Site icon IT World Canada

Cyberthreats are on the rise; do you know where they’re coming from and how to protect against them?

Woman working on laptop

By Kevin Magee, Chief Security and Compliance Officer for Microsoft Canada

2020 has brought about major disruptions to both our physical and digital worlds. It has also enabled unprecedented acceleration of digital transformation that will have long reaching and beneficial effects on how we work, where we work and what kind of work we do. Necessity has ignited our ingenuity to meet the challenges of today but unfortunately change brings opportunity for both defenders and attackers.

While we defenders continue to struggle to keep up with the pace and rate of transformation within our own organizations we must also deal with the fact that while the world has experienced an unprecedented degree of change, so too has the cyberthreat landscape.

Kevin Magee, Chief Security and Compliance Officer, Microsoft Canada
Knowledge and good quality intelligence, however, can shift the balance of power significantly and in both cases, Microsoft is in a unique position to help defenders. Serving billions of customers globally, we can aggregate security data across a diverse spectrum of companies, organizations and consumers informed by 8 trillion security signals per day. This provides a clear picture of the current state of the cyberthreat landscape including good indicators of what attackers will do next, allowing defenders to create and implement successful digital defence strategies. All of which, we have published and made available to the security community in our Microsoft Digital Defence Report.

This new report is a reimagining of the Microsoft Security Intelligence Report (SIR) which was first published in 2005 and provides greater contributions and deeper insights from Microsoft’s thousands of security experts across 77 countries.

Threat intelligence, whether operational or strategic in nature, is only useful when it provides the timely and relevant context needed to make informed decisions and thus take appropriate action to mitigate attacks. It should answer questions such as who is likely to attack you, what their motivations may be and what their capabilities are including current and relevant assessments of adversary tactics, techniques and procedures.

The Digital Defence Report focuses on threats that are most novel and relevant to the community and for this inaugural edition, looking at the data and signals across all contributing teams, three top-level areas proved to be most relevant: cybercrime, nation state threats, and the remote workforce.

In each area and from the research and intelligence described in the report, Microsoft security experts have also complied recommended actions and proactive approaches to mitigate current and emerging threats. These include proactive measures such as enabling multi-factor authentication (MFA), embracing passwordless authentication, modernizing VPN architectures, limiting access with least privilege monitoring cross-cloud security and leveraging machine learning to increase fidelity and reduce alert fatigue.

Of course, there is a great deal of threat activity we don’t see, some of which is reported on and shared by others in the industry. While the defender community at Microsoft works hard to identify threats and keep our customers informed, attackers are highly skilled, constantly evolving their tactics and relentless in their pursuits. By continually sharing insights that we and others in the industry derive from the work we do, we hope to empower everyone to defend the online ecosystem more effectively.

In this ever-evolving landscape, learn more about the trends shaping cyber security through Microsoft’s Digital Defence Report by registering for our December 9th webinar and join our afternoon cyber team podcasts exploring these areas with industry experts. Learn how Microsoft solutions can help you build a holistic cyber security strategy.

Exit mobile version