Microsoft delivers new guidance to secure hybrid work environments

Microsoft delivers new guidance to secure hybrid work environments

Firm aims to help businesses protect against increased rates of malware and ransomware attacks 

Elly Yates-Roberts |


Microsoft has released new products and guidance to secure hybrid working environments and help businesses protect themselves against the increased rates of malware and ransomware attacks seen during the Covid-19 pandemic. 

According to Microsoft Defender Antivirus telemetry, malware encounter rates in Asia Pacific have increased by 23 per cent in Australia, 80 per cent in China, 15 per cent in India, 16 per cent in Japan, 19 per cent in New Zealand, and 43 per cent in Singapore over the past 18 months. Ransomware encounters have also increased 453 per cent in Australia, 463 per cent in China, 100 per cent in India, 541 per cent in Japan, 825 per cent in New Zealand; and 296 per cent in Singapore over the same period.

“Most of our region has transitioned to remote working over the past year,” said Mary Jo Schrade, regional lead of Microsoft’s digital crimes unit in Asia. “As we continue to work from home either full time or part time, we need to adopt more tools and build our defences against potential cyberattacks. In Asia, adopting multi-factor authentication together with a zero-trust approach are the foundations to safer work from home or hybrid work scenarios.”

While small and medium-sized businesses (SMBs) make up over 98 per cent of enterprise, Microsoft says that a large number of these “do not know how to protect their companies, lack dedicated IT staff and have inadequate computer and network security”.  

To help these businesses, Microsoft has launched a range of new verification features, which include Azure AD Conditional Access to give admins more granular access controls, conditional launch settings with App Protection Policies in Microsoft Endpoint Manager, and an Azure AD shared device mode across multiple users.

Microsoft has also shared some key ways that customer can protect against cyber threats, which include using existing tools, like multi-factor authentication (MFA), to build defences for the new threat landscape; embracing a zero-trust mindset; taking advantage of more robust security in the cloud; investing in people and skills; and focusing on diversity. 

Read the full guidance at microsoft.com
 

Subscribe to the Technology Record newsletter


  • ©2024 Tudor Rose. All Rights Reserved. Technology Record is published by Tudor Rose with the support and guidance of Microsoft.