Top related persons:
Top related locs:
Top related orgs:

Search resuls for: "Microsoft Security"


13 mentions found


Microsoft will evaluate its employees' cybersecurity contributions in reviews that will factor into their compensation, Brad Smith, the company's vice chair and president, said ahead of a Thursday U.S. House committee hearing on the software maker's security practices. The changes represent part of Microsoft's efforts to address concerns about how much it's doing to protect its clients' data. For the current fiscal year, these high-ranking executives might see cybersecurity-related impacts reflected in their pay. "The Board also decided that for the current fiscal year, which ends on June 30, the Compensation Committee will consider explicitly each SLT member's cybersecurity performance when it makes its annual assessment of the executive's performance," Smith wrote. WATCH: Microsoft Security VP Vasu Jakkal talks cybersecurity with Jim Cramer
Persons: Brad Smith, Smith, Satya Nadella, Vasu Jakkal, Jim Cramer Organizations: Microsoft, U.S ., Department of Homeland Security, Homeland Security, cybersecurity, YouTube
The decision by Microsoft to link executive compensation to successful cybersecurity performance is another is prompting discussions at other firms. One change the tech giant is making in response: linking executive compensation more closely to cybersecurity. In recent years, many Fortune 500 companies, including Apple, have added bonus pay tied to ESG metrics. The conversations about cybersecurity-linked executive pay have started taking place at other companies since Microsoft made its move, according to Aalap Shah, managing director at executive compensation consultant Pearl Meyer. Madnick's research shows that gaps in corporate culture are often culprits in high-profile hacks, not just the Microsoft example.
Persons: Brad Smith, Charlie Bell, Aalap Shah, Pearl Meyer, It's, I've, Shah, , Stuart Madnick, Madnick, Ryan Kalember, unavoidability, Jen, Kalember, ransomware, Mike Doonan, Doonan Organizations: Microsoft, U.S, Hill, Google, U.S . Department of Homeland, Initiative, Microsoft Security, Team, Companies, Fortune, Apple, MIT, Infrastructure Security Agency, CNBC, Technology, State Department Locations: China, Russia, cybersecurity, U.S
CNN —A Russian hacking group gained access to some email accounts of Microsoft senior leaders, the software giant disclosed in a regulatory filing Friday afternoon. “Microsoft has identified the threat actor as Midnight Blizzard, the Russian state-sponsored actor also known as Nobelium.”Nobelium, notably, is the same group responsible for the infamous SolarWinds breach back in 2020. Microsoft said it is in the process of notifying employees whose email was accessed. There is currently no evidence that the hackers had any access to customer environments or AI systems, Microsoft said. Microsoft systems have been the target of multiple recent high-profile hacking efforts.
Persons: ” Nobelium, SolarWinds, Organizations: CNN, Microsoft, Midnight Blizzard, Hackers, Midnight, Federal Bureau of Investigation, Infrastructure Security Agency Locations: Russian
GPU supply problemsOriginally, Microsoft was working on its own machine-learning models for security use cases, according to the presentation by Microsoft Security Research partner Lloyd Greenwald. AdvertisementThe pitchThe pitch centered around the benefits of mostly using a single universal AI model rather than many individual models. "Today, our Early Access Program customers regularly share their satisfaction with the latest version of Security Copilot." He also mentioned ServiceNow connectors, and information from Microsoft Defender, the company's antivirus software, along with other sources of security data. It described Security Copilot as a "closed-loop learning system," that gets feedback from users and improves over time.
Persons: , Lloyd Greenwald, Greenwald, Frank Shaw, Shaw, Microsoft's Shaw, Kevin Scott, Satya Nadella, Eric Douglas, doesn't Organizations: Service, Business, Microsoft, Microsoft Security Research, BI, Microsoft Sentinel Locations: GPT
Viva Engage, Microsoft's slick message board designed to compete with Slack, is often touted as "Facebook for work." In October, according to internal messages viewed by BI, a Microsoft employee shared a post praising child tax credits as a way to reduce poverty. Employees with pro-Palestinian views have also used inflammatory language in their posts on Viva Engage. It has cut off the comments to Viva Engage posts it considered too incendiary. "It's important to recognize the pain and suffering of so many people, including our colleagues, as the events in Israel, Gaza, and the surrounding region continue to unfold," Nadella wrote.
Persons: Slack, , Sandy Hook, chimed, George Floyd, Satya Nadella, Roe, Wade, Kathleen Hogan, Israel, Nadella, Benjamin Netanyahu, Charlie Bell, Scott Guthrie, Rajesh Jha, Microsoft's, Cherry, Davis Polk, Israel's, Ashley Stewart Organizations: Viva Engage, Facebook, Microsoft, Business, Engage, BI, Employees, Israel, Israel Defense Forces, Harvard, Hamas, Wardwell, Ivy League, New York Times, Apple, Amazon Web Services Locations: Israel, Gaza, Uvalde, Columbia, Silicon Valley, America, Haifa, Herzliya , Tel Aviv, Nazareth, Palestine, Gaza . Harvard, Tel Aviv, Seattle
In a Monday interview with CNBC's Jim Cramer, Microsoft security executive Vasu Jakkal said generative artificial intelligence is essential to the company's cybersecurity business. "We have the super power of generative AI, which is helping us defend at machine speed and scale, especially given the cybersecurity talent shortage," she said. She pinpointed two types of cybersecurity threats: espionage related to geopolitics and financial cybercrime. Microsoft can use data to train its AI models to understand these threats, she said. She said Microsoft is partnering with 15,000 companies and organizations, and that 300 security vendors are building on the company's platforms.
