Select Page
Chart demonstrating the segments of Microsoft's cloud-native application protection platform, including cloud security posture management, cloud workload protection, DevSecOps, and cloud infrastructure entitlement management.

The next wave of multicloud security with Microsoft Defender for Cloud, a Cloud-Native Application Protection Platform (CNAPP)

With digital transformation in the face of macroeconomic pressures, strategies to optimize both cloud environments and cloud security are increasingly appealing to enterprises. Organizations worry about vulnerabilities in code getting deployed, critical misconfigurations, overprivileged access to cloud infrastructure, and evolving ... continue reading

Gain real-time identity protection with Microsoft and Recorded Future

This blog post is part of the Microsoft Intelligent Security Association guest blog series. Learn more about MISA.  You’ve implemented multifactor authentication for access to your enterprise network. But what if multifactor authentication isn’t as foolproof as you’re hoping? Are you comfortable ... continue reading
Screenshot of Microsoft Defender for IoT’s graphical user interface displaying the inventory of devices in the environment.

Leverage cloud-powered security with Microsoft Defender for IoT

Traditionally, operational technology (OT) and IT have occupied separate sides of enterprise security. But with digital transformation and the advent of Industry 4.0, the old, siloed approach is showing its age.1 The rise of manufacturing execution systems has enabled more ... continue reading
High-level diagram explaining the data flow is given below: This picture describes Azure WAF protecting backends hosted in Azure, other clouds and on-premises from traffic originating from malicious actors as well as legitimate users. A WAF triggered log is analyzed by the Sentinel Notebook and an automated exclusion is applied for a confirmed false positive.

Azure WAF guided investigation Notebook using Microsoft Sentinel for automated false positive tuning

With special thanks to Pete Bryan, Principal Security Research Manager, Microsoft Security. The SQL injection attack remains one of the critical attacks in the OWASP Top 10, and it involves injecting a SQL query via the input data field into ... continue reading

Identity Innovation for a More Secure Nation

With more than 1000 identity attacks occurring each second1, government agencies are tasked with serving the public amidst the most challenging cybersecurity environment in history. Protecting the freedom of citizens makes them a prime target for bad actors across the ... continue reading
Microsoft’s approach to SaaS Security and the core product pillars: discovery, SaaS Security posture management, information protection, threat protection and app to app protection.

Microsoft shifts to a comprehensive SaaS security solution

Software as a service (SaaS) apps are ubiquitous, hybrid work is the new normal, and protecting them and the important data they store is a big challenge for organizations. Today, 59 percent of security professionals find the SaaS sprawl challenging ... continue reading
DarrenTurchiarelli_0-1675028960646.png

Automating Cumbersome Tasks – Disk Snapshots!

With cost optimization being at the forefront of many conversations, organizations as well as individuals are constantly seeking new ways to optimize their Azure environment from an operational lens, remove the attack surface area and subsequently their spend in an ... continue reading
Diagram showing user mode, kernel mode, and hypervisor components of the Windows partition and Secure partition in the Windows OS

Introducing kernel sanitizers on Microsoft platforms

As part of Microsoft’s commitment to continuously raise security baselines, we have been introducing innovations to the foundation of the chip-to-cloud security outlined in the Windows 11 Security Book. Strong foundational security enables us to build defenses from the ground ... continue reading
A circle graph the six product lines under the multi-platform and multicloud Microsoft Security portfolio.

Microsoft Security innovations from 2022 to help you create a safer world today

The start of a new year is always a great time for reflection—to be grateful for all we have and the progress security teams have made as well as look ahead to how we can reshape the security landscape. I ... continue reading
Chart showing the data that 43 percent of cyber attacks target small businesses and 60 percent of small businesses close within 6 months of cyber breach.

Secure your business like you secure your home: 5 steps to protect against cybercrime

Running a business requires a lot of determination and sometimes a leap of faith. Every day brings a new challenge, and many times it can feel like the stress and uncertainty are too much. That’s when you remind yourself why ... continue reading