Category: Microsoft Security

Protecting multi-cloud environments with Azure Security Center

Read the original article: Protecting multi-cloud environments with Azure Security Center When we started developing Azure Security Center, our mission was clear: be the best solution to protect Azure Resources. The post Protecting multi-cloud environments with Azure Security Center appeared…

Announcing the general availability of Azure Defender for IoT

Read the original article: Announcing the general availability of Azure Defender for IoT As businesses increasingly rely on connected devices to optimize their operations, the number of IoT and Operational Technology (OT) endpoints is growing dramatically—industry analysts have estimated that…

How companies are securing devices with Zero Trust practices

Read the original article: How companies are securing devices with Zero Trust practices Organizations are seeing a substantial increase in the diversity of devices accessing their networks. With employees using personal devices and accessing corporate resources from new locations in…

Identity governance: The power of “Why not?”

Read the original article: Identity governance: The power of “Why not?” Innovation requires the courage to take risks and the leadership skills to show others that risks are worth taking. That’s why I love working with people like Joe Dadzie, a partner group…

Blue Cedar partners with Microsoft to combat BYOD issues

Read the original article: Blue Cedar partners with Microsoft to combat BYOD issues IT and security teams have been searching for a solution to accommodate BYOD that won’t compromise network security. The post Blue Cedar partners with Microsoft to combat…

How IT leaders are securing identities with Zero Trust

Read the original article: How IT leaders are securing identities with Zero Trust The past twelve months have been a remarkable time of digital transformation as organizations, and especially digital security teams, adapt to working remotely and shifting business operations. IT leaders everywhere turned to…

Using Microsoft 365 Defender to protect against Solorigate

Read the original article: Using Microsoft 365 Defender to protect against Solorigate This blog is a comprehensive guide for security operations and incident response teams using Microsoft 365 Defender to identify, investigate, and respond to the Solorigate attack if it’s…

A breakthrough year for passwordless technology

Read the original article: A breakthrough year for passwordless technology Learn how Microsoft and its partners are advancing IAM through secure passwordless access. The post A breakthrough year for passwordless technology appeared first on Microsoft Security.   Become a supporter…

Ensuring customers are protected from Solorigate

Read the original article: Ensuring customers are protected from Solorigate Microsoft is monitoring a dynamic threat environment surrounding the discovery of a sophisticated attack that included compromised binaries from a legitimate software. These binaries, which are related to the SolarWinds…

Building a Zero Trust business plan

Read the original article: Building a Zero Trust business plan These past six months have been a remarkable time of transformation for many IT organizations. With the forced shift to remote work, IT professionals have had to act quickly to…

EDR in block mode stops IcedID cold

Read the original article: EDR in block mode stops IcedID cold Endpoint detection and response (EDR) in block mode in Microsoft Defender for Endpoint turns EDR detections into real-time blocking of threats. Learn how it stopped an IcedID attack. The…

Zerologon is now detected by Microsoft Defender for Identity

Read the original article: Zerologon is now detected by Microsoft Defender for Identity There has been a huge focus on the recently patched CVE-2020-1472 Netlogon Elevation of Privilege vulnerability, widely known as ZeroLogon. While Microsoft strongly recommends that you deploy…

Go inside the new Azure Defender for IoT including CyberX

Read the original article: Go inside the new Azure Defender for IoT including CyberX In 2020, the move toward digital transformation and Industry 4.0 took on new urgency with manufacturing and other critical infrastructure sectors under pressure to increase operational…

IoT security: how Microsoft protects Azure Datacenters

Read the original article: IoT security: how Microsoft protects Azure Datacenters Azure Sphere first entered the IoT Security market in 2018 with a clear mission—to empower every organization on the planet to connect and create secure and trustworthy IoT devices.…

Cyberattacks targeting health care must stop

Read the original article: Cyberattacks targeting health care must stop In recent months, we’ve detected cyberattacks from three nation-state actors targeting seven prominent companies directly involved in researching vaccines and treatments for COVID-19. The targets include leading pharmaceutical companies and…

Unilever CISO on balancing business risks with cybersecurity

Read the original article: Unilever CISO on balancing business risks with cybersecurity Imagine showing up to work every day knowing that your job requires protecting 160,000 employees creating more than 450 products around the world—tea, ice cream, personal care, laundry…

Addressing cybersecurity risk in industrial IoT and OT

Read the original article: Addressing cybersecurity risk in industrial IoT and OT As the industrial Internet of Things (IIoT) and operational technology (OT) continue to evolve and grow, so too, do the responsibilities of the Chief Information Security Officer (CISO).…

Announcing the Zero Trust Deployment Center

Read the original article: Announcing the Zero Trust Deployment Center Organizations have been digitally transforming at warp speed in response to the way businesses operate and how people work. As a result, digital security teams have been under immense pressure…

Trickbot disrupted

Read the original article: Trickbot disrupted Microsoft took action against the Trickbot botnet, disrupting one of the world’s most persistent malware operations. Microsoft worked with telecommunications providers around the world to take down key Trickbot infrastructure. The post Trickbot disrupted…

Best practices for defending Azure Virtual Machines

Read the original article: Best practices for defending Azure Virtual Machines One of the things that our Detection and Response Team (DART) and Customer Service and Support (CSS) security teams see frequently during investigation of customer incidents are attacks on…

Microsoft Advanced Compliance Solutions in Zero Trust Architecture

Read the original article: Microsoft Advanced Compliance Solutions in Zero Trust Architecture Zero Trust architecture starts with Identity and Access Management but it doesn’t end there. Microsoft Advanced Compliance solutions complement Azure Active Directory and Conditional Access with important protections…

Microsoft Security—detecting empires in the cloud

Read the original article: Microsoft Security—detecting empires in the cloud Microsoft threat analysts have detected another evolution in GADOLINIUM’s tooling that the security community should understand when establishing defenses. The post Microsoft Security—detecting empires in the cloud appeared first on…

STRONTIUM: Detecting new patterns in credential harvesting

Read the original article: STRONTIUM: Detecting new patterns in credential harvesting Microsoft has tied STRONTIUM to a newly uncovered pattern of Office365 credential harvesting activity aimed at US and UK organizations directly involved in political elections. The post STRONTIUM: Detecting…

3 ways Microsoft 365 can help you reduce helpdesk costs

Read the original article: 3 ways Microsoft 365 can help you reduce helpdesk costs Microsoft 365 Security is an integrated solution that helps you strengthen security, enhance productivity, and reduce costs. The post 3 ways Microsoft 365 can help you…

Microsoft Zero Trust deployment guide for your applications

Read the original article: Microsoft Zero Trust deployment guide for your applications Leverage Microsoft Cloud App Security to secure your digital transformation, by protecting all your apps and resources with the principles of Zero Trust. The post Microsoft Zero Trust…

Zero Trust deployment guide for Microsoft applications

Read the original article: Zero Trust deployment guide for Microsoft applications Leverage Microsoft Cloud App Security to secure your digital transformation, by protecting all your apps and resources with the principles of Zero Trust. The post Zero Trust deployment guide…

Rethinking IoT/OT Security to Mitigate Cyberthreats

Read the original article: Rethinking IoT/OT Security to Mitigate Cyberthreats As IoT is revolutionizing industries, CISOs need to rethink how they approach data protection in order to effectively employ risk mitigation. The post Rethinking IoT/OT Security to Mitigate Cyberthreats appeared…