Microsoft introduces Cyber Signals to help defend against cyber threats

Microsoft introduces Cyber Signals to help defend against cyber threats
Microsoft

The trend analysis and practical documents will provide guidance into the cybercriminal economy

Elly Yates-Roberts |


Microsoft has introduced Cyber Signals, a cyberthreat intelligence brief informed by the latest Microsoft threat data and research, to assess the current threat of cyberattacks and help customers access cybersecurity.

Released quarterly, the new informative reports will evaluate the tactics, techniques and strategies used by cybercriminals to help security, information and privacy officers, and their teams, to implement protective measures across a variety of platforms and industries.

The first edition of Cyber Signals will focus on identity, exploring the data that is recorded from personals apps and services, for example. An analysis of Microsoft’s 24 trillion security signals and intelligence gathered from more than 40 nation-state groups and 140 threat groups will inform how security measures and practices should be maintained to protect personal identities.

With only 22 per cent of customers using Microsoft Azure Active Directory (Azure AD), according to Microsoft research carried out in December 2021, Microsoft hopes that Cyber Signals will encourage more users to implement strong identity-authentication protection. Multifactor authentication and solutions without the need for passwords are examples of how users can better protect themselves.

Azure AD and Microsoft Defender for Office 365 has blocked 25.6 billion authentication attacks and intercepted 35.7 billion phishing emails respectively. With more people working remotely, Microsoft continues to invest in its Cloud Identity Solution.

Subscribe to the Technology Record newsletter


  • ©2024 Tudor Rose. All Rights Reserved. Technology Record is published by Tudor Rose with the support and guidance of Microsoft.