www.microsoft.com Open in urlscan Pro
2a02:26f0:3500:883::356e  Public Scan

URL: https://www.microsoft.com/en-us/security/business/security-insider/
Submission: On June 06 via api from US — Scanned from DE

Form analysis 1 forms found in the DOM

Name: searchFormGET https://www.microsoft.com/en-us/security/site-search

<form class="c-search" autocomplete="off" id="searchForm" name="searchForm" role="search" action="https://www.microsoft.com/en-us/security/site-search" method="GET" data-seautosuggest=""
  data-seautosuggestapi="https://www.microsoft.com/msstoreapiprod/api/autosuggest"
  data-m="{&quot;cN&quot;:&quot;GlobalNav_Search_cont&quot;,&quot;cT&quot;:&quot;Container&quot;,&quot;id&quot;:&quot;c3c1c9c4c1m1r1a1&quot;,&quot;sN&quot;:3,&quot;aN&quot;:&quot;c1c9c4c1m1r1a1&quot;}" aria-expanded="false"
  style="overflow-x: visible;">
  <div class="x-screen-reader" aria-live="assertive"></div>
  <input id="cli_shellHeaderSearchInput" aria-label="Search Expanded" aria-autocomplete="list" aria-expanded="false" aria-controls="universal-header-search-auto-suggest-transparent" aria-owns="universal-header-search-auto-suggest-ul" type="search"
    name="q" role="combobox" placeholder="Search Microsoft Security" data-m="{&quot;cN&quot;:&quot;SearchBox_nav&quot;,&quot;id&quot;:&quot;n1c3c1c9c4c1m1r1a1&quot;,&quot;sN&quot;:1,&quot;aN&quot;:&quot;c3c1c9c4c1m1r1a1&quot;}" data-toggle="tooltip"
    data-placement="right" title="Search Microsoft Security" style="overflow-x: visible;">
  <button id="search" aria-label="Search Microsoft Security" class="c-glyph" data-m="{&quot;cN&quot;:&quot;Search_nav&quot;,&quot;id&quot;:&quot;n2c3c1c9c4c1m1r1a1&quot;,&quot;sN&quot;:2,&quot;aN&quot;:&quot;c3c1c9c4c1m1r1a1&quot;}"
    data-bi-mto="true" aria-expanded="false" style="overflow-x: visible;">
    <span role="presentation" style="overflow-x: visible;">Search</span>
    <span role="tooltip" class="c-uhf-tooltip c-uhf-search-tooltip" style="overflow-x: visible;">Search Microsoft Security</span>
  </button>
  <div class="m-auto-suggest" id="universal-header-search-auto-suggest-transparent" role="group" style="overflow-x: visible;">
    <ul class="c-menu" id="universal-header-search-auto-suggest-ul" aria-label="Search Suggestions" aria-hidden="true" data-bi-dnt="true" data-bi-mto="true" data-js-auto-suggest-position="default" role="listbox" data-tel="jsll"
      data-m="{&quot;cN&quot;:&quot;search suggestions_cont&quot;,&quot;cT&quot;:&quot;Container&quot;,&quot;id&quot;:&quot;c3c3c1c9c4c1m1r1a1&quot;,&quot;sN&quot;:3,&quot;aN&quot;:&quot;c3c1c9c4c1m1r1a1&quot;}" style="overflow-x: visible;"></ul>
  </div>
</form>

Text Content

We use optional cookies to improve your experience on our websites, such as
through social media connections, and to display personalized advertising based
on your online activity. If you reject optional cookies, only cookies necessary
to provide you the services will be used. You may change your selection by
clicking “Manage Cookies” at the bottom of the page. Privacy Statement
Third-Party Cookies

Accept Reject Manage cookies
Skip to main content
Microsoft
Microsoft Security
Microsoft Security
Microsoft Security
 * Home
 * Solutions
    * Cloud security
    * Identity & access
    * Information protection & governance
    * Ransomware
    * Secure remote work
    * Risk management
    * SIEM & XDR
    * Small & medium business
    * Zero Trust

