Trace Id is missing

Emerging Threats

10 essential insights text on navy blue background
Microsoft Digital Defense Report

10 essential insights from the Microsoft Digital Defense Report 2023

From the increasing sophistication of nation-state threat actors to the power of partnerships in building cyber resilience, the Microsoft Digital Defense Report reveals the latest threat landscape insights and walks through the opportunities and challenges we all face
A fingerprint and eye scan on a blue background
Nation state

7 emerging hybrid warfare trends from Russia’s cyber war

What can be expected from the second year of Russia’s hybrid war in Ukraine.
A blurry image of a hexagon pattern
Threat actor

Cadet Blizzard emerges as a novel and distinct Russian threat actor

Microsoft attributes several campaigns to a distinct Russian state-sponsored threat actor tracked as Cadet Blizzard, including the WhisperGate destructive attack, Ukrainian website defacements, and the hack-and-leak front “Free Civilian”.
People walking in front of a white building
Living off the land (lotl)

Volt Typhoon targets US critical infrastructure with living-off-the-land techniques

Chinese state-sponsored threat actor Volt Typhoon has been observed using stealthy techniques to target US critical infrastructure, conduct espionage, and dwell in compromised environments.
A red circles on a yellow surface
Atack surface

Anatomy of a modern attack surface

To manage an increasingly complex attack surface, organizations must develop a comprehensive security posture. With six key attack surface areas, this report will show you how the right threat intelligence can help tilt the playing field in favor of defenders.
A blue shield with a white padlock on it
AI

Security is only as good as your threat intelligence

More reinforcements have arrived. John Lambert, Threat intelligence leader explains how AI enhances the threat intelligence community.
A blue background with white, yellow, and green lines forming an arrow sign
Threat actor

MagicWeb exploit: Solving one of NOBELIUM’s most novel attacks

Get an inside look at how Microsoft threat intelligence investigated this never-before-seen attack. Learn about the attack flow, review real-time response details, and prepare yourself with strategies for avoiding similar attacks.
A network of lights and dots
Nation state

Iran responsible for Charlie Hebdo Attacks

Microsoft is attributing a recent influence operation targeting French magazine Charlie Hebdo to an Iranian nation-state actor Microsoft tracks as NEPTUNIUM.
A computer screen with red and white exclamation icons
DDoS

Holiday season DDoS defense: Your guide to staying safe

Discover why distributed denial of service (DDoS) attacks surge between Black Friday and New Year and discover what you can do to help keep your organization safe.
A shield with coins and a wind
DDoS

Protecting yourself from holiday-season DDoS attacks

’Tis the season for distributed denial of service (DDoS) attacks. See what drives criminals to increase DDoS activity during the holidays and learn what you can do to help protect your organization.
A computer screen with icons and a phone
IT/IoT

Rising cyber threats in response to expanding IoT/OT connectivity

In our latest report, we explore how increasing IoT/OT connectivity is leading to greater and more-severe vulnerabilities for organized cyber threat actors to exploit.
A close-up of a blue and white paper
Cyber influence operations

Propaganda in the digital age: How cyber influence operations erode trust

Survey the world of cyber influence operations, where nation states distribute propaganda designed to threaten the trustworthy information democracy requires to flourish.
A clock with a red circle
Cybercrime

Cyberthreat Minute: The scale and scope of worldwide cybercrime in 60 seconds

During a cyberattack, every second counts. To illustrate the scale and scope of worldwide cybercrime, we’ve condensed a year’s worth of cybersecurity research into one 60-second window.  
A person looking at computer screens
Ransomware

Protect your organization from ransomware

Get a glimpse of the criminal players who operate within the underground ransomware economy. We’ll help you understand the motivations and mechanics of ransomware attacks and provide you with best practices for protection as well as backup and recovery.
A red and white arrows on a gray background
Ransomware

Ransomware-as-a-service: The new face of industrialized cybercrime

Cybercrime’s newest business model, human-operated attacks, emboldens criminals of varying ability.
A screenshot of a video game
Attack surface

Anatomy of an external attack surface

The cybersecurity world continues to become more complex as organizations move to the cloud and shift to decentralized work. Today, the external attack surface spans multiple clouds, complex digital supply chains, and massive third-party ecosystems.
Abstract graphic of concentric circles in green, yellow, and white on a gray background.
Woman reading a book on a leather sofa in a cozy living room setting.
Get started

Join Microsoft events

Expand your expertise, learn new skills and build community with Microsoft events and learning opportunities.
A woman reading from a tablet while standing outside a building.
Talk to us

Join Microsoft’s tech community

Stay connected with 60k+ members and see latest community discussions on security, compliance, and identity.

Follow Microsoft