Skip to main content
Microsoft Security

Cyber Signals: Defending against cyber threats with the latest research, insights, and trends

We’re excited to introduce Cyber Signals, a cyber threat intelligence brief informed by the latest Microsoft threat data and research. This content, which will be released quarterly, offers an expert perspective into the current threat landscape, discussing trending tactics, techniques, and strategies used by the world’s most prolific threat actors. As such, we hope it’s a valuable resource to Chief Information Security Officers, Chief Information Officers, Chief Privacy Officers, and their teams, as they continue to evolve technologies, policies, and processes against the constantly changing threat landscape. At Microsoft, we believe that security is a team sport and that when we share what we’re learning, we can all make the world a safer place.

Cyber Signals aggregates insights we see from our research and security teams on the frontlines. This includes analysis from our 24 trillion security signals combined with intelligence we track by monitoring more than 40 nation-state groups and over 140 threat groups. In our first edition, we unpack the topic of identity. Our identities are made up of everything we say and do in our lives, recorded as data that spans across a sea of apps and services. While this delivers great utility, if we don’t maintain good security hygiene our identities are at risk. And over the last year, we have seen identity become the battleground for security.

While threats have been rising fast over the past two years, there has been low adoption of strong identity authentication, such as multifactor authentication (MFA) and passwordless solutions. For example, our research shows that across industries, only 22 percent of customers using Microsoft Azure Active Directory (Azure AD), Microsoft’s Cloud Identity Solution, have implemented strong identity authentication protection as of December 2021. MFA and passwordless solutions can go a long way in preventing a variety of threats and we’re committed to educating customers on solutions such as these to better protect themselves. From January 2021 through December 2021, we’ve blocked more than 25.6 billion Azure AD brute force authentication attacks and intercepted 35.7 billion phishing emails with Microsoft Defender for Office 365.

With 8,500 security defenders protecting the platforms, tools, services, and endpoints that support our online lives, we’re dedicated to thwarting advanced cyberattacks. At Microsoft, we understand our role in helping to protect and defend our most valuable digital asset, our identity. To ensure people are who they say they are when they access Microsoft accounts and services, we verify their identitybut relying on a single password to authenticate users creates an attractive point of failure for hackers.

Online threats are increasing in volume, velocity, and sophistication. From IoT to nation-state activity, new ransomware tactics to insights into the cybercriminal economy, Cyber Signals provides trend analysis and practical guidance to strengthen the first line of digital defense. With increasing numbers of people working remotely and accessing their business apps and data from multiple locations, including home offices, coworking spaces, and other remote locations, individuals are realizing the importance of secure authentication. And it’s not just about securing enterprises, it’s our personal data, devices, identities, platforms, and clouds that are also targets.

Learn more

With Cyber Signals, we’ll share trends, tactics, and strategies threat actors use to gain access to the hardware and software that houses one’s most sensitive data. We will also help inform the world on how, collectively, we can protect our most precious digital resources and our digital lives so we can build a safer world together.

To learn more about Microsoft Security solutions visit our website. Bookmark the Security blog to keep up with our expert coverage on security matters. Also, follow us at @MSFTSecurity for the latest news and updates on cybersecurity.