 * Products
    * Identity & Access Identity & Access
      * Microsoft Entra Overview
      * Azure Active Directory part of Microsoft Entra
      * Microsoft Entra Permissions Management
      * Microsoft Entra Verified ID
      * Azure Key Vault
    * SIEM & XDR SIEM & XDR
      * Microsoft Sentinel
      * Microsoft Defender for Cloud
      * Microsoft 365 Defender
      * Microsoft Defender for Endpoint
      * Microsoft Defender for Office 365
      * Microsoft Defender for Identity
      * Microsoft Defender for Cloud Apps
      * Microsoft Defender Vulnerability Management
    * Cloud Security Cloud Security
      * Microsoft Defender for Cloud
      * Azure Firewall
      * Azure Web App Firewall
      * Azure DDoS Protection
      * GitHub Advanced Security
    * Endpoint security Endpoint security
      * Microsoft 365 Defender
      * Microsoft Defender for Endpoint
      * Microsoft Defender for IoT
      * Microsoft Defender for Business
      * Microsoft Defender Vulnerability Management
    * Identity Threat Protection Identity Threat Protection
      * Microsoft Defender for Identity
      * Azure AD Identity Protection
    * Risk Management & Privacy Risk Management & Privacy
      * Microsoft Purview Overview
      * Microsoft Purview Insider Risk Management
      * Microsoft Purview Communication Compliance
      * Microsoft Purview eDiscovery
      * Microsoft Purview Compliance Manager
      * Microsoft Priva Risk Management
    * Information Protection Information Protection
      * Microsoft Purview Overview
      * Microsoft Purview Information Protection
      * Microsoft Purview Data Lifecycle Management
      * Microsoft Purview Data Loss Prevention
    * Device Management Device Management
      * Microsoft Endpoint Manager

 * Services
 * Partners
 * Resources
    * Get started Get started
      * Customer stories
      * Security 101
      * Product trials
      * How we protect Microsoft
    * Reports and analysis Reports and analysis
      * Microsoft Security Insider
      * Microsoft Digital Defense Report
      * Security Response Center
    * Community Community
      * Microsoft Security Blog
      * Microsoft Security Events
      * Microsoft Tech Community
    * Documentation and training Documentation and training
      * Documentation
      * Technical Content Library
      * Training & certifications
    * Additional sites Additional sites
      * Compliance Program for Microsoft Cloud
      * Microsoft Trust Center
      * Security Engineering Portal
      * Service Trust Portal

 * Contact sales
 * More
 * Start free trial

 * All Microsoft
    * * Microsoft Security
      * Azure
      * Dynamics 365
      * Microsoft 365
      * Microsoft Teams
      * Windows 365
    * Tech & innovation Tech & innovation
      * Microsoft Cloud
      * AI
      * Azure Space
      * Mixed reality
      * Microsoft HoloLens
      * Microsoft Viva
      * Quantum computing
      * Sustainability
    * Industries Industries
      * Education
      * Automotive
      * Financial services
      * Government
      * Healthcare
      * Manufacturing
      * Retail
      * All industries
    * Partners Partners
      * Find a partner
      * Become a partner
      * Partner Network
      * Find an advertising partner
      * Become an advertising partner
      * Azure Marketplace
      * AppSource
    * Resources Resources
      * Blog
      * Microsoft Advertising
      * Developer Center
      * Documentation
      * Events
      * Licensing
      * Microsoft Learn
      * Microsoft Research
    * View Sitemap


Search Search Microsoft Security

Cancel
Sign in to your account
Sign in



SECURITY INSIDER

EXPLORE THE LATEST CYBERSECURITY INSIGHTS AND UPDATES




RANSOMWARE-AS-A-SERVICE: THE NEW FACE OF INDUSTRIALIZED CYBERCRIME 

CYBERCRIME’S NEWEST BUSINESS MODEL, HUMAN-OPERATED ATTACKS, EMBOLDENS CRIMINALS
OF VARYING ABILITY. 

