Microsoft SecurityVerified account

@msftsecurity

Secure everything. Limit nothing. Explore how the world’s most comprehensive approach to security can help you with .

Redmond, WA
Joined October 2010

Tweets

You blocked @msftsecurity

Are you sure you want to view these Tweets? Viewing Tweets won't unblock @msftsecurity

  1. Pinned Tweet

    Learn how to overcome today’s complex security challenges. Read the announcement from :

    Person working on laptop. Text reads "Protect everything with multicloud security."
    Undo
  2. See what’s next in comprehensive security, extended detection and response (XDR), and access control and threat protection for multicloud environments:

    Person working on a laptop. Text reads, "What's Next in Security from Microsoft. See how to protect it all with the latest innovations."
    Undo
  3. Microsoft and HCL Technologies teamed up to solve security challenges with a high-performance solution for medical devices. See the results:

    Undo
  4. According to CISOs, doing the “boring stuff” just works. Learn about the steps they prioritize, such as using antimalware programs and protecting data, to keep their organizations safe:

    Person using a Microsoft Surface. Text reads, "98 percent: the percentage of breaches prevented by basic security hygiene."
    Undo
  5. Last year, a company paid a $40 million due to ransomware—the highest ever recorded. Get the latest security insights to help protect your organization:

    Graph trending upward. Text reads, "40 million dollars: the highest public payout for ransomware occurred in 2021."
    Undo
  6. Retweeted
    Mar 9

    Now generally available—protect your small business with Microsoft Defender for Business in Microsoft 365 Business Premium. Learn more:

    Undo
  7. Gen Z brings valuable insights into the cybersecurity conversation. Our Security CVP and Lauren Buitta of share how:

    Undo
  8. Enabling multifactor authentication can be the difference between a protected organization or a vulnerable one. Learn more in the Security Insider:

    Text reads, "Identity is the new battleground. This one strategy is the first step to protecting your organization from identity threats."
    Undo
  9. Face today's security challenges with confidence. Discover four best practices for Zero Trust and learn how to be fearless:

    Undo
  10. From Microsoft Defender for Cloud support across major cloud platforms to granular visibility with CloudKnox Permissions Management, discusses how we’re helping organizations overcome security challenges in multicloud environments.

    Undo
  11. If you missed the What’s Next in Security from Microsoft digital event, watch it now on demand:

    Undo
  12. Now in public preview—get granular visibility into all identities and their permissions across AWS, Google Cloud, and Azure with CloudKnox Permissions Management. Read blog to learn more:

    Undo
  13. Women represent only about 25% of the global cybersecurity workforce. Learn how we can encourage and nurture the careers of women in cybersecurity:

    Undo
  14. How do attacks happen in the seemingly secure world? Our Microsoft 365 Defender Research Team provides an analysis:

    Undo
  15. Don’t forget to tune in tomorrow. Register now to learn how to be fearless with comprehensive security:

    Portrait of person. Text reads, "Last chance to register. Microsoft Security innovation digital event. Join us February 24, 2022."
    Undo
  16. It may not have led the evening news, but it’s a crucial milestone in security. Here are ’s three takeaways from the January 26 White House announcement on Zero Trust:

    Undo
  17. Retweeted
    Feb 23

    Microsoft has built one of the world’s biggest private cyber armies to counter cyberattacks, but the storm of threats is expanding

    Undo
  18. Close gaps with comprehensive security across your clouds. Read more:

    Person working on laptop. Text reads "Protect everything with multicloud security."
    Undo
  19. Identity threats are the new battleground, but most organizations aren’t protected. Learn four steps to take to safeguard your organization in the Security Insider:

    Text reads, "Identity is the new battleground. Only one in five organizations are protected from identity threats."
    Undo
  20. Attacks may evolve, but the fundamentals of security do not. Learn what top experts do to keep organizations safe in the Security Insider:

    Portrait of Christopher Glyer, Principal Threat Intelligence Lead at MSTIC. Text reads, "The number one thing you must do is aim to prevent an identity from being stolen."
    Undo

Loading seems to be taking a while.

Twitter may be over capacity or experiencing a momentary hiccup. Try again or visit Twitter Status for more information.

    You may also like

    ·