top of page
Comarch_300x600.png
GenerativeAI_728x90 (4).png
TechNewsHub_Strip_v1.jpg

LATEST NEWS

  • Matthew Spencer - Tech Journalist

Microsoft's cybersecurity service to help clients tackle ransomware

Microsoft is one of the leading cloud computing service providers for enterprise-level companies. So data and information security is a big concern for Microsoft. This positions the company to provide security software to its consumers and provide advisory services in a market where demand significantly outnumbers supply.



Cyber security threats have grown at an alarming rate throughout the past year, and cybercrime is expected to cost the world USD10.5 trillion yearly by 2025, up from USD3 trillion 10 years prior and USD6 trillion in 2021.


Microsoft claims Microsoft Security stopped more than 9.6 billion malware attacks and 35.7 billion phishing and other harmful emails last year. Across observable nation-state, ransomware, and criminal activity, Microsoft Security is actively tracking more than 35 ransomware families and 250 unique threat actors, and our technology stops more than 900 brute force password theft attempts per second. Source


Ransomware is malicious software that infects computers and prevents users from accessing them until a ransom is paid. For numerous years, ransomware versions have been discovered, and they frequently try to extort money from victims by showing an on-screen alert. Some ransomware variants now include a data theft component. Before encrypting a user's files, ransomware will look for important information and send copies to the attacker. Recently experts discovered that a new variant name, "Azorult", steals users' passwords. So various accounts are now at high risk.


Microsoft has introduced a new cyber-security service called Microsoft Security Experts in response to the rising rate of cybercrime and to support corporations and enterprises in keeping their systems secure. The security solution provides enterprises with security and threat detection solutions by combining advanced security technologies with human-led services. Microsoft will offer three solutions for enterprises.


Microsoft Defender Experts for Hunting: This Microsoft Security Expert solution is intended for businesses and organisations that have already implemented a solid security system but require assistance from Microsoft to detect threats and provide solutions for combating them actively. With Defender Experts for hunting, Microsoft will offer qualified security personnel who will "examine everything they discover and then deliver contextual alert information and repair instructions" to clients.


Clients can also contact experts on-demand to inform them about certain cyber-attack instances, attack pathways, or nation-state actors. The solution safeguards Office 365, cloud applications, and other endpoints. It is now in early preview and will be accessible to all users by the summer of 2022.


Microsoft Defender Experts for XDR: This plan aims to provide customer firms and enterprises with security operations centres. Extended Detection and Response (XDR) refers to a system that employs both technological and human skills to give pertinent replies to client issues.


Microsoft Defender XDR provides detection and response across Microsoft 365 Defender beyond endpoints. Alongside Microsoft's specialists, client firms may maintain control while reducing costs, superfluous noise, and manual processes.


Microsoft Security Services for Enterprise: This security solution combines the two preceding solutions. It offered proactive threat hunting and managed XDR to assist enterprises in achieving their security objectives and protecting their systems from malicious assaults and ransomware.


Microsoft reports tracking over 35 ransomware families and 250 unique threat actors. With their technology and human-led solutions, Microsoft Security Experts intend to boost the security systems of market-leading corporations and enterprises. What do you think of Microsoft's enterprise cyber-security service? Leave your thoughts in the comments section below, and stay tuned for updates on the matter.


Microsoft's security division is currently worth $15 billion annually, and in 2021 it grew faster than any other significant product or service the corporation sold. Microsoft CEO Satya Nadella stated that annual cybersecurity research and development investment would increase from $1 billion to $4 billion. Microsoft must now expand to match the demand for its new offerings.

wasabi.png
Gamma_300x600.jpg
paypal.png
bottom of page