Learn more



THREAT WATCH

RISE IN XORDDOS: A DEEPER LOOK AT THE STEALTHY DDOS MALWARE TARGETING LINUX
DEVICES

Observing a 254% increase in activity over the last six months from a versatile
Linux trojan called XorDdos, the Microsoft 365 Defender research team provides
in-depth analysis into this stealthy malware's capabilities and key infection
signs.

Read more



SPECIAL REPORT: UKRAINE

Microsoft shares insights into cyberattacks against Ukraine, highlighting
details in the attack and context around the scope, scale, and methods of
Russia-based nation state attackers.

View report


RANSOMWARE, EVOLVED: MEET THE THREAT PLAYERS, LEARN ABOUT THE ATTACK PHASES, AND
PREPARE YOUR DEFENSE 

Get a glimpse of the criminal players who operate within the underground
ransomware economy. We’ll help you understand the motivations and mechanics of
ransomware attacks and provide you with best practices for protection as well as
backup and recovery. 

Explore infographic



THREAT ACTOR INSIGHTS

Microsoft Security is actively tracking threat actors across observed nation
state, ransomware, and criminal activities. These insights represent publicly
published activity from Microsoft Security threat researchers and provide a
centralized catalog of actor profiles from the referenced blogs.

Nation State Actors
Ransomware/eCrime Actors
Cyber Mercenaries
Groups in Development

Threat Actors





Threats by Industry: All (most recent threats) Defense Education Government
Healthcare Law enforcement Law firms Media N/A Non-governmental organizations
Non-profits Oil and gas Political dissidents Private Sector Software and
Technology Think tanks Transportation Utilities
NICKEL
Ni





PHOSPHORUS
P





PARINACOTA
Pa





ZINC
Zn





HAFNIUM
Hf





DEV-0343
0343







SOURGUM
So





DEV-0056
0056





ACTINIUM
Ac





STRONTIUM
Sr





NOBELIUM
No





CURIUM
Cm







Share
   
 * Twitter
   
 * LinkedIn
   
 * Facebook





Share
   
 * Twitter
   
 * LinkedIn
   
 * Facebook


BEHIND THE SCENES

--------------------------------------------------------------------------------

Security expert spotlight

“IT’S IMPORTANT TO CATALOGUE AND UNDERSTAND THE CRITICAL ASSETS THAT ARE
INTERNET CONNECTED, INCLUDING THIRD-PARTY SUPPLIERS.”

Steve Ginty

Threat Intelligence Principal Program Manager, Microsoft

See interview

GET TO KNOW THE MICROSOFT DETECTION AND RESPONSE TEAM

Read the Microsoft Detection and Response Team blog for best practices to boost
your security resilience and respond more effectively to attacks.

Learn more

EXPERT ANALYSIS FROM INSIDE THE MICROSOFT SECURITY RESPONSE CENTER (MSRC)

Help stay ahead of attacks like LAPSUS$ by going behind the scenes with Russ
McRee.

Learn more



PERSPECTIVES

CYBER RESILIENCE: NINE IN TEN SECURITY LEADERS WHO REPORTED FEELING VULNERABLE
TO ATTACKS BELIEVE SECURITY IS AN ENABLER OF BUSINESS.

Read Cyber Resilience Report



ATTACKS ARE CONSTANTLY CHANGING. FUNDAMENTALS OF SECURITY DO NOT.

Read CISO Insider


CYBERCRIME AND NATION-STATE ATTACKS ON THE RISE.

Read Microsoft Digital Defense Report

Microsoft Security Summit Session


HUMAN OPERATED RANSOMWARE—WHAT IT IS AND HOW TO PROTECT YOUR ORGANIZATION FROM
ATTACK

Human operated ransomware is one of the most prevalent and top-of-mind threats
for security professionals. Join our technical research team and learn about
what developments Microsoft is seeing in the threat landscape, as well as how we
can help your business mitigate these types of attacks.

Watch now
Podcast


THE UNSEEN THREAT: HOW CYBER VULNERABILITY MAY BE PUTTING OUR DIGITAL LIVES AT
RISK

In the latest episode of SpyCast, we discuss the everyday dangers lurking in
common areas of daily life. From vulnerability in online transactions to pumping
gas at the station, we take a deep dive into the day-to-day security concerns of
modern life. We also sat down with the founder of the Microsoft Threat
Intelligence Center, John Lambert, and Digital Security chief, Cristin Goodwin,
for their insights on the rise of dangerous new cybercriminals.

