Select Page
Diagram of Mint Sandstorm attack chain examples

Nation-state threat actor Mint Sandstorm refines tradecraft to attack high-value targets

Over the past several months, Microsoft has observed a mature subgroup of Mint Sandstorm, an Iranian nation-state actor previously tracked as PHOSPHORUS, refining its tactics, techniques, and procedures (TTPs). Specifically, this subset has rapidly weaponized N-day vulnerabilities in common enterprise ... continue reading
Picture4

What’s new in Azure Data & AI: Empowering retailers to streamline operations and accelerate time to value

The new year brings opportunity for thoughtful reflection about the past year, both personally and professionally. 2022 was a year of firsts for me—first time having clam chowder at Pike Place Market as a local, first time going shopping for ... continue reading
Screenshot of malware code, a script that is used to download a remote code administration tool

Microsoft research uncovers new Zerobot capabilities

Botnet malware operations are a constantly evolving threat to devices and networks. Threat actors target Internet of Things (IoT) devices for recruitment into malicious operations as IoT devices’ configurations often leave them exposed, and the number of internet-connected devices continue ... continue reading
AndrewCoughlin_1-1663847922790.png

How to determine what devices are connecting to a storage account

Introduction Have you ever wondered how to determine if any devices are still using a storage account blob, file, table, or queues? In this blog post I will talk about the process of setting up monitoring to understand if/what devices ... continue reading
MERCURY attack chain throughout the initial access, execution, discovery, persistence, credential theft, lateral movement, and communications stages.

MERCURY leveraging Log4j 2 vulnerabilities in unpatched systems to target Israeli organizations

In recent weeks, the Microsoft Threat Intelligence Center (MSTIC) and Microsoft 365 Defender Research Team detected Iran-based threat actor MERCURY leveraging exploitation of Log4j 2 vulnerabilities in SysAid applications against organizations all located in Israel. MSTIC assesses with high confidence ... continue reading
Space development pipeline from earth to satellite.

Empowering space development off the planet with Azure

Any developer can be a space developer with Azure. Microsoft has a long history of empowering the software development community. We have the world’s most comprehensive developer tools and platforms from Github to Visual Studio, and we support a wide ... continue reading

The path forward for SQL Server analytics

Today, we are announcing changes to SQL Server analytics which includes:Customer feedbackRetirement of SQL Server 2019 Big Data ClustersRetirement of PolyBase scale-out groupsPath forwardCustomer feedbackWe continue to see increased migration to the cloud, with analytical workloads leading that charge.Customers have ... continue reading
Screenshot of Threat and Vulnerability Management

Guidance for preventing, detecting, and hunting for CVE-2021-44228 Log4j 2 exploitation

Microsoft’s unified threat intelligence team, comprising the Microsoft Threat Intelligence Center (MSTIC), Microsoft 365 Defender Threat Intelligence Team, RiskIQ, and the Microsoft Detection and Response Team (DART), among others, have been tracking threats taking advantage of CVE-2021-44228, a remote code ... continue reading
Azure Load Testing architecture overview

Introducing Azure Load Testing: Optimize app performance at scale

Today, we are announcing the preview of Azure Load Testing. Azure Load Testing is a fully managed Azure service that enables developers and testers to generate high-scale load with custom Apache JMeter scripts and gain actionable insights to catch and ... continue reading
Individual TCP-DS 10TB query runtimes between Spark 2.4 and Spark 3.1. Chart shows that average runtimes across all queries are 30 lower, highlighting the benefits of using Spark 3.1 with CU13.

What’s new with SQL Server Big Data Clusters—CU13 Release

SQL Server Big Data Clusters (BDC) is a capability brought to market as part of the SQL Server 2019 release. Big Data Clusters extends SQL Server's analytical capabilities beyond in-database processing of transactional and analytical workloads by uniting the SQL ... continue reading