AI innovations for a more secure future unveiled at Microsoft Ignite
Company delivers advances in AI and posture management, unprecedented bug bounty program, and updates on its Secure Future Initiative.
Since mid-November 2023, Microsoft Threat Intelligence has observed threat actors, including financially motivated actors like Storm-0569, Storm-1113, Sangria Tempest, and Storm-1674, utilizing the ms-appinstaller URI scheme (App Installer) to distribute malware.
Along with every merger and acquisition between two companies comes the need to combine and strengthen their IT infrastructure. There is an immediate and profound impact on the identity and access management postures of both companies. Learn how to protect your organization with Strata Identity and Microsoft Entra ID.
Four new unauthenticated remotely exploitable security vulnerabilities discovered in the popular source code management platform Perforce Helix Core Server have been remediated after being responsibly disclosed by Microsoft. Perforce Server customers are strongly urged to update to version 2023.1/2513900.
Microsoft Threat Intelligence presents cases of threat actors misusing OAuth applications as automation tools in financially motivated attacks.
Get the latest information on our engineering advancements and continued commitments to secure identities as part of the Secure Future Initiative.
The Microsoft Incident Response team shares a downloadable, interactive, people-centric, guide to effective incident response.
Learn about the new Microsoft Purview features and capabilities announced at Microsoft Ignite 2023.
Microsoft Threat Intelligence continues to track and disrupt malicious activity attributed to a Russian state-sponsored actor we track as Star Blizzard, who has continuously improved their detection evasion capabilities while remaining focused on email credential theft against targets.
Microsoft Security Copilot offers several use cases and embedded experiences—and early access participants are already sharing their perspectives on the solution. Find out for yourself by joining the program.
In real-world customer engagements, Microsoft IR sees combinations of issues and misconfigurations that could lead to attacker access to customers’ Microsoft Entra ID tenants. Reducing risk and exposure of your most privileged accounts plays a critical role in preventing or detecting attempts at tenant-wide compromise.
Discover these three recent customer stories to better understand the full value of becoming cloud native.
Our fourth installation in the Cyberattack Series examines a smishing and social engineering attack and outlines the steps organizations can take to help minimize the risk and prepare for the possibility.