn’t optional, it’s a compliance mandate.Service Account Controls
A frequently overlooked risk: service accounts running with user credentials. O’Neill distinguished the dangers here, citing financial sector examples like JP Morgan’s implementation of certificate-based authentication, automated credential rotation, and group-managed identities. These practices sharply reduced service account compromises. Organizations must treat service accounts as privileged assets, not afterthoughts without strong rotation and audit controls.Conditional Access Policies and Zero Trust Mindset
Kawula pointed out that many tenants, especially older ones, remain on legacy defaults that expose them to modern threats. Conditional access policies—until recently not enforced by Microsoft as a baseline—are transforming this paradigm. By applying context-aware blocks (e.g., requiring MFA outside trusted countries or devices), organizations can substantially narrow the “chipmunk’s” territory. Zero Trust, in this context, means not only assuming breach but proactively limiting the blast radius when (not if) attackers get in.Why Disaster Recovery Is Now an Identity Conversation
Traditional disaster recovery focused on replicating workloads and backing up data. But in the Microsoft 365 era, synchronized, redundant storage alone can’t help if a global admin account is hijacked. Attackers can trigger data deletion, exfiltration, or ransomware directly via privileged access—sometimes before traditional alerting or backup processes even come into play.This is why O’Neill and Kawula assert that disaster recovery and identity protection are inseparable. If your DR plan doesn’t start with identity—MFA enforcement, break-glass protocols, service account protection, and modern access policies—your resilience is a house of cards. As Dave Kawula summarized, “You plan for the failure. You hope the failure doesn’t happen. But when you’re building disaster recovery solutions, you are planning for the failure.”
Learning from Real-World Breaches
The Ubiquiti breach cited by the presenters is only the tip of the iceberg. Industry data confirms that compromised credentials are still the number one cause of cloud breaches, with Verizon’s Data Breach Investigations Report repeatedly listing “stolen credentials” as the primary attack vector for cloud-based environments. As cloud integration deepens, lateral movement from a single compromised admin can devastate email, collaboration, and document repositories in minutes.These stakes demand not only the technical controls but also the operational discipline to review, test, and predictably close identity gaps before they’re exploited.
The Human Factor: Culture of Security over Convenience
Even the best technical controls can be undermined by “convenience culture.” Admins and executives may resist MFA, citing productivity or user complaints. The joint message from O’Neill and Kawula: security isn’t about comfort. The risk of even one unprotected identity outweighs short-term friction. This culture change must come from the top, supported by clear, enforced policy and executive sponsorship.Practical Steps: What Organizations Can Implement Today
For IT teams seeking actionable improvements, the summit outlined a phased approach to disaster-resilient identity in Microsoft 365:- Audit all admin accounts. Inventory every global, domain, and service admin across Microsoft 365, Azure, and on-prem environments.
- Enforce MFA, universally. No exceptions except for a rigorously protected break-glass account.
- Implement a break-glass protocol. Document, rehearse, and physically secure the procedure for emergency access.
- Move toward passwordless authentication. Pilot modern authentication solutions to future-proof both end user and admin experiences.
- Refine conditional access and risk-based policies. Use Microsoft Entra’s tools to enforce country, device, and user-risk rules.
- Lock down guest and external sharing. Tightly scope any external access in Teams, SharePoint, and OneDrive.
- Mitigate service account risks. Move to managed identities and certificate-based authentication wherever possible.
- Embrace Zero Trust. Consistently assume attackers may already have a foothold and architect every policy and workflow to minimize potential damage.
Critical Analysis: Strengths and Risk Factors
Strengths of the O’Neill/Kawula Approach
- Emphasizes First Principles. Instead of defaulting to backup/recovery, the speakers re-center the DR conversation on identity, the actual linchpin for modern Microsoft 365 environments.
- Universal Applicability. Their advice, especially around MFA and break-glass controls, applies to organizations of all sizes and maturities.
- Actionable Guidance. The session pointed to immediate, concrete steps that organizations can take—making their recommendations accessible, not theoretical.
Potential Risks and Caveats
- Break Glass Account Management. While restricting this account to paper-based custody provides strong protection, it sets up a scenario where slow response in an emergency may impact critical recovery needs. Organizations must ensure this process is tested and never devolves into “lost keys to the kingdom.”
- Cultural Resistance. The transition to a “Security over convenience” mindset is fraught. Without executive buy-in, organizations may implement policies only to see them circumvented.
- Legacy Environments. Older tenants may have deeply embedded technical debt, making full adoption of modern identity controls challenging. Incremental migrations, with shadow IT remediation, will be required.
- MFA Fatigue and Sophisticated Attacks. Attackers are developing “consent phishing” and MFA fatigue exploits. Relying solely on MFA without ongoing alerting and evolving controls may breed false confidence.
- Policy Enforcement Across Hybrid Models. Organizations with hybrid on-prem/cloud infrastructure face complex policy mapping issues. Without meticulous integration, gaps may remain at trust boundaries.
The Value of Community and Ongoing Education
One understated but invaluable benefit of participating in summits and live webcasts like this: direct access to experts. Recorded sessions deliver knowledge. Live events offer the opportunity to pressure-test your assumptions, get pointed, tailored advice, and share war stories in real time. The sponsors and organizers, such as Veeam and Virtualization & Cloud Review, add legitimacy and access to further educational opportunities.The Bottom Line: Prevent the Disaster Before It Happens
Cybersecurity in the cloud era is ultimately a story of discipline, clarity, and relentless execution of fundamentals. The “big pro tip” from the “Chasing Chipmunks” summit isn’t a product pitch or checklist item — it’s a philosophy. The time to disaster-proof your Microsoft 365 estate is before attackers are on the inside. In doing so, you don’t just improve your recovery odds—you make the disaster far less likely in the first place.O’Neill summed it up best: “Security is not a matter of convenience.” For organizations that live and breathe Microsoft 365, there’s no more urgent message. MFA for all (except a break-glass account), robust identity policy, and Zero Trust posture form the backbone of real, testable, cloud-ready resilience.
For those who want deeper dives and one-on-one expert advice, attending these summits live remains invaluable. Not only for tech savvy but for the organizational smarts that can only be honed in the company of those who’ve chased—and finally caught—the chipmunk.
Source: Virtualization Review Chasing Chipmunks: One Big Pro Tip for Identity in M365 Disaster Resilience -- Virtualization Review