The team you never knew you had: 5 ways Microsoft can help secure your business

The average enterprise has something like 75 vendors involved in their cyber-security, compliance and identity management. Each additional third-party tool you use will require some level of integration.

By moving to a natively integrated suite of tools, you’ll reduce your overall spend, the amount of training required, the manual workload on your staff, and the scale of your attack surface.

Cyber-security is a bit like an insurance policy – we are never quite sure how much is enough or if we have all the risks covered. I’m often asked how do we “solve” cyber-crime, how can we make it “stop”? Think of cyber-crime in the same way as you would a burglary. It’s a criminal activity and it’s not going away any time soon.  We can, however, put measures in place to make it harder and reduce the time to detection.

Here are five ways Microsoft can help you keep your business secure, without compromising productivity:

 

1. The cloud is a security imperative

According to the 2019 Verizon Data Breach Report, 32% of breaches involved phishing, 29% involved stolen credentials and 56% of breaches took months or longer to discover.

The average time to detection in Europe and the US is about 70 days. That means a cyber-security attacker has access to your data for over two months before you find out they are there. That can have an incredible impact on customer trust.

Through cloud platforms, we’re able to do things that we’d never be able to do previously with a multitude of on-premises security solutions and can look at a global threat, in real time and at hyper scale.

 

2. Harnessing the power of data and intelligent technology

We see something like six-and-a-half trillion suspicious events every day. We can then leverage machine learning to rationalise those threats to something that’s actually actionable by humans, assuming that it’s not an event we automatically remediate them, across the world. As threats develop around the world, we analyse and remediate them locally and use that same remediation to protect all of the customers globally, while they are asleep, before you even get to work.

 

3. Staying up to date with the latest threats

Ransomware still makes headlines. However, we encounter it at much lower volumes compared to other malware, and tactics such as crypto-currency mining. Ransomware attacks happen when bad actors encrypt and threaten to delete a user’s or organisation’s valuable information unless they pay a ransom.

Ransomware has been on the decline in recent times since victims have not been paying the ransoms and companies have been able to retrieve locked up files from their backups. Still, it continues to be a threat in some regions, primarily due to a lack of security hygiene, with occasional spikes in encounter rates.

 

4. Secure and convenient authentication

The Identity Security and Protection team sees an ever-increasing number of user accounts attacked. A large majority of these compromises are the result of weak, guessable passwords and poor password management, followed by targeted phishing attacks and breaches of third-party services. Over the past year 81% of all attacks were the result of weak/compromised credentials.

We’re investing in the next gen of authentication solutions, such as password-less authentication, where you can eliminate passwords entirely from the end-user flow.

We also continue to invest in tried and tested solutions such as multi-factor authentication, as well as innovative cloud-powered solutions like Azure AD Password Protection. This helps you secure your user credentials, without compromising productivity.

 

5. Zero trust security policies

Organisations today are moving beyond the physical security perimeter and using models like Zero Trust, where every service is treated as though it were on the open internet and any access is verified using a variety of identity, device, app, location, and risk conditions.

This dramatically reduces the risk of breaches and provides more granular control.

Azure AD Conditional Access helps you achieve Zero Trust and can be used to protect information through controls that can allow, block, or limit access.  Rather than one rule for all, access is granted, limited, or denied based on a combination of user risk and session risk.

 

The team you never knew you had

At Microsoft, we’ve been servicing enterprise for more than 30 years. No one comes close to our experience in combating cyber-security and understanding the needs of customers.

We invest $1 Billion in security annually, have more than 3,500 security experts focused on security, and access to a network of data centres around the globe.

 

Find out more

Watch Stuart’s session from Future Decoded: A cybersecurity view from Microsoft

 

About the author

Stuart AstonStuart has been with Microsoft in the UK since 1998 and is the National Security Officer for Microsoft in the UK. Prior to that, he has worked as strategy consultant to a variety of UK Government customers, mostly within the defence arena, and run a number of Government Programs with the UK including the Government Security Program, the Security Co-Operation Program, and the Welsh Language Program. He still continues to run the UK GSP program today. Prior to joining Microsoft, Stuart worked as a consultant for ICL in their Power of 4 Consultancy, mostly focused in the defence and government spaces. Before ICL, he worked for Barclays Bank in a number of application development and IT infrastructure roles. He has been actively involved in computer security-related activities since the early 1980’s.