Microsoft unveils new managed cybersecurity offerings

FAN Editor

Microsoft is tackling the problem of ransomware and other cyberattacks head-on with a series of new managed cybersecurity services. 

Ticker Security Last Change Change %
MSFT MICROSOFT CORP. 264.58 -10.15 -3.69%

The offerings are included as part of the tech giant’s new service category, Microsoft Security Experts, which combines human-led services with expert-trained technology to help organizations achieve better security outcomes.

SEC RAMPS UP HIRING TO COMBAT CRYPTOCURRENCY FRAUD

The first new offering, Microsoft Defender Experts for Hunting, will proactively hunt for threats across data from Microsoft Defender, Office 365, cloud applications and identity. Microsoft’s experts will provide customers with their findings and offer recommendations to improve their security posture. Defender Experts for Hunting will be generally available this summer.

The second offering, Microsoft Defender Experts for XDR, will provide extended detection and response across Microsoft 365 Defender by investigating alerts and using automation and human expertise to respond to incidents alongside customers’ security operations teams. Defender Experts for XDR will move into preview this fall.

The final offering, Microsoft Security Services For Enterprise, is available now and leverages the company’s complete security information and event management (SIEM) and XDR stack to protect all cloud environments and all platforms. Microsoft’s security experts will manage onboarding, daily interactions, practice modernization and incident response. 

CLICK HERE TO READ MORE ON FOX BUSINESS 

The latest services, which are part of Microsoft’s commitment to invest $20 billion over five years to improve its security solutions, comes as cybercrime has grown at an alarming rate over the last year. 

According to a blog post, Microsoft Security blocked over 9.6 billion malware threats and more than 35.7 billion phishing and other malicious emails in the last year. The company is actively tracking more than 35 ransomware families and 250 unique threat actors across observed nation-state, ransomware and criminal activities. Microsoft’s technology blocks more than 900 brute force password theft attempts every second. 

Research firm CyberSecurity Ventures expects global cybercrime costs to grow by 15% per year over the next five years, reaching $10.5 trillion annually by 2025, up from $6 trillion in 2021 and $3 trillion a decade ago.  

It also comes amid a cybersecurity talent shortage. Microsoft estimates that there are currently 2.5 million security jobs vacant in the U.S. 

Free America Network Articles

Leave a Reply

Next Post

Musk says he would reverse Twitter's ban of Donald Trump

LONDON — Elon Musk said he will reverse Twitter’s permanent ban of former President Donald Trump should the Tesla CEO complete his accepted offer to acquire the social media company for $44 billion. Musk, speaking virtually at a Future of the Car summit hosted by the Financial Times, said Twitter’s […]