SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
How Microsoft aims to bring AI to the masses
Tue, 25th Sep 2018
FYI, this story is more than a year old

At Ignite 2018, Microsoft's annual IT event, the company underscored the need for increased IT security and released an array of security programs and products. Among them are Microsoft Secure Score, a dynamic report card that assesses Microsoft 365 customer environments and makes recommendations that can reduce breaches thirtyfold, and Microsoft Authenticator, which helps make secure sign-on easier for workers with features like password-free login. The company also advanced its commitment to democratise access to AI through a new AI for Humanitarian Action program aimed at harnessing the power of AI for disaster recovery, helping children, protecting refugees and displaced people, and promoting respect for human rights.

Cybersecurity is the central challenge of the digital age

Every day organisations take precious time and resources away from their core business mission to defend against and recover from, cyber attacks. They operate dozens of complex, disconnected tools, yet the gaps between those tools remain and threats get through. As the nature of the threats and the profile of the attackers continue to evolve, security teams struggle to keep up, and skilled expertise is scarce.

Microsoft is uniquely positioned to help, and today the company shared ways it is empowering IT to unlock the security capabilities of the intelligent cloud. To tip the scales in the cyberwar, Microsoft has a focus on three things: security operations at a global scale, enterprise-class technology, and broad cybersecurity partnerships for a heterogeneous world.

Security operations at a global scale

At Microsoft, more than 3,500 full-time security professionals work with leading AI tools to analyze more than 6.5 trillion global signals each day. The company's global security infrastructure protects customers by securing data centers, running a Cyber Defense Operations Center, hacking its own defences (red-teaming), hunting down attackers, and blocking more than 5 billion distinct malware threats each month.

Just recently, Microsoft's cloud-based machine learning models detected — with only 200 discrete targets — a stealthy and highly targeted attack aimed at small businesses across the United States. The company neutralised the threat, called Ursnif, in seconds. Also, Microsoft's Digital Crimes Unit focused on advanced disruption and deterrence, has worked with global law enforcement agencies to take down 18 criminal bot-nets and rescue nearly 500 million devices from secret bot-net control.

Enterprise-class security technology 

Microsoft is using the cloud to secure organisations broadly with new security features in its products that protect against a wide range of threats, secure the network and protect sensitive information:

• Nearly all data breaches start with compromised passwords. Today, Microsoft declared an end to the era of passwords, delivering new support for passwordless login via the Microsoft Authenticator app for the hundreds of thousands of Azure AD connected apps that businesses use every day. No company lets enterprises eliminate more passwords than Microsoft.

• Microsoft Secure Score, the only dynamic report card for cybersecurity, now includes EMS and Azure Security Center. By using Secure Score, organizations get assessments and recommendations that typically reduce their chance of a breach thirtyfold with steps like enforcing multifactor authentication for both administrators and end users and ensuring trusted access to the right applications. The Secure Score expansion also includes a broader set of controls from products like Microsoft CloudApp Security and Azure Active Directory to further harden defences and help IT understand and improve their organization's security position.

• Microsoft Threat Protection, announced today, is a comprehensive end-to-end solution that can help protect, detect and remediate cyberthreats, bringing together advanced threat protection and auto-remediation across email, PCs, identities and infrastructure into a single integrated experience in Microsoft 365. The service uses AI and human research to speed up investigations to eliminate threats faster, saving thousands of hours for overstretched security teams.

• Data breaches often stem from cybercriminals accessing data in use for computation, analysis and other functions. This deters many organisations from putting sensitive data into cloud workloads. Microsoft announced its public preview of Azure confidential computing, making Azure the first cloud service to provide a secure platform for protecting the confidentiality and integrity of data in use.

It takes more than the right technology and operations to make the world as secure as possible. It takes work to strengthen the broad ecosystem, bring the entire tech sector together, and partner directly with governments and democratic institutions. In close partnership with others, Microsoft recently made significant advances in this work.