Listen now


TRENDING BLOGS AND ARTICLES

RANSOMWARE-AS-A-SERVICE: UNDERSTANDING THE CYBERCRIME GIG ECONOMY AND HOW TO
PROTECT YOURSELF

May 9, 2022

Discover how ransomware’s newest business model has transformed one of
cybercrime’s oldest threats. We’ll walk you through the players, the mechanics,
and best practices for defense. 

Learn more

MICROSOFT FINDS NEW ELEVATION OF PRIVILEGE LINUX VULNERABILITY, NIMBUSPWN

April 26, 2022

Microsoft security researchers have discovered a spate of new vulnerabilities
that attackers can exploit to gain root privileges on Linux desktop endpoints.
This post will review each vulnerability and examine their affected components.

Learn more

MICROSOFT BEST PRACTICES FOR MANAGING IOT SECURITY CONCERNS

April 25, 2022

The Internet of Things (IoT) makes life more convenient, but as IoT technology
proliferates throughout devices and systems, security concerns grow. In this
post, we’ll explain the principles behind Microsoft’s approach to IoT security.

Learn more

DISMANTLING ZLOADER: HOW MALICIOUS ADS LED TO DISABLED SECURITY TOOLS AND
RANSOMWARE

April 13, 2022

In this post, we examine ZLoader attack chains, revealing email and other
malicious techniques for delivery and installation. We’ll also detail ZLoader
payloads and describe its range of defense evasion capabilities and persistence
methods while summarizing best practices for defense.

Learn more

SPRINGSHELL RCE VULNERABILITY: GUIDANCE FOR PROTECTING AGAINST AND DETECTING
CVE-2022-22965

April 4, 2022

Understand how recently discovered vulnerabilities in the widely used Spring
Framework for Java may affect your business. This post provides an in-depth
breakdown of the SpringShell exploit and details how to detect vulnerable
installations on your network.

Learn more

UNCOVERING TRICKBOT’S USE OF IOT DEVICES IN COMMAND-AND-CONTROL INFRASTRUCTURE

March 16, 2022

In this post, we reveal how attackers establish command-and-control (C2) within
compromised MikroTik-brand devices using the Trickbot trojan while providing
advice on how to detect, remediate, and prevent infections.

Learn more

LEARN MORE ABOUT CYBERSECURITY SOLUTIONS

Learn more

FOLLOW MICROSOFT


What's new
 * Surface Laptop Go 2
 * Surface Pro 8
 * Surface Laptop Studio
 * Surface Pro X
 * Surface Go 3
 * Surface Duo 2
 * Surface Pro 7+
 * Windows 11 apps

Microsoft Store
 * Account profile
 * Download Center
 * Microsoft Store support
 * Returns
 * Order tracking
 * Virtual workshops and training
 * Microsoft Store Promise
 * Flexible Payments

Education
 * Microsoft in education
 * Devices for education
 * Microsoft Teams for Education
 * Microsoft 365 Education
 * Education consultation appointment
 * Educator training and development
 * Deals for students and parents
 * Azure for students

Business
 * Microsoft Cloud
 * Microsoft Security
 * Dynamics 365
 * Microsoft 365
 * Microsoft Power Platform
 * Microsoft Teams
 * Microsoft Industry
 * Small Business

Developer & IT
 * Azure
 * Developer Center
 * Documentation
 * Microsoft Learn
 * Microsoft Tech Community
 * Azure Marketplace
 * AppSource
 * Visual Studio

Company
 * Careers
 * About Microsoft
 * Company news
 * Privacy at Microsoft
 * Investors
 * Diversity and inclusion
 * Accessibility
 * Sustainability

English (United States)
 * Sitemap
 * Contact Microsoft
 * Privacy
 * Manage cookies
 * Terms of use
 * Trademarks
 * Safety & eco
 * About our ads
 * © Microsoft 2022