Persons: CNBC's Jim Cramer, Vasu Jakkal, Jakkal Organizations: Microsoft
In this videoShare Share Article via Facebook Share Article via Twitter Share Article via LinkedIn Share Article via EmailMicrosoft Security VP Vasu Jakkal talks cybersecurity with Jim CramerVasu Jakkal, Microsoft VP of Security, joins 'Mad Money' host Jim Cramer to talk security threats facing Microsoft in the current AI focused landscape.
Persons: Vasu Jakkal, Jim Cramer Vasu Jakkal, Jim Cramer Organizations: Microsoft
Around 76 locations were raided across 12 Indian states in a crackdown on tech support scam calls. AdvertisementAdvertisementIndia has been cracking down on tech support scammers in an effort to "combat and dismantle" finance-related cyber crime, officials announced on Thursday. Officials raided around 76 suspected illegal call center locations across India, in several different states, according to a press release from India's Central Bureau of Investigations. The scammers often pretend to work for reputable companies like Microsoft and Amazon, according to a press release from Amazon. —Central Bureau of Investigation (India) (@CBIHeadquarters) October 19, 2023Law enforcement seized 32 phones, 48 laptops and hard discs, and 33 SIM cards and froze several bank accounts amid the raid of the 76 locations, according to CBI.
Persons: , Doug Thomas, they're Organizations: Bureau of Investigations, Amazon, Microsoft, Service, Officials, India's Central Bureau of Investigations, CBI, Bureau of Investigation, FBI Locations: India, Canada, Australia, Germany, Spain, Bihar, Dehli, Haryana, Himachal Pradesh, Karnataka, Kerala, Madhya Pradesh, Punjab, Tamil Nadu, Uttar Pradesh, West Bengal
Cloudflare , Palo Alto Networks and Zscaler shares all fell Wednesday after analysts noted Microsoft's entry into a part of the cybersecurity market where those three smaller companies already compete. Shares of Zscaler and Palo Alto both slid as much as 7.4%, while Cloudflare shares fell as much as 6.5%. Analysts emphasized that the new Microsoft Entra Internet Access and Microsoft Entra Private Access products are in the preview stage, with no pricing details available. The Microsoft Entra Private Access service offers an alternative to long-standing virtual private networks, or VPNs, which let employees access internal programs while working remotely. Microsoft Entra Internet Access can help security administrators control employees' connections to cloud apps, including Microsoft 365 applications such as Teams.
Persons: Satya Nadella, Joy Chik, Morgan Stanley, Hamza Fodderwala Organizations: Palo Alto Networks, Palo Alto, Analysts, Microsoft, Management, Microsoft Defender, Cloud Apps, Jefferies, UBS Locations: Palo, Palo Alto
It started investigating on June 16, the same day Secretary of State Blinken traveled to China. In a Wednesday press briefing, the US State Department would not confirm who was behind the attacks. Bell said in his blog that Microsoft's investigation found that the hacks traced back approximately a month before June 16. In a statement to Insider, the State Department said it immediately took steps to secure its systems after detecting anomalous activity. The State Department's investigation into the hack is ongoing, Miller added.
Persons: it'd, Blinken, Antony Blinken, Charlie Bell, , Bell, Matthew Miller, Miller, We've Organizations: Microsoft, US State Department, Service, Blinken's, The New York Times, State Department, Department Locations: China, Wall, Silicon, Beijing, Russia, Ukraine, PRC, People's Republic of China, Storm
Microsoft on Tuesday announced a chatbot designed to help cybersecurity professionals understand critical issues and find ways to fix them. The Microsoft Security Copilot draws on GPT-4, the latest large language model from OpenAI — in which Microsoft has invested billions — and a security-specific model Microsoft built using daily activity data it gathers. Microsoft isn't talking about how much Security Copilot will cost when it becomes more widely available. The service will work with Microsoft security products such as Sentinel for tracking threats. Security Copilot will be available to a small set of Microsoft clients in a private preview before wider release at a later date.
Microsoft Security boss Charlie Bell confirmed layoffs in his organization. Bell said security remains critical for Microsoft and that it will continue to grow despite cuts. Microsoft Security boss Charlie Bell confirmed layoffs on his team in an internal email viewed by Insider. In Monday's email, Bell said security remains critical for Microsoft and that it will continue to grow the organization despite the cuts. "Security remains a critical area of investment for the company and our customers, and while we have restructured in some areas, we will continue to invest to grow in others."
Ransomware is following the business and distribution model that made cloud giants so successful. Experts say it's so easy to buy ransomware tool kits that hackers can make a monthly income from it. In the same vein, ransomware developers are taking care of back-end operations to get hackers up and running. Today's ransomware gig economy includes a network of behind-the-scenes operatorsThe ransomware gig economy behind ransomware-as-a-service programs has also expanded rapidly over the past two years. Record-breaking payouts include a $4.4 million ransom secured by hackers that attacked the fuel-pipeline operator Colonial Pipeline in 2021.
Total: 13