Tag: Microsoft Security

Welcoming and retaining diversity in cybersecurity

Do you have the right practices in place to retain and grow the cybersecurity women who already work at your company? The post Welcoming and retaining diversity in cybersecurity appeared first on Microsoft Security.   Advertise on IT Security News.…

Welcoming more women into cybersecurity: the power of mentorships

I’ve long been a proponent to challenging traditional schools of thought—traditional cyber-norms—and encouraging our industry to get outside its comfort zones. The post Welcoming more women into cybersecurity: the power of mentorships appeared first on Microsoft Security.   Advertise on…

Work remotely, stay secure—guidance for CISOs

With many employees suddenly working from home, there are things an organization and employees can do to help remain productive without increasing cybersecurity risk. The post Work remotely, stay secure—guidance for CISOs appeared first on Microsoft Security.   Advertise on…

IT executives prioritize Multi-Factor Authentication in 2020

We asked IT executives how they are approaching MFA in 2020. Most are expanding their MFA deployments or making other investments to better secure their identities. The post IT executives prioritize Multi-Factor Authentication in 2020 appeared first on Microsoft Security.…

Human-operated ransomware attacks: A preventable disaster

In human-operated ransomware attacks, adversaries exhibit extensive knowledge of systems administration and common network security misconfigurations, perform thorough reconnaissance, and adapt to what they discover in a compromised network. The post Human-operated ransomware attacks: A preventable disaster appeared first on…

New Microsoft Security innovations and partnerships

New innovations for built-in and cross-platform security that embrace AI. The post New Microsoft Security innovations and partnerships appeared first on Microsoft Security.   Advertise on IT Security News. Read the complete article: New Microsoft Security innovations and partnerships

NERC CIP compliance in Azure

Microsoft has made substantial investments in enabling our Bulk Electric System (BES) customers to comply with NERC CIP in Azure. The post NERC CIP compliance in Azure appeared first on Microsoft Security.   Advertise on IT Security News. Read the…

Building on secure productivity

Announcing Safe Documents and Application Guard, new Microsoft 365 features that bring together Windows 10, Office 365, and Microsoft Defender ATP to help users stay secure and productive. The post Building on secure productivity appeared first on Microsoft Security.  …

Ghost in the shell: Investigating web shell attacks

Web shell attacks allow adversaries to run commands and steal data from an Internet-facing server or use the server as launch pad for further attacks against the affected organization. The post Ghost in the shell: Investigating web shell attacks appeared…

Guarding against supply chain attacks—Part 2: Hardware risks

Part 2 examines the hardware supply chain, its vulnerabilities, how you can protect yourself, and Microsoft’s role in reducing hardware-based attacks. The post Guarding against supply chain attacks—Part 2: Hardware risks appeared first on Microsoft Security.   Advertise on IT…

New capabilities for eDiscovery now available

New capabilities help you manage eDiscovery in Microsoft Teams and Yammer. The post New capabilities for eDiscovery now available appeared first on Microsoft Security.   Advertise on IT Security News. Read the complete article: New capabilities for eDiscovery now available

Changing the Monolith—Part 3: What’s your process?

Digital transformation is a daunting task. In this series, I explore how change is possible when addressing the components of people, process, and technology that make up the organization. The post Changing the Monolith—Part 3: What’s your process? appeared first…

5 identity priorities for 2020

Joy Chick, Corporate Vice President of Identity, shares five priorities central to security that organizations should prioritize in 2020. The post 5 identity priorities for 2020 appeared first on Microsoft Security.   Advertise on IT Security News. Read the complete…

sLoad launches version 2.0, Starslord

sLoad has launched version 2.0. With the new version, sLoad, which is a PowerShell-based Trojan downloader notable for its almost exclusive use of the Windows BITS service for malicious activities, has added an anti-analysis trick and the ability to track…

Introducing Microsoft Application Inspector

Microsoft Application Inspector is a new source code analyzer that helps you understand what a program does by identifying interesting features and characteristics. The post Introducing Microsoft Application Inspector appeared first on Microsoft Security.   Advertise on IT Security News.…

Rethinking cyber scenarios—learning (and training) as you defend

Gamified cybersecurity learning is an increasingly important must-have in your SecOps program, from understanding basic concepts all the way into advanced attacker and defense scenarios. Microsoft and Circadence are working together to democratize and scale cyber readiness globally. The post…

Threat hunting in Azure Advanced Threat Protection (ATP)

DART was called into an engagement where the adversary had a foothold within the on-premises network, which had been gained through compromising cloud credentials. Luckily, this customer had deployed Azure ATP prior to the incident and it had already normalized…