Blog

New Microsoft Report Details Latest Cybersecurity Threats

Posted By Remote Techs On 08-December-2022

According to Microsoft’s latest announcement, businesses should assess security measures to defend against evolving cyber-security threats.

Microsoft released its Digital Defense Report (MDDR) for 2022. Microsoft released alarming statistics about the cyber threats that the company has faced in the last year, including phishing, identity theft, and ransomware attacks.

Microsoft Security Update Alerts

Tom Burt is Microsoft’s Corporate Vice President and leads the Customer Security & Trust team. Burt stated that while the MDDR wouldn’t contain any “surprise” findings, all of the patterns were “going in the wrong direction.”

Burt explained ransomware is a growing threat. Cybercriminals are becoming increasingly bold in attacking large companies. Many organizations, including healthcare facilities, government agencies, and educational institutions, have been targeted by ransomware attacks. The attacks have compromised patient, citizen, and child information.

The MDDR notes that ransomware attacks can sometimes have severe consequences.In May 2022, Costa Rica declared a national emergency in response to a ransomware attack. The attack affected hospital operations and tax collections.

The increase in ransomware attacks could be due to the usage of “ransomware-as-a-service (RaaS).”RaaS allows individuals to launch attacks by paying for access to existing tools.

A Word From Microsoft On Security

According to data, most ransomware attacks use “OS-built tools” that alter existing backup and protection solutions.

In 75 percent of attacks, “acquired elevated compromised user accounts” were used to spread malware.

The report explains the importance of using multiple security measures to protect credentials. Some security measures include using multi-factor authentication (MFA).

A change in credential methods may pose security challenges of its own. The MDDR discusses MFA fatigue. This is where malicious actors persistently attempt to access the user’s account.The threat actor hopes that the account owner will eventually grow tired of the MFA notification and approve the login attempt.

As a solution, Microsoft suggests using authenticator apps that don’t rely on alerts. Instead, these apps use temporary codes delivered within the app. Some free alternatives to traditional two-factor authentication are Microsoft Authenticator, Google Authenticator, and Twilio’s Authy.

Trust in no one

Additionally, Microsoft promoted a Zero Trust approach this year. A zero-trust workplace assumes every employee is a security risk.

Microsoft suggests some security practices such as confirming user identities and only granting limited access to data.

While Zero Trust can be uncomfortable, it’s vital for companies to protect themselves against cyber-threats.

Services for protecting data from Microsoft

The MDDR explains the best ways to protect against existing dangers and those that reflect new trends.

For companies to better detect and respond to threats, Microsoft recommends using some of its products.Microsoft can offer assistance during ransomware attacks as well as cloud-based protection through Microsoft Defender for Endpoint.

 

Used with permission from Article Aggregator