Today’s workforce is more mobile than ever, which means they can work from virtually anywhere any time, provided they’ve got an internet connection.

While this is great, it presents a whole new spectrum of security challenges as this level of mobility means more opportunities for a security breach. If this doesn’t ring alarm bells in your head, then picture these statistics:

  1. The IBM-sponsored Ponemon Institute’s 2017 Cost of Data Breach Study puts the global average cost of a data breach at a whopping $3.6 million. That’s about $141 for every data record. Not to mention that the cost of recovering from a security breach is higher than protecting against one.
  2. More than 80 percent of employees use non-approved SaaS (software-as-a-service) apps in their job, leading to hundreds of million records already compromised to date.
  3. An attacker can reside within your network for up to 200+ days on average before detection.

What Microsoft is doing to combat security threats

Microsoft’s protection begins with the unique insights that the tech giant amasses through machine learning technology. Machine learning on Microsoft Security works by overlaying separate sets of company data for its Artificial Intelligence (AI) system to monitor. The system measures each dataset against the other using pattern recognition to detect any anomalous activity which it then flags in order to be addressed.

This threat intelligence gathers signals — or indicators — from a broad and in-depth array of sources to help the security graph understand the threat landscape. This means analyzing and learning from data built into products and services such as Windows, Office 365, Hotmail, and Azure from users all over the planet to detect attack trends and intercept new threats before they happen.

That’s data provided by:

  • 400 billion emails monthly
  • 2 billion devices monthly
  • 1 billion cloud queries daily
  • 2 million file samples daily

Microsoft also employs threat researchers and analytics systems across its worldwide network to provide a timely and actionable assessment of the threat landscape. This approach means that Microsoft has billions of data points that throw light on various security issues.

The company is constantly learning from every one of these interactions and creating a security graph built on its broad scale, strength of signal, visionary mindset, and vast experience as a global enterprise. Most importantly, they perform ongoing studies of the threat landscape to help understand and mitigate the impact of more sophisticated attacks.

Pillars of Microsoft Security

Microsoft’s approach to security comes down to four simple pillars: Trust, Intelligence, Partnerships, and Platform.

Trust

Microsoft believes in the need to trust that your organization, data, and people are protected from security threats.

Intelligence

This is about acting on the intelligence that Microsoft gives you from its security-related signals and insights – helping both Microsoft and its users detect threats more quickly.

Partnerships

Microsoft is fostering an ecosystem of vibrant partners whose contributions lead to the effective raising of the security bar across the industry. The tech giant believes in working with the industry as a way to take a holistic approach to technology.

Platform

Microsoft security is in-built on the company’s platforms, taking a holistic approach to security by looking at it across identity, apps, devices, and data, as well as the security infrastructure. This involves, for instance, harnessing machine learning on integrated applications such as Windows Defender Advanced Threat Protection (ATP) to seamlessly monitor data, detect threats, and eventually contain them before they become a problem. Since all this is done using technology rather than human input, there is little need for employee involvement or related software deployment.

A more targeted approach to threat protection

Because many of today’s organizations have multiple data centers spread across various locations or all over the globe, there are more opportunities for a security breach. This means that an integrated approach to protection would be a less efficient alternative. Microsoft, therefore, encourages the deployment of more targeted products that narrow the focus and guarantee the security of internal business processes.

A good example is the protection that Microsoft offers for emails; a major point of breach targeted by cybercriminals. Here, Office 365 Advanced Threat Protection (which works in the same way as ATP) focuses only on scanning and detecting suspicious activity within emails.

There is also the Threat Explorer in Office 365 Threat Intelligence and Exchange Online Protection that Microsoft uses along with the Office 365 Advanced Threat Protection to create a broader threat visibility. This guarantees faster detection, investigation, and response to email threats.

Microsoft Security

Conclusion

With its unique approach, Microsoft is always steps ahead of bad actors that threaten your two biggest assets – people and data. Using Microsoft Office 365 means that you’re leveraging these unique capabilities to increase your protection. The beautiful thing about having world-class security is that it ensures your employees have the peace of mind to do their best work that will yield the most productivity for your organization.