Token tactics: How to prevent, detect, and respond to cloud token theft

Credit to Author: Paul Oliveria| Date: Wed, 16 Nov 2022 16:00:00 +0000

As organizations increase their coverage of multifactor authentication (MFA), threat actors have begun to move to more sophisticated techniques to allow them to compromise corporate resources without needing to satisfy MFA. Recently, the Microsoft Detection and Response Team (DART) has seen an increase in attackers utilizing token theft for this purpose.

The post Token tactics: How to prevent, detect, and respond to cloud token theft appeared first on Microsoft Security Blog.

Read more

2022 holiday DDoS protection guide

Credit to Author: Paul Oliveria| Date: Tue, 15 Nov 2022 18:00:00 +0000

The holiday season is an exciting time for many people as they get to relax, connect with friends and family, and celebrate traditions. Organizations also have much to rejoice about during the holidays (for example, more sales for retailers and more players for gaming companies). Unfortunately, cyber attackers also look forward to this time of year to celebrate an emerging holiday tradition—distributed denial-of-service (DDoS) attacks.

The post 2022 holiday DDoS protection guide appeared first on Microsoft Security Blog.

Read more

The art and science behind Microsoft threat hunting: Part 2

Credit to Author: Matt Thomas| Date: Wed, 21 Sep 2022 16:00:00 +0000

In this follow-up post in our series about threat hunting, we talk about some general hunting strategies, frameworks, tools, and how Microsoft incident responders work with threat intelligence.

The post The art and science behind Microsoft threat hunting: Part 2 appeared first on Microsoft Security Blog.

Read more

The art and science behind Microsoft threat hunting: Part 1

Credit to Author: Christine Barrett| Date: Thu, 08 Sep 2022 16:00:00 +0000

At Microsoft, we define threat hunting as the practice of actively looking for cyberthreats that have covertly (or not so covertly) penetrated an environment. This involves looking beyond the known alerts or malicious threats to discover new potential threats and vulnerabilities.

The post The art and science behind Microsoft threat hunting: Part 1 appeared first on Microsoft Security Blog.

Read more

Stop Ransomware with Microsoft Security digital event presents threat intelligence in action

Credit to Author: Christine Barrett| Date: Wed, 31 Aug 2022 13:00:00 +0000

Join the Stop Ransomware with Microsoft Security digital event on September 15, 2022, to learn how to safeguard your organization from today’s attacks—and be ready for tomorrow’s.

The post Stop Ransomware with Microsoft Security digital event presents threat intelligence in action appeared first on Microsoft Security Blog.

Read more

Microsoft announces new solutions for threat intelligence and attack surface management

Credit to Author: Christine Barrett| Date: Tue, 02 Aug 2022 13:00:00 +0000

Defenders are up against the most sophisticated threat landscape we’ve ever seen. Today, we’re proud to execute our threat intelligence vision behind that acquisition and announce several new solutions to help security teams get ahead of adversaries and catch what others miss.

The post Microsoft announces new solutions for threat intelligence and attack surface management appeared first on Microsoft Security Blog.

Read more

Learn the latest cybersecurity techniques at the Microsoft Security Summit

Credit to Author: Christine Barrett| Date: Mon, 11 Apr 2022 16:00:00 +0000

On May 12, 2022, at the Microsoft Security Summit digital event, join other cybersecurity professionals in exploring how a comprehensive approach to security can empower organizations to innovate fearlessly—even in the face of evolving cyberthreats.

The post Learn the latest cybersecurity techniques at the Microsoft Security Summit appeared first on Microsoft Security Blog.

Read more

Forrester names Microsoft a Leader in 2022 Enterprise Detection and Response Wave™ report

Credit to Author: Christine Barrett| Date: Wed, 06 Apr 2022 17:00:00 +0000

Microsoft was named as a Leader in The Forrester Wave™: Enterprise Detection and Response for Q1 of 2022—the ninth Leader position for Microsoft Security in a Forrester Wave™.

The post Forrester names Microsoft a Leader in 2022 Enterprise Detection and Response Wave™ report appeared first on Microsoft Security Blog.

Read more