Microsoft empowers comprehensive security in the era of AI

5 months ago 30

Organizations across industries have discovered opportunities for growth and innovation through digital transformation. The post Microsoft empowers comprehensive security in the era of AI appeared first on Microsoft in Business Blogs.

Organizations across industries have discovered opportunities for growth and innovation through digital transformation. As the digital domain faces new and more threatening challenges, cybersecurity must evolve as fast as, or faster than, the technology we rely on. Companies must continually adapt approaches to evolving cybersecurity threats, like ransomware attacks, data breaches, and social engineering schemes. To maintain defenses and stay ahead of attackers, organizations of all sizes need a cybersecurity strategy and the latest tools to detect early, respond quickly, and mitigate threats. 

Daily operations can occur across clouds and platforms and through a variety of endpoints and applications. This requires around-the-clock efforts to securely manage devices, protect data, and confirm identity.  

Comprehensive security is not a luxury—it’s a necessity. Choosing a system with broad threat detection, investigation, and response capabilities is critical. As you embrace new security technologies and opportunities, there are three cybersecurity trends to consider:  

> Increasing threat protection through modern security operations (SecOps)

> Achieving cyber resilience and data security through collaborative data governance 

> Securing identities to protect workers and customers



Colleagues collaborating

Increasing threat protection with modern SecOps


Complex and continually expanding digital realms, as well as risks, can require organizations to deploy significant resources to maintain adequate threat protection and mediation capabilities.  

“Struggling to stay ahead of malicious actors can be daunting,” says Douglas Elsmore, Acting Chief Information Officer (CIO) for the City of Brampton in Ontario, Canada. “We’re never going to have too many resources. The key for us is to increase effectiveness.” 

Organizations can now deploy next-generation security incident event management (SIEM) that uses machine learning and AI. By combining global threat intelligence with AI capabilities, SecOps centers are able to automate detection and connect related alerts. This assists with identifying incidents, helps reduce alert fatigue, and decreases the time needed to detect and respond. These solutions also deliver a lower total cost of ownership because they reduce time-intensive manual processes previously required to triage, investigate, and remediate threats. 

Using a cloud-native SIEM solution lessens expensive management tasks and offers elastic scaling to meet changing security needs. Increased infrastructure complexity has also been identified as a key driver of cost in cybersecurity budgets at 40 percent of companies. Simplifying infrastructure and reducing operational management is part of how Microsoft customers have been able to reduce costs by as much as 48 percent compared to legacy SIEM solutions. 

Deploying security solutions that use AI can also help maximize the effectiveness of SecOps teams of all sizes, and it can result in increased employee satisfaction. “AI and machine learning are also making significant contributions to the efficiency, retention, and engagement of staff, particularly given that cybersecurity specialists are scarce and in high demand,” says cyber expert Nick Bilodeau, Executive Director at Quantum. 

Learn how Microsoft Sentinel helps SecOps teams increase protection against fraud and threats with an easy and powerful SIEM solution built on the cloud and enriched by AI. 
Discover how cybersecurity is evolving to protect essential services  Explore how to empower your defenders to detect hidden patterns, harden defenses, and respond to incidents faster with generative AI through Microsoft Security Copilot  Explore why Microsoft is recognized as a leader in security information and event management  Learn how Quzara and SOC Prime save more than 600 hours by optimizing Microsoft Sentinel–based detections 

Achieving cyber resilience and data security through collaborative data governance

Colleagues meeting


Data grows more valuable every day—both to your business and to bad actors. Along with the vast expansions of data assets have come rising security, compliance, and privacy risks. Cyber-resilient organizations balance investments in data protection, compliance, and recovery capabilities. 

Data breaches can be costly, but perhaps even worse than the financial loss is the damage a breach can cause to an organization’s reputation. 

Reputations are built on trust, and that starts with secure data. “Our customers won’t do business with us if they can’t trust us with their data,” says Neil Natic, CIO at Georgia Banking Company. Operating a comprehensive and integrated portfolio of security solutions can help protect, govern, and prevent the loss of sensitive data. This single-platform approach can help to accelerate SecOps teams’ abilities to holistically protect and govern their data more effectively, maintaining customer trust. 

