(Redmond, WA, Friday, February 4, 2022) – Online threats are increasing in volume, velocity, and sophistication. In response, Microsoft is launching “Cyber Signals,” a cyber threat intelligence brief offering expert insight on the current threat landscape, informed by Microsoft research and monitoring of 24 trillion security signals.

The quarterly brief will examine the cybersecurity landscape, including trending tactics, techniques, and strategies used by the world’s most prolific threat actors. It aims to equip chief information security officers (CISOs) and their teams with tools and information to evolve technologies, policies, and processes in the cybersecurity space. The brief also provides members of the media with data and insights for use in reporting.

Yesterday, Microsoft released the first “Cyber Signals” brief, which shares insights specific to identity-focused attacks and offers recommendations on how to thwart them. This includes:

  • From January through December 2021, Microsoft intercepted 7 billion phishing emails and blocked more than 25.6 billion brute force authentication attacks
  • While threats have been quickly rising over the past two years, as of December 2021, only 22% of users across industries have implemented strong identity authentication protection
  • Organizations and security teams can employ tactics like enabling multi-factor authentication, auditing account privileges, and implementing a ransomware response plan to mitigate threats

As cybercrime continues to evolve, “Cyber Signals” will provide the most current trend analysis and practical guidance to strengthen the first line of defense. To access the first edition of “Cyber Signals,” click here.

Soundbites — Vasu Jakkal, Corporate Vice President Security, Compliance and Identity, Microsoft Security

  • CYBERATTACKS BY NATION STATE ACTORS ARE INCREASING BOTH IN NUMBER AND SOPHISTICATION. MICROSOFT DETECTED 83 MILLION ATTACKS AT THE END OF 2021 ALONE. WE DEVELOPED CYBER SIGNALS TO PROVIDE INSIGHTS ON THE CURRENT THREAT LANDSCAPE, INCLUDING RECOMMENDATIONS TO STRENGTHEN THE FIRST LINES OF DEFENSE AGAINST THESE ATTACKS.
  • CYBERCRIMINALS OFTEN RELY ON SIMPLE TACTICS TO GAIN QUICK AND EASY ACCESS TO PIECES OF OUR DIGITAL IDENTITIES. BUT WE’VE FOUND THAT ONLY 22% OF ORGANIZATIONS ACROSS INDUSTRIES ARE USING THE LATEST IDENTITY PROTECTION TOOLS. WE CAN ALL DO OUR PART AS CYBERSECURITY DEFENDERS TO PROTECT CUSTOMERS BY TAKING STEPS LIKE ENABLING MULTI FACTOR AUTHENTICATION AND GOING PASSWORDLESS.
  • THE RECENT BREACH OF UKRAINE’S GOVERNMENT SYSTEMS SHOWED US THAT THERE CONTINUE TO BE VULNERABILITES AT EVERY LEVEL. THOUGH WE HAVE MANY TOOLS AVAILABLE TO US, THERE IS A DANGEROUS MISMATCH BETWEEN THE CURRENT SCALE OF CYBERATTACKS AND HOW PREPARED WE ARE TO THWART THEM. AN EFFECTIVE DEFENSE HAS TO START WITH COLLABORATION ON A GLOBAL SCALE.

Comments are closed.