2024-10-20 03:22:25
Author: Microsoft Asia / 2023-07-25 09:45 / Source: Microsoft Asia

Cyber Signals: Defending against cyber threats with the latest research, insights, and trends

SINGAPORE,Feb. 16,2022 --Microsoft isexcited tointroduceCyber Signals,a cyber threat intelligence briefinformed by the latestMicrosoftthreat data andresearch. Thiscontent,which will be releasedquarterly,offersan expert perspective intothecurrent threat landscape,discussing trending tactics,techniques,and strategies used by the world's most prolific threat actors. As such,we hope it's a valuable resource to Chief Information Security Officers,Chief Information Officers,Chief Privacy Officers,and their teams,as they continue to evolvetechnologies,policies,and processes against the constantly changing threat landscape. At Microsoft,we believe that security is a team sport and that when we share what we're learning,we can all make the world a safer place.

Cyber Signals aggregates insightsweseefromour research andsecurity teams on the frontlines. This includes analysis from our 24 trillion security signals combined with intelligence we track by monitoring more than 40 nation-state groups and over 140 threat groups.In our firstedition,we unpackthe topic ofidentity.Our identities are made up of everything we say and do in our lives,recorded as data that spans across a sea of apps and services. While this delivers great utility,if we don't maintain good security hygiene our identities are at risk. And over the last year,we have seen identity become the battleground for security.

While threats have been rising fast over the past two years,there has been low adoptionof strong identity authentication,such asmultifactor authentication(MFA) andpasswordlesssolutions.For example,our research shows thatacross industries,only22percentof customers using Microsoft Azure Active Directory (Azure AD),Microsoft's Cloud Identity Solution,haveimplemented strong identity authentication protectionas of December 2021.MFA and passwordless solutions can go a long way in preventing a variety of threats and we're committed to educating customers on solutions such as these to better protect themselves. From January2021through December 2021,we've blockedmore than25.6billionAzure AD brute force authenticationattacks and intercepted35.7 billion phishingemailswith Microsoft Defender forOffice 365.

With 8,500 security defenders protecting the platforms,tools,services,and endpoints that support our online lives,we're dedicated to thwarting advanced cyberattacks. At Microsoft,we understand our role in helping to protect and defend our most valuable digital asset,our identity. To ensure people are who they say they are when they access Microsoft accounts and services,we verify their identity—but relying on a single password to authenticate users creates an attractive point of failure for hackers.

Onlinethreatsare increasing in volume,velocity,and sophistication.From IoT to nation-state activity,new ransomware tactics to insights into thecybercriminal economy,Cyber Signals provides trend analysis and practical guidanceto strengthen the first line of digital defense.With increasing numbers of people working remotely and accessing their business apps and data from multiple locations,including home offices,coworking spaces,and other remote locations,individuals are realizing the importance of secure authentication. And it's not just about securing enterprises,it's our personal data,devices,identities,platforms,and clouds that are also targets.

Learn more

WithCyber Signals,we'll share trends,tactics,and strategies threat actors use to gain access to thehardwareand software that houses one's most sensitive data. We will also help inform the world on how,collectively,we can protect our most precious digital resources and our digital lives so we can build a safer world together.

To learn more about Microsoft Security solutionsvisit our website. Bookmark the Security blog to keep up with our expert coverage on security matters. Also,follow us at @MSFTSecurity for the latest news and updates on cybersecurity.

For more information,please contact:

Microsoft Asia


Simran Singh Sethi


Simran.Sethi@microsoft.com

Edelman (Partner Agency for Microsoft Asia)


Charis Pek / Woo Jia Min


EdelMSFTCorp@edelman.com

Note to editors:For more information,news and perspectives from Microsoft,please visit the Microsoft News Center athttp://news.microsoft.com/. Web links,telephone numbers and titles were correct at time of publication,but may have changed. For additional assistance,journalists and analysts may contact Microsoft's Rapid Response Team or other appropriate contacts listed at https://news.microsoft.com/microsoft-public-relations-contacts.

Tags: Computer Software Computer/Electronics High Tech Security

Previous:

Next:

Leave a comment

CUSMail

CusMail provide the Latest News , Business and Technology News Release service. Most of our news is paid for distribution to meet global marketing needs. We can provide you with global market support.

© CUSMAIL. All Rights Reserved. Operate by Paid Release