Microsoft Digital Crimes Unit

16

Transcript of Microsoft Digital Crimes Unit

Big data Investigations Legal action

Cybersecurity is a Boardroom-level Issue

1.4 billion Data records

compromised in 2016

556Mvictims of cybercrime

per year

$400Bcost of cyberattacks to

companies each year

71%of companies admit they

fell victim to a successful

cyber attack the prior year

$3 Trillionestimated cost in economic

value from cybercrime

industry by 2020

200+Median # of days between

infiltration and detection

MICROSOFT’S UNIQUE PERSPECTIVE

450B user authentications each month

1B Windows devices updated

400B emails analyzed for spam and malware

Microsoft’sSECURITY POSTURE

DETECTusing targeted signals, behavioral monitoring, and machine learning

RESPONDclosing the gap between discovery and action

PROTECTacross all endpoints, from sensors to the datacenter

Microsoft Confidential

A Layered Approach to Security

Helping to protect our customers, our company, and our world

These growing threats demand a coordinated response:

• Cyber Security Services Engineering

• Digital Crimes Unit

• Information Security & Risk Management

• Microsoft Azure

• Microsoft Security Response Center

• Microsoft Threat Intelligence Center

• Office 365

• Windows & Devices Group

Cyber Defense Operations Center

A safer digital experience for

every person and organization

on the planet

The Microsoft Digital Crimes Unit

Public and private partnerships to fight

technology facilitated crimes

.

Combining novel legal strategies, cutting-

edge forensics, cloud and big data

analytics

Protecting Vulnerable Populations

https://www.microsoft.com/de-de/reportascam/

Microsoft Taking Action:

DCU investigates tech fraud cases globally building evidence to take action

Education programs through media, Microsoft Retail Stores, and the Cybercrime Center

The Scheme:

Fraudsters pose online and on phone as tech

support from high tech companies including

Microsoft

A victim is often asked for remote access and

charged for unnecessary technical services

Victims may lose money, personal

information or be exposed to malware

Technical Support Scams

Protecting Vulnerable Populations

Technical Support Scams

New data reveals two-thirds of global

consumers have experienced tech

support scams

Millennials aged between 18 and 34 years are now

more prone to falling for tech-support scams than

baby boomers, that message appears to have been

lost on younger people who are falling victim to new

tactics by phony tech-support operators.

Protecting Vulnerable Populations

PhotoDNA has helped detect

millions of illegal images online

PhotoDNA

Over 100 organizations use the

technology to keep their

platforms safe

Illegal images are reported to the

National Center for Missing and

Exploited Children and other

appropriate authorities

Industry standard: used by

Facebook, Twitter, Google

Malware

DisruptionsDCU acquires targets,

investigates, and orchestrates

global partnerships to take

actionWorking with Law Enforcement and others to disrupt the criminal infrastructure

Our malware intelligence is

embedded into Microsoft’s

products and services

We enable CERTs/ISPs globally

to notify and remediate

Public and Private Partnerships

Deep relationships with public and private partners allow

DCU to orchestrate international malware disruptions

Driving scale and impact

Actionable Intelligence from Malware Disruptions

Data insights from enforcement actions allow us to share a unique perspective with customers

Digital Risk Dashboards |

Products And Services | GSP

Legal Strategy | Investigations | Analytics

Malware Disruptions | Strategic Enforcement |

Civil Action | Criminal Referrals

CTIP | Activation Data

Microsoft is committed to building trust with governments and sharing security information

Government Security

Program objectives

Help protect

governments and their

citizens

Build trust and

transparency

Strengthen public-

private partnerships

Direct access to Microsoft

product and security resources

Access to Transparency Centers

to work with source code

Remote access to online source

code

Technical data, including

Microsoft Azure and O365

Information sharing about

threats and vulnerabilities

leveraging CTIP

THANK YOUwww.microsoft.com/trustcenter

www.microsoft.com/security

www.youtube.com/DCUMicrosoft