IT, data governance, security, compliance, and privacy teams succeed when they engage in cross-team collaboration. Defenders are being driven to innovate and collaborate more closely than ever, and partnerships are crucial in building resilient defenses. 

This collaboration is best supported by bringing data governance into a comprehensive cloud solution that provides visibility into your entire data estate. Fannie Mae appreciates the boost that cloud solutions provide its IT teams. “We couldn’t have achieved this level of security, efficiency, and cost-effectiveness with a non-cloud-native solution,” says Kiran Ramineni, the company’s Vice President of Single-Family Architecture and Cloud, Data, AI/Machine Learning, and Infrastructure Architecture. 

Cyber resilience and good data governance can be achieved with the right security solution. Providing sophisticated user access controls helps to safeguard data across platforms, apps, endpoints, and clouds. Customers have realized up to a 60 percent savings by simplifying their vendor approach, all while facilitating secure collaboration and innovation. 

Learn how Microsoft Purview provides comprehensive solutions for information protection, data governance, risk management, and compliance. 
Read how Fannie Mae builds productivity and data safety with Microsoft security and data protection solutions   Discover how EY teams synchronize collaboration for more than 300,000 users with modernized identity and data governance  Find out how Georgia Banking Company turbocharged growth with cloud adoption and Microsoft Security  Explore five steps to cyber resilience  Learn how Prince William County Public Schools create a more cyber-safe classroom with Microsoft Purview 

Developer evaluating data from intelligent apps built in Azure in the context of FinTech.

Negating ransomware through cloud security and identity verification 


Password attacks have skyrocketed in recent years, and nearly 90 percent of compromises originate on unmanaged devices. Microsoft reports blocking 30 billion attempted password attacks per month in 2023. 

“Modern attacks take advantage of the human operating system,” says Esmond Kane, Chief Information Security Officer at Steward Health Care. The company has taken measures to limit fraud through social engineering by training its employees and applying identity verification technologies. “Conditional access and multifactor authentication capabilities are invaluable,” says Kane. “They’re a force multiplier to help us ensure that a user is who they say they are.” 

Verifying identity can help avoid ransomware attacks, which are on the rise. In fact, the Microsoft Digital Defense Report 2023 notes a 200 percent increase in human-operated ransomware attacks—but their devastating effects can be avoided. 

When a ransomware attack threatened G&J Pepsi-Cola Bottlers, the company avoided both loss of data and ransom payment, an achievement it attributes to its migration to the cloud. “Long story short, get to the cloud,” says Eric McKinney, Enterprise Infrastructure Director at the company. “G&J Pepsi has gotten a wide range of security benefits, such as platform-based backups, cloud-based identities, and multifactor authentication, using native tools that help recommend and identify risk.” 

After migrating to the cloud, the simplest place to start is often with identity. Microsoft investigations during ransomware recovery engagements revealed that 93 percent resulted from insufficient privilege access and lateral movement controls. “Some 99 percent of cybersecurity threats, irrespective of sector, can be largely negated through the application of basic cyber hygiene standards,” says Sally Eaves, Emergent Technology Chief Technology Officer and Global Strategy Advisor. 

Identity is the foundation of good cyber hygiene and a strong security stack. Protecting access across apps, users, devices, and workloads can safeguard both your company and your customers. 

Learn how Microsoft Entra (formerly Azure Active Directory) provides a family of multicloud identity and network access solutions, facilitating smarter, real-time-access decisions for all identities across hybrid, multicloud, and beyond. 
Follow G&J Pepsi-Cola Bottler’s journey to overcome a ransomware attack   Discover how cloud security helps Pathfinder protect women’s reproductive health worldwide  Prepare for your migration to Microsoft Azure and start using Microsoft Defender for Cloud to protect your hybrid and multicloud environments 

The post Microsoft empowers comprehensive security in the era of AI appeared first on Microsoft in Business Blogs.


View Entire Post

Read Entire Article