SlideShare a Scribd company logo
1 of 16
Download to read offline
Big data Investigations Legal action
Cybersecurity is a
Boardroom-level
Issue
1.4 billion
Data records
compromised in 2016
556M
victims of cybercrime
per year
$400B
cost of cyberattacks to
companies each year
71%
of companies admit they
fell victim to a successful
cyber attack the prior year
$3 Trillion
estimated cost in economic
value from cybercrime
industry by 2020
200+
Median # of days between
infiltration and detection
MICROSOFT’S UNIQUE PERSPECTIVE
450B user authentications each month
1B Windows devices updated
400B emails analyzed for spam and malware
Microsoft’s
SECURITY POSTURE
DETECT
using targeted signals, behavioral
monitoring, and machine learning
RESPOND
closing the gap between discovery and action
PROTECT
across all endpoints, from
sensors to the datacenter
Microsoft Confidential
A Layered
Approach
to Security
Helping to protect our
customers, our
company, and our
world
These growing threats demand a coordinated response:
• Cyber Security Services Engineering
• Digital Crimes Unit
• Information Security & Risk Management
• Microsoft Azure
• Microsoft Security Response Center
• Microsoft Threat Intelligence Center
• Office 365
• Windows & Devices Group
Cyber Defense Operations Center
A safer digital experience for
every person and organization
on the planet
The Microsoft Digital
Crimes Unit
Public and private partnerships to fight
technology facilitated crimes
.
Combining novel legal strategies, cutting-
edge forensics, cloud and big data
analytics
Protecting
Vulnerable
Populations
https://www.microsoft.com/de-de/reportascam/
Microsoft Taking Action:
DCU investigates tech fraud cases globally
building evidence to take action
Education programs through media,
Microsoft Retail Stores, and the Cybercrime
Center
The Scheme:
Fraudsters pose online and on phone as tech
support from high tech companies including
Microsoft
A victim is often asked for remote access and
charged for unnecessary technical services
Victims may lose money, personal
information or be exposed to malware
Technical Support
Scams
Protecting
Vulnerable
Populations
Technical Support
Scams
New data reveals two-thirds of global
consumers have experienced tech
support scams
Millennials aged between 18 and 34 years are now
more prone to falling for tech-support scams than
baby boomers, that message appears to have been
lost on younger people who are falling victim to new
tactics by phony tech-support operators.
Protecting
Vulnerable
Populations
PhotoDNA has helped detect
millions of illegal images online
PhotoDNA
Over 100 organizations use the
technology to keep their
platforms safe
Illegal images are reported to the
National Center for Missing and
Exploited Children and other
appropriate authorities
Industry standard: used by
Facebook, Twitter, Google
Malware
Disruptions DCU acquires targets,
investigates, and orchestrates
global partnerships to take
action
Working with Law
Enforcement and
others to disrupt
the criminal
infrastructure
Our malware intelligence is
embedded into Microsoft’s
products and services
We enable CERTs/ISPs globally
to notify and remediate
Public and
Private
Partnerships
Deep relationships with public and private partners allow
DCU to orchestrate international malware disruptions
Driving scale and
impact
Actionable Intelligence from Malware Disruptions
Data insights from
enforcement
actions allow us to
share a unique
perspective with
customers
Digital Risk Dashboards |
Products And Services | GSP
Legal Strategy | Investigations | Analytics
Malware Disruptions | Strategic Enforcement |
Civil Action | Criminal Referrals
CTIP | Activation Data
Microsoft is
committed to
building trust
with
governments
and sharing
security
information
Government Security
Program objectives
Help protect
governments and their
citizens
Build trust and
transparency
Strengthen public-
private partnerships
Direct access to Microsoft
product and security resources
Access to Transparency Centers
to work with source code
Remote access to online source
code
Technical data, including
Microsoft Azure and O365
Information sharing about
threats and vulnerabilities
leveraging CTIP
THANK YOU
www.microsoft.com/trustcenter
www.microsoft.com/security
www.youtube.com/DCUMicrosoft

More Related Content

What's hot

1 Modern Security - Keynote
1  Modern Security - Keynote1  Modern Security - Keynote
1 Modern Security - KeynoteAndrew Bettany
 
Msft cloud architecture_security_commonattacks
Msft cloud architecture_security_commonattacksMsft cloud architecture_security_commonattacks
Msft cloud architecture_security_commonattacksAkram Qureshi
 
Nicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security CenterNicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security CenterMicrosoft Österreich
 
Learn how to protect against and recover from data breaches in Office 365
Learn how to protect against and recover from data breaches in Office 365Learn how to protect against and recover from data breaches in Office 365
Learn how to protect against and recover from data breaches in Office 365AntonioMaio2
 
Microsoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelDavid J Rosenthal
 
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...PlatformSecurityManagement
 
Emma Aubert | Information Protection
Emma Aubert | Information ProtectionEmma Aubert | Information Protection
Emma Aubert | Information ProtectionMicrosoft Österreich
 
Security and Compliance In Microsoft Office 365 Whitepaper
Security and Compliance In Microsoft Office 365 WhitepaperSecurity and Compliance In Microsoft Office 365 Whitepaper
Security and Compliance In Microsoft Office 365 WhitepaperDavid J Rosenthal
 
2 Modern Security - Microsoft Information Protection
2   Modern Security - Microsoft Information Protection2   Modern Security - Microsoft Information Protection
2 Modern Security - Microsoft Information ProtectionAndrew Bettany
 
CYBERSECURITY MESH - DIGITAL TRUST FRAMEWORK
CYBERSECURITY MESH - DIGITAL TRUST FRAMEWORKCYBERSECURITY MESH - DIGITAL TRUST FRAMEWORK
CYBERSECURITY MESH - DIGITAL TRUST FRAMEWORKMaganathin Veeraragaloo
 
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001PECB
 
Microsoft Cyber Defense Operation Center Strategy
Microsoft Cyber Defense Operation Center Strategy Microsoft Cyber Defense Operation Center Strategy
Microsoft Cyber Defense Operation Center Strategy Ioannis Aligizakis, M.Sc.
 
Stefan van der Wiele | Protect users identities and control access to valuabl...
Stefan van der Wiele | Protect users identities and control access to valuabl...Stefan van der Wiele | Protect users identities and control access to valuabl...
Stefan van der Wiele | Protect users identities and control access to valuabl...Microsoft Österreich
 
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...Michael Noel
 
3 Modern Security - Secure identities to reach zero trust with AAD
3   Modern Security - Secure identities to reach zero trust with AAD3   Modern Security - Secure identities to reach zero trust with AAD
3 Modern Security - Secure identities to reach zero trust with AADAndrew Bettany
 
4 Modern Security - Integrated SecOps and incident response with MTP
4  Modern Security - Integrated SecOps and incident response with MTP4  Modern Security - Integrated SecOps and incident response with MTP
4 Modern Security - Integrated SecOps and incident response with MTPAndrew Bettany
 
Chapter 3, Data Protection vs Ransomware
Chapter 3, Data Protection vs RansomwareChapter 3, Data Protection vs Ransomware
Chapter 3, Data Protection vs RansomwareAdi Saputra
 
Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032PECB
 
Cyber Security Services & Solutions - Zymr
Cyber Security Services & Solutions - ZymrCyber Security Services & Solutions - Zymr
Cyber Security Services & Solutions - ZymrZYMR, INC.
 
Office 365 Security And Compliance
Office 365 Security And ComplianceOffice 365 Security And Compliance
Office 365 Security And ComplianceMicrosoft
 

What's hot (20)

1 Modern Security - Keynote
1  Modern Security - Keynote1  Modern Security - Keynote
1 Modern Security - Keynote
 
Msft cloud architecture_security_commonattacks
Msft cloud architecture_security_commonattacksMsft cloud architecture_security_commonattacks
Msft cloud architecture_security_commonattacks
 
Nicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security CenterNicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security Center
 
Learn how to protect against and recover from data breaches in Office 365
Learn how to protect against and recover from data breaches in Office 365Learn how to protect against and recover from data breaches in Office 365
Learn how to protect against and recover from data breaches in Office 365
 
Microsoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure Sentinel
 
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
 
Emma Aubert | Information Protection
Emma Aubert | Information ProtectionEmma Aubert | Information Protection
Emma Aubert | Information Protection
 
Security and Compliance In Microsoft Office 365 Whitepaper
Security and Compliance In Microsoft Office 365 WhitepaperSecurity and Compliance In Microsoft Office 365 Whitepaper
Security and Compliance In Microsoft Office 365 Whitepaper
 
2 Modern Security - Microsoft Information Protection
2   Modern Security - Microsoft Information Protection2   Modern Security - Microsoft Information Protection
2 Modern Security - Microsoft Information Protection
 
