Microsoft Secure: Explore innovations transforming the future of security

Microsoft Secure kicks off today with on-demand content available to those who register. We’ll share major innovations in AI, identity, and data protection to create a safer world for all.
The post Microsoft Secure: Explore innovations transforming the future of security appeared first on Microsoft Security Blog. READ MORE HERE…

Read more

Join us at Microsoft Secure to discover the latest security solutions

Register for Microsoft Secure on March 28, 2023, for insights on AI, identity, data security, and more. In this blog post, we preview what to expect and session highlights you won’t want to miss.
The post Join us at Microsoft Secure to discover the latest security solutions appeared first on Microsoft Security Blog. READ MORE HERE…

Read more

Learn what an AI-driven future means for cybersecurity at Microsoft Secure

Vasu Jakkal invites you to join us at the Microsoft Secure digital event to discover exciting product announcements and what an AI-driven future means for cybersecurity.
The post Learn what an AI-driven future means for cybersecurity at Microsoft Secure appeared first on Microsoft Security Blog. READ MORE HERE…

Read more

Improving AI-based defenses to disrupt human-operated ransomware

To disrupt human-operated ransomware attacks as early as possible, we enhanced the AI-based protections in Microsoft Defender for Endpoint with a range of specialized machine learning techniques that swiftly identify and block malicious files, processes, or behavior observed during active attacks.
The post Improving AI-based defenses to disrupt human-operated ransomware appeared first on Microsoft Security Blog. READ MORE HERE…

Read more

Best practices for AI security risk management

Today, we are releasing an AI security risk assessment framework as a step to empower organizations to reliably audit, track, and improve the security of the AI systems. In addition, we are providing new updates to Counterfit, our open-source tool to simplify assessing the security posture of AI systems.
The post Best practices for AI security risk management appeared first on Microsoft Security Blog. READ MORE HERE…

Read more

New Secured-core servers are now available from the Microsoft ecosystem to help secure your infrastructure

With cyberattacks continuing to rise, the need for secure computing has never been more important. Customers care about the protection of their data and workloads, and platform security can be an important tool in a comprehensive defense-in-depth strategy.
The post New Secured-core servers are now available from the Microsoft ecosystem to help secure your infrastructure appeared first on Microsoft Security Blog. READ MORE HERE…

Read more

CISO Spotlight: How diversity of data (and people) defeats today’s cyber threats

This year, we have seen five significant security paradigm shifts in our industry. This includes the acknowledgment that the greater the diversity of our data sets, the better the AI and machine learning outcomes. This diversity gives us an advantage over our cyber adversaries and improves our threat intelligence. It allows us to respond swiftly…
The post CISO Spotlight: How diversity of data (and people) defeats today’s cyber threats appeared first on Microsoft Security. READ MORE HERE…

Read more

Microsoft Digital Defense Report 2020: Cyber Threat Sophistication on the Rise

A new report from Microsoft shows it is clear that threat actors have rapidly increased in sophistication over the past year, using techniques that make them harder to identify.
The post Microsoft Digital Defense Report 2020: Cyber Threat Sophistication on the Rise appeared first on Microsoft Security. READ MORE HERE…

Read more