News

Microsoft reinforces its cybersecurity solutions with new AI tools

Cybercriminals have perfected their attacks in recent months, which has led large technology companies, such as Microsoft, have to intensify their cybersecurity efforts. That is why it has launched the ‘Secure Future Initiative’ (SFI) as an effective method for Improve your AI-powered tools and techniques to detect threats.

The new SFI proposal focuses on the AI-based cyber defensein the Advances in Fundamental Software Engineering and in the promoting stricter application of international standardsthereby protecting civilians from an evolving cyber threat environment.

Companies around the world have noticed an increase in attacks, especially in their cloud serviceswho have been victims of information theft and fraudulent activities taking advantage of vulnerabilities and existing security gaps. Microsoft is aware that this is a problem that requires an urgent solution, especially with attacks targeting critical systems such as electrical networks, water systems and sanitary facilities.

Current cyber attacks come from agents financed by nation-states, perfectly qualified and equipped with increasingly stealthy, sophisticated and less detectable tools. And in addition to compromising devices and networks, they pose a significant risk to the general population.

AI-based cyber defense

The first solution that Microsoft proposes is the construction of a cyber shield with the help of AI, protecting all your clients and companies globally from your Threat Analysis Center (MTAC). In this way, clients’ capabilities are being expanded through their security technologieswhich allow data from multiple sources to be collected and analyzed.

AI becomes an innovative tool that allows organizations to eliminate all types of threats efficiently at high speed and with great efficiency, recommending Security Copilot as an effective method of combining an advanced language model with a specific security model supported by AI expertise in cyber threats. Only in this way will it be achieved stronger protection.

Advances in software engineering

Microsoft’s objective is none other than transform the method in which programs are developed, modifying automation and AI methods and combining them with secure code analysis. Furthermore, thanks to GitHub Copilot The source code can be audited and tested against the most advanced threats.

In the same way as it happened with Trustworthy Computing A couple of decades ago, new software engineering initiatives will bring together people and groups at Microsoft to evaluate and innovate in the field of cybersecurity.

In 2024 it is expected implement more secure default configurations. In this way, multi-factor authentication and unification of access formats to its services and platforms will be achieved. All of this is available to non-Microsoft app developers and completely free of charge.

It also gains value data migration to an enterprise key management system and automated consumer. For this, hardware security modules (HSM) will be used. Furthermore, it is expected reduce response times to threats in the cloud around 50%.

Promotion of international standards

For Microsoft, it is essential to establish international cooperation that guarantees, with key standards, global cybersecurity. To do this, countries must commit to not distributing malware on critical infrastructure networks and not to attempt to undermine the confidentiality and security of cloud services for espionage purposes. Therefore, those who cross the red lines and violate community standards.

Despite the efficient practices of cyber hygieneattackers increasingly follow more sophisticated and aggressive techniques that can lead to great economic and prestige losses.

For Microsoft, technology companies and the private sector play a key role in cyber protection, and must be aware of the value of the activity of nation-states in favor of cybersecurity that is understood as a shared responsibility. Only in this way will it be possible to build a safer future.

Related Articles