CYBERSECURITY MESH - DIGITAL TRUST FRAMEWORK
CYBERSECURITY MESH - DIGITAL TRUST FRAMEWORKCYBERSECURITY MESH - DIGITAL TRUST FRAMEWORK
CYBERSECURITY MESH - DIGITAL TRUST FRAMEWORK
 
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
 
Microsoft Cyber Defense Operation Center Strategy
Microsoft Cyber Defense Operation Center Strategy Microsoft Cyber Defense Operation Center Strategy
Microsoft Cyber Defense Operation Center Strategy
 
Stefan van der Wiele | Protect users identities and control access to valuabl...
Stefan van der Wiele | Protect users identities and control access to valuabl...Stefan van der Wiele | Protect users identities and control access to valuabl...
Stefan van der Wiele | Protect users identities and control access to valuabl...
 
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
 
3 Modern Security - Secure identities to reach zero trust with AAD
3   Modern Security - Secure identities to reach zero trust with AAD3   Modern Security - Secure identities to reach zero trust with AAD
3 Modern Security - Secure identities to reach zero trust with AAD
 
4 Modern Security - Integrated SecOps and incident response with MTP
4  Modern Security - Integrated SecOps and incident response with MTP4  Modern Security - Integrated SecOps and incident response with MTP
4 Modern Security - Integrated SecOps and incident response with MTP
 
Chapter 3, Data Protection vs Ransomware
Chapter 3, Data Protection vs RansomwareChapter 3, Data Protection vs Ransomware
Chapter 3, Data Protection vs Ransomware
 
Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032
 
Cyber Security Services & Solutions - Zymr
Cyber Security Services & Solutions - ZymrCyber Security Services & Solutions - Zymr
Cyber Security Services & Solutions - Zymr
 
Office 365 Security And Compliance
Office 365 Security And ComplianceOffice 365 Security And Compliance
Office 365 Security And Compliance
 

Similar to Microsoft Digital Crimes Unit

Combating Cybersecurity Challenges with Advanced Analytics
Combating Cybersecurity Challenges with Advanced AnalyticsCombating Cybersecurity Challenges with Advanced Analytics
Combating Cybersecurity Challenges with Advanced AnalyticsCognizant
 
AI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTION
AI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTIONAI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTION
AI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTIONChristopherTHyatt
 
2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurityMatthew Rosenquist
 
Safeguarding the Digital Realm.pdf
Safeguarding the Digital Realm.pdfSafeguarding the Digital Realm.pdf
Safeguarding the Digital Realm.pdfjasonuchiha2
 
8Cyber security courses in Bangladesh.docx
8Cyber security courses in Bangladesh.docx8Cyber security courses in Bangladesh.docx
8Cyber security courses in Bangladesh.docxArindamGhosal6
 
REPORT USE OF CYBERSECURITY.pptx
REPORT USE OF CYBERSECURITY.pptxREPORT USE OF CYBERSECURITY.pptx
REPORT USE OF CYBERSECURITY.pptxeresavenzon
 
Cyber Security index
Cyber Security indexCyber Security index
Cyber Security indexsukiennong.vn
 
Cyber Security Conference - A deeper look at Microsoft Security Strategy, Tec...
Cyber Security Conference - A deeper look at Microsoft Security Strategy, Tec...Cyber Security Conference - A deeper look at Microsoft Security Strategy, Tec...
Cyber Security Conference - A deeper look at Microsoft Security Strategy, Tec...Microsoft
 
Cybersecurity In IoT Challenges And Effective Strategies.pdf
Cybersecurity In IoT Challenges And Effective Strategies.pdfCybersecurity In IoT Challenges And Effective Strategies.pdf
Cybersecurity In IoT Challenges And Effective Strategies.pdfRahimMakhani2
 
Commercial Real Estate - Cyber Risk 2020
Commercial Real Estate - Cyber Risk 2020Commercial Real Estate - Cyber Risk 2020
Commercial Real Estate - Cyber Risk 2020CBIZ, Inc.
 
b-istr_main_report_2011_21239364.en-us
b-istr_main_report_2011_21239364.en-usb-istr_main_report_2011_21239364.en-us
b-istr_main_report_2011_21239364.en-usEric Johnson
 
Symantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government SectorSymantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government SectorSymantec
 
