Microsoft Data Security Index annual report highlights evolving generative AI security needs
84% of surveyed organizations want to feel more confident about managing and discovering data input into AI apps and tools.
Get the latest information on our engineering advancements and continued commitments to secure identities as part of the Secure Future Initiative.
The Microsoft Incident Response team shares a downloadable, interactive, people-centric, guide to effective incident response.
Learn about the new Microsoft Purview features and capabilities announced at Microsoft Ignite 2023.
Microsoft Threat Intelligence continues to track and disrupt malicious activity attributed to a Russian state-sponsored actor we track as Star Blizzard, who has continuously improved their detection evasion capabilities while remaining focused on email credential theft against targets.
Microsoft Security Copilot offers several use cases and embedded experiences—and early access participants are already sharing their perspectives on the solution. Find out for yourself by joining the program.
In real-world customer engagements, Microsoft IR sees combinations of issues and misconfigurations that could lead to attacker access to customers’ Microsoft Entra ID tenants. Reducing risk and exposure of your most privileged accounts plays a critical role in preventing or detecting attempts at tenant-wide compromise.
Discover these three recent customer stories to better understand the full value of becoming cloud native.
Our fourth installation in the Cyberattack Series examines a smishing and social engineering attack and outlines the steps organizations can take to help minimize the risk and prepare for the possibility.
The Forrester Wave™: Unified Endpoint Management, Q4 2023 report recognizes Intune as a leader. Find out how it helps secure systems and simplify management, reduces costs, and frees up resources for creativity and innovation.
Microsoft has uncovered a supply chain attack by the threat actor Diamond Sleet (ZINC) involving a malicious variant of an application developed by CyberLink Corp. This malicious file is a legitimate CyberLink application installer that has been modified to include malicious code that downloads, decrypts, and loads a second-stage payload. The file, which was signed using a valid certificate issued to CyberLink Corp., is hosted on legitimate update infrastructure owned by the organization.