Category: Microsoft Security

Making Azure Sentinel work for you

Read the original article: Making Azure Sentinel work for you A new white paper outlines best practice recommendations for configuring data sources for incident response and proactively hunting for threats using Azure Sentinel. The post Making Azure Sentinel work for…

The world is your authentication and identity oyster

Read the original article: The world is your authentication and identity oyster For decades we have been taught that passwords are some level of security that can be implemented to protect websites. We need to dispel this unfortunate notion. The…

Defending Exchange servers under attack

Read the original article: Defending Exchange servers under attack Exchange servers are high-value targets. These attacks also tend to be advanced threats with highly evasive, fileless techniques. Keeping these servers safe from these advanced attacks is of utmost importance. The…

Barracuda and Microsoft: Securing applications in public cloud

Read the original article: Barracuda and Microsoft: Securing applications in public cloud The biggest blockers to public cloud adoption are sophisticated hackers, open vulnerabilities in applications, DDOs attacks and advanced bots/botnets. Learn how MISA Partner Barracuda works with Microsoft to…

Moving to cloud-based SIEM: the cost advantage

Read the original article: Moving to cloud-based SIEM: the cost advantage Companies weigh multiple factors in any technology implementation, balancing risks with business needs and IT capabilities. And while the same is true with cloud-based security information and event management…

Zero Trust—Part 1: Networking

Read the original article: Zero Trust—Part 1: Networking Taking a Zero Trust approach can help to ensure optimal security without compromising end user application experiences. The post Zero Trust—Part 1: Networking appeared first on Microsoft Security.   Advertise on IT…

Misconfigured Kubeflow workloads are a security risk

Read the original article: Misconfigured Kubeflow workloads are a security risk Azure Security Center monitors and defends thousands of Kubernetes clusters running on top of Azure Kubernetes Service. In this blog, we’ll reveal a new campaign that was observed recently…

Zero Trust—Part 1: Networking

Read the original article: Zero Trust—Part 1: Networking Taking a Zero Trust approach can help to ensure optimal security without compromising end user application experiences. The post Zero Trust—Part 1: Networking appeared first on Microsoft Security.   Advertise on IT…

4 identity partnerships to help drive better security

Read the original article: 4 identity partnerships to help drive better security Microsoft identity engineering has expanded product partnerships to help customers transform digitally with Azure AD-integrated solutions. The post 4 identity partnerships to help drive better security appeared first…

Zero Trust Deployment Guide for devices

Read the original article: Zero Trust Deployment Guide for devices Guidance on how to make your endpoints one of the strongest. The post Zero Trust Deployment Guide for devices appeared first on Microsoft Security.   Advertise on IT Security News.…

Zero Trust and its role in securing the new normal

Read the original article: Zero Trust and its role in securing the new normal As secure remote work becomes the new normal, Microsoft security and Zscaler provide guidance on enabling Zero Trust starting with secure access. The post Zero Trust…

Build support for open source in your organization

Read the original article: Build support for open source in your organization 5 questions that will help you select open source software and 4 recommendations to smooth the internal approval process. Advice from the RSA 2020 panel discussion, Open Source:…

Success in security: reining in entropy

Read the original article: Success in security: reining in entropy Your network is unique. It’s a living, breathing system evolving over time. The applications and users performing these actions are all unique parts of the system, adding degrees of disorder…

Operational resilience in a remote work world

Read the original article: Operational resilience in a remote work world Cybersecurity provides the underpinning to operationally resiliency as more organizations adapt to enabling secure remote work options, whether in the short or long term. The post Operational resilience in…

Open-sourcing new COVID-19 threat intelligence

Read the original article: Open-sourcing new COVID-19 threat intelligence While the world faces the common threat of COVID-19, defenders are working overtime to protect users all over the globe from cyber-criminals using COVID-19 as a lure to mount attacks. The…

Secured-core PCs help customers stay ahead of advanced data theft

Read the original article: Secured-core PCs help customers stay ahead of advanced data theft Researchers at the Eindhoven University of Technology recently revealed information around “Thunderspy,” an attack that relies on leveraging direct memory access (DMA) functionality to compromise devices.…

Empowering your remote workforce with end-user security awareness

Read the original article: Empowering your remote workforce with end-user security awareness To help customers deploy quick and effective security training to their remote workforce, we are announcing the availability of the Microsoft Cybersecurity Awareness Kit. The post Empowering your…

CISO stress-busters: post #1 overcoming obstacles

Read the original article: CISO stress-busters: post #1 overcoming obstacles CISO guidance and support from around the world. The post CISO stress-busters: post #1 overcoming obstacles appeared first on Microsoft Security.   Advertise on IT Security News. Read the original…

Mitigating vulnerabilities in endpoint network stacks

Read the original article: Mitigating vulnerabilities in endpoint network stacks Learn how the Microsoft Security Assurance and Vulnerability Research team secures critical products. The post Mitigating vulnerabilities in endpoint network stacks appeared first on Microsoft Security.   Advertise on IT…

Data governance matters now more than ever

Read the original article: Data governance matters now more than ever Today we are excited to announce the general availability of Microsoft 365 Records Management, which can help organizations to secure and govern their most critical data. The post Data…

Managing risk in today’s IoT landscape: not a one-and-done

Read the original article: Managing risk in today’s IoT landscape: not a one-and-done Connectivity empowers organizations to unlock the full potential of IoT—but it also introduces new cybersecurity attack vectors. What does it take to manage those risks? The post…

Protecting your organization against password spray attacks

Read the original article: Protecting your organization against password spray attacks If your users sign in with guessable passwords, you may be at risk of a password spray attack. The post Protecting your organization against password spray attacks appeared first…

NERC CIP Compliance in Azure vs. Azure Government cloud

Read the original article: NERC CIP Compliance in Azure vs. Azure Government cloud North American Electric Reliability Corporation—Critical Infrastructure Protection (NERC CIP) Compliance options in Azure public cloud and Azure Government. The post NERC CIP Compliance in Azure vs. Azure…

Security guidance for remote desktop adoption

Read the original article: Security guidance for remote desktop adoption As the volume of remote workers quickly increased over the past two to three months, IT teams in many companies have been scrambling to figure out how their infrastructures and…

Secure the software development lifecycle with machine learning

Read the original article: Secure the software development lifecycle with machine learning A collaboration between data science and security produced a machine learning model that accurately identifies and classifies security bugs based solely on report names. The post Secure the…

Enable remote work while keeping cloud deployments secure

Azure Security Center security controls can help you monitor your security posture as usage of cloud assets increases. The post Enable remote work while keeping cloud deployments secure appeared first on Microsoft Security.   Advertise on IT Security News. Read…

Mobile security—the 60 percent problem

What percentage of endpoints in your organization are currently protected? The post Mobile security—the 60 percent problem appeared first on Microsoft Security.   Advertise on IT Security News. Read the complete article: Mobile security—the 60 percent problem

Mobile security—the 60 percent problem

What percentage of endpoints in your organization are currently protected? The post Mobile security—the 60 percent problem appeared first on Microsoft Security.   Advertise on IT Security News. Read the complete article: Mobile security—the 60 percent problem

Attack matrix for Kubernetes

While Kubernetes has many advantages, it also brings new security challenges that should be considered. Therefore, it is crucial to understand the various security risks that exist in containerized environments, and specifically in Kubernetes. The post Attack matrix for Kubernetes…

Zero Trust framework to enable remote work

The Zero Trust Assessment tool is now live! The post Zero Trust framework to enable remote work appeared first on Microsoft Security.   Advertise on IT Security News. Read the complete article: Zero Trust framework to enable remote work