Best Cyber Security Courses In Bangladesh.docx
Best Cyber Security Courses In Bangladesh.docxBest Cyber Security Courses In Bangladesh.docx
Best Cyber Security Courses In Bangladesh.docxArindamGhosal6
 
Matt_Cyber Security Core Deck September 2016.pptx
Matt_Cyber Security Core Deck September 2016.pptxMatt_Cyber Security Core Deck September 2016.pptx
Matt_Cyber Security Core Deck September 2016.pptxNakhoudah
 
Adjusting Your Security Controls: It’s the New Normal
Adjusting Your Security Controls: It’s the New NormalAdjusting Your Security Controls: It’s the New Normal
Adjusting Your Security Controls: It’s the New NormalPriyanka Aash
 
Intelligence-Driven Fraud Prevention
Intelligence-Driven Fraud PreventionIntelligence-Driven Fraud Prevention
Intelligence-Driven Fraud PreventionEMC
 

Similar to Microsoft Digital Crimes Unit (20)

Combating Cybersecurity Challenges with Advanced Analytics
Combating Cybersecurity Challenges with Advanced AnalyticsCombating Cybersecurity Challenges with Advanced Analytics
Combating Cybersecurity Challenges with Advanced Analytics
 
Cybersecurity - Sam Maccherola
Cybersecurity - Sam MaccherolaCybersecurity - Sam Maccherola
Cybersecurity - Sam Maccherola
 
AI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTION
AI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTIONAI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTION
AI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTION
 
2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity
 
Safeguarding the Digital Realm.pdf
Safeguarding the Digital Realm.pdfSafeguarding the Digital Realm.pdf
Safeguarding the Digital Realm.pdf
 
8Cyber security courses in Bangladesh.docx
8Cyber security courses in Bangladesh.docx8Cyber security courses in Bangladesh.docx
8Cyber security courses in Bangladesh.docx
 
REPORT USE OF CYBERSECURITY.pptx
REPORT USE OF CYBERSECURITY.pptxREPORT USE OF CYBERSECURITY.pptx
REPORT USE OF CYBERSECURITY.pptx
 
Cyber Security index
Cyber Security indexCyber Security index
Cyber Security index
 
Cyber Security Conference - A deeper look at Microsoft Security Strategy, Tec...
Cyber Security Conference - A deeper look at Microsoft Security Strategy, Tec...Cyber Security Conference - A deeper look at Microsoft Security Strategy, Tec...
Cyber Security Conference - A deeper look at Microsoft Security Strategy, Tec...
 
Cybersecurity In IoT Challenges And Effective Strategies.pdf
Cybersecurity In IoT Challenges And Effective Strategies.pdfCybersecurity In IoT Challenges And Effective Strategies.pdf
Cybersecurity In IoT Challenges And Effective Strategies.pdf
 
Commercial Real Estate - Cyber Risk 2020
Commercial Real Estate - Cyber Risk 2020Commercial Real Estate - Cyber Risk 2020
Commercial Real Estate - Cyber Risk 2020
 
Cybersecurity awareness.pdf
Cybersecurity awareness.pdfCybersecurity awareness.pdf
Cybersecurity awareness.pdf
 
b-istr_main_report_2011_21239364.en-us
b-istr_main_report_2011_21239364.en-usb-istr_main_report_2011_21239364.en-us
b-istr_main_report_2011_21239364.en-us
 
Symantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government SectorSymantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government Sector
 
Cyber security
Cyber securityCyber security
Cyber security
 
Best Cyber Security Courses In Bangladesh.docx
Best Cyber Security Courses In Bangladesh.docxBest Cyber Security Courses In Bangladesh.docx
Best Cyber Security Courses In Bangladesh.docx
 
Matt_Cyber Security Core Deck September 2016.pptx
Matt_Cyber Security Core Deck September 2016.pptxMatt_Cyber Security Core Deck September 2016.pptx
Matt_Cyber Security Core Deck September 2016.pptx
 
1402.1842.pdf
1402.1842.pdf1402.1842.pdf
1402.1842.pdf
 
Adjusting Your Security Controls: It’s the New Normal
Adjusting Your Security Controls: It’s the New NormalAdjusting Your Security Controls: It’s the New Normal
Adjusting Your Security Controls: It’s the New Normal
 
Intelligence-Driven Fraud Prevention
Intelligence-Driven Fraud PreventionIntelligence-Driven Fraud Prevention
Intelligence-Driven Fraud Prevention
 

