New cloud-native breadth threat protection capabilities in Azure Defender

As the world adapts to working remotely, the threat landscape is constantly evolving, and security teams struggle to protect workloads with multiple solutions that are often not well integrated nor comprehensive enough. This results in serious threats avoiding detection, as well as security teams suffering from alert fatigue. Azure Defender helps security professionals with an…
The post New cloud-native breadth threat protection capabilities in Azure Defender appeared first on Microsoft Security. READ MORE HERE…

Read more

Digital Defense integrates with Microsoft to detect attacks missed by traditional endpoint security

Cybercriminals have ramped up their initial compromises through phishing and pharming attacks using a variety of tools and tactics that, while numerous, are simple and can often go undetected.
The post Digital Defense integrates with Microsoft to detect attacks missed by traditional endpoint security appeared first on Microsoft Security. READ MORE HERE…

Read more

Addressing cybersecurity risk in industrial IoT and OT

As the industrial Internet of Things (IIoT) and operational technology (OT) continue to evolve and grow, so too, do the responsibilities of the Chief Information Security Officer (CISO). The CISO now needs to mitigate risks from cloud-connected machinery, warehouse systems, and smart devices scattered among hundreds of workstations. Managing those security risks includes the need…
The post Addressing cybersecurity risk in industrial IoT and OT appeared first on Microsoft Security. READ MORE HERE…

Read more

CISO Spotlight: How diversity of data (and people) defeats today’s cyber threats

This year, we have seen five significant security paradigm shifts in our industry. This includes the acknowledgment that the greater the diversity of our data sets, the better the AI and machine learning outcomes. This diversity gives us an advantage over our cyber adversaries and improves our threat intelligence. It allows us to respond swiftly…
The post CISO Spotlight: How diversity of data (and people) defeats today’s cyber threats appeared first on Microsoft Security. READ MORE HERE…

Read more

Why we invite security researchers to hack Azure Sphere

Fighting the security battle so our customers don’t have to IoT devices are becoming more prevalent in almost every aspect of our lives—we will rely on them in our homes, our businesses, as well as our infrastructure. In February, Microsoft announced the general availability of Azure Sphere, an integrated security solution for IoT devices and…
The post Why we invite security researchers to hack Azure Sphere appeared first on Microsoft Security. READ MORE HERE…

Read more

Microsoft Digital Defense Report 2020: Cyber Threat Sophistication on the Rise

A new report from Microsoft shows it is clear that threat actors have rapidly increased in sophistication over the past year, using techniques that make them harder to identify.
The post Microsoft Digital Defense Report 2020: Cyber Threat Sophistication on the Rise appeared first on Microsoft Security. READ MORE HERE…

Read more

Microsoft Security—detecting empires in the cloud

Microsoft threat analysts have detected another evolution in GADOLINIUM’s tooling that the security community should understand when establishing defenses.
The post Microsoft Security—detecting empires in the cloud appeared first on Microsoft Security. READ MORE HERE…

Read more

STRONTIUM: Detecting new patterns in credential harvesting

Microsoft has tied STRONTIUM to a newly uncovered pattern of Office365 credential harvesting activity aimed at US and UK organizations directly involved in political elections.
The post STRONTIUM: Detecting new patterns in credential harvesting appeared first on Microsoft Security. READ MORE HERE…

Read more