More from Microsoft Österreich

Microsoft: #DigitaleHelden Symposium - Graphic Recording
Microsoft: #DigitaleHelden Symposium - Graphic RecordingMicrosoft: #DigitaleHelden Symposium - Graphic Recording
Microsoft: #DigitaleHelden Symposium - Graphic RecordingMicrosoft Österreich
 
Digitale Transformation: Technologie und Mensch - die nächsten 5 Jahre
Digitale Transformation: Technologie und Mensch - die nächsten 5 JahreDigitale Transformation: Technologie und Mensch - die nächsten 5 Jahre
Digitale Transformation: Technologie und Mensch - die nächsten 5 JahreMicrosoft Österreich
 
Digital Transformation "Book of Dreams"
Digital Transformation "Book of Dreams"Digital Transformation "Book of Dreams"
Digital Transformation "Book of Dreams"Microsoft Österreich
 
Mit Simplicity und Storytelling zum „Warum“: Motivation und Führung einer neu...
Mit Simplicity und Storytelling zum „Warum“: Motivation und Führung einer neu...Mit Simplicity und Storytelling zum „Warum“: Motivation und Führung einer neu...
Mit Simplicity und Storytelling zum „Warum“: Motivation und Führung einer neu...Microsoft Österreich
 
Enable Mobility and Improve Cost Efficiency within a Secure Ecosystem - Futur...
Enable Mobility and Improve Cost Efficiency within a Secure Ecosystem - Futur...Enable Mobility and Improve Cost Efficiency within a Secure Ecosystem - Futur...
Enable Mobility and Improve Cost Efficiency within a Secure Ecosystem - Futur...Microsoft Österreich
 
Modernes Rechenzentrum - Future Decoded
Modernes Rechenzentrum - Future DecodedModernes Rechenzentrum - Future Decoded
Modernes Rechenzentrum - Future DecodedMicrosoft Österreich
 
Microsoft Trusted Cloud - Security Privacy & Control, Compliance, Transparency
Microsoft Trusted Cloud - Security Privacy & Control, Compliance, TransparencyMicrosoft Trusted Cloud - Security Privacy & Control, Compliance, Transparency
Microsoft Trusted Cloud - Security Privacy & Control, Compliance, TransparencyMicrosoft Österreich
 
Microsoft Trusted Cloud - Harald Leitenmüller (Microsoft)
Microsoft Trusted Cloud - Harald Leitenmüller (Microsoft)Microsoft Trusted Cloud - Harald Leitenmüller (Microsoft)
Microsoft Trusted Cloud - Harald Leitenmüller (Microsoft)Microsoft Österreich
 
Enable Mobility and Improve Cost Efficiency within a Secure Ecosystem - S&T
Enable Mobility and Improve Cost Efficiency within a Secure Ecosystem -  S&TEnable Mobility and Improve Cost Efficiency within a Secure Ecosystem -  S&T
Enable Mobility and Improve Cost Efficiency within a Secure Ecosystem - S&TMicrosoft Österreich
 
IMMERSIVE AND HYPER-INTELLIGENT WORLD 2025 - TrendOne
IMMERSIVE AND HYPER-INTELLIGENT WORLD 2025 - TrendOneIMMERSIVE AND HYPER-INTELLIGENT WORLD 2025 - TrendOne
IMMERSIVE AND HYPER-INTELLIGENT WORLD 2025 - TrendOneMicrosoft Österreich
 
ÖBB - Bahnstrombedarfsprognose- mit Advanced Analytics
ÖBB - Bahnstrombedarfsprognose- mit Advanced Analytics ÖBB - Bahnstrombedarfsprognose- mit Advanced Analytics
ÖBB - Bahnstrombedarfsprognose- mit Advanced Analytics Microsoft Österreich
 
Der Hund an der digitalen Leine - tractive
Der Hund an der digitalen Leine - tractiveDer Hund an der digitalen Leine - tractive
Der Hund an der digitalen Leine - tractiveMicrosoft Österreich
 
Aufbau einer erfolgreichen Vertriebsabteilung – Neue Erkenntnisse aus der Ver...
Aufbau einer erfolgreichen Vertriebsabteilung – Neue Erkenntnisse aus der Ver...Aufbau einer erfolgreichen Vertriebsabteilung – Neue Erkenntnisse aus der Ver...
Aufbau einer erfolgreichen Vertriebsabteilung – Neue Erkenntnisse aus der Ver...Microsoft Österreich
 

More from Microsoft Österreich (20)

Shape the Future
Shape the FutureShape the Future
Shape the Future
 
Information Security @ AVL
Information Security @ AVLInformation Security @ AVL
Information Security @ AVL
 
Microsoft: #DigitaleHelden Symposium - Graphic Recording
Microsoft: #DigitaleHelden Symposium - Graphic RecordingMicrosoft: #DigitaleHelden Symposium - Graphic Recording
Microsoft: #DigitaleHelden Symposium - Graphic Recording
 
Digitale Transformation: Technologie und Mensch - die nächsten 5 Jahre
Digitale Transformation: Technologie und Mensch - die nächsten 5 JahreDigitale Transformation: Technologie und Mensch - die nächsten 5 Jahre
Digitale Transformation: Technologie und Mensch - die nächsten 5 Jahre
 
Digital Transformation "Book of Dreams"
Digital Transformation "Book of Dreams"Digital Transformation "Book of Dreams"
Digital Transformation "Book of Dreams"
 
Smart Buildings & IoT
Smart Buildings & IoTSmart Buildings & IoT
Smart Buildings & IoT
 
Mit Simplicity und Storytelling zum „Warum“: Motivation und Führung einer neu...
Mit Simplicity und Storytelling zum „Warum“: Motivation und Führung einer neu...Mit Simplicity und Storytelling zum „Warum“: Motivation und Führung einer neu...
Mit Simplicity und Storytelling zum „Warum“: Motivation und Führung einer neu...
 
Enable Mobility and Improve Cost Efficiency within a Secure Ecosystem - Futur...
Enable Mobility and Improve Cost Efficiency within a Secure Ecosystem - Futur...Enable Mobility and Improve Cost Efficiency within a Secure Ecosystem - Futur...
Enable Mobility and Improve Cost Efficiency within a Secure Ecosystem - Futur...
 
Modernes Rechenzentrum - Future Decoded
Modernes Rechenzentrum - Future DecodedModernes Rechenzentrum - Future Decoded
Modernes Rechenzentrum - Future Decoded
 
Microsoft Trusted Cloud - Security Privacy & Control, Compliance, Transparency
Microsoft Trusted Cloud - Security Privacy & Control, Compliance, TransparencyMicrosoft Trusted Cloud - Security Privacy & Control, Compliance, Transparency
Microsoft Trusted Cloud - Security Privacy & Control, Compliance, Transparency
 
Microsoft Trusted Cloud - Harald Leitenmüller (Microsoft)
Microsoft Trusted Cloud - Harald Leitenmüller (Microsoft)Microsoft Trusted Cloud - Harald Leitenmüller (Microsoft)
Microsoft Trusted Cloud - Harald Leitenmüller (Microsoft)
 
Enable Mobility and Improve Cost Efficiency within a Secure Ecosystem - S&T
Enable Mobility and Improve Cost Efficiency within a Secure Ecosystem -  S&TEnable Mobility and Improve Cost Efficiency within a Secure Ecosystem -  S&T
Enable Mobility and Improve Cost Efficiency within a Secure Ecosystem - S&T
 
IMMERSIVE AND HYPER-INTELLIGENT WORLD 2025 - TrendOne
IMMERSIVE AND HYPER-INTELLIGENT WORLD 2025 - TrendOneIMMERSIVE AND HYPER-INTELLIGENT WORLD 2025 - TrendOne
IMMERSIVE AND HYPER-INTELLIGENT WORLD 2025 - TrendOne
 
ÖBB - Bahnstrombedarfsprognose- mit Advanced Analytics
ÖBB - Bahnstrombedarfsprognose- mit Advanced Analytics ÖBB - Bahnstrombedarfsprognose- mit Advanced Analytics
ÖBB - Bahnstrombedarfsprognose- mit Advanced Analytics
 
New World of Work - Solvion
New World of Work - SolvionNew World of Work - Solvion
New World of Work - Solvion
 
Der Hund an der digitalen Leine - tractive
Der Hund an der digitalen Leine - tractiveDer Hund an der digitalen Leine - tractive
Der Hund an der digitalen Leine - tractive
 
Der neue Office 365 Plan E5
Der neue Office 365 Plan E5Der neue Office 365 Plan E5
Der neue Office 365 Plan E5
 
Aufbau einer erfolgreichen Vertriebsabteilung – Neue Erkenntnisse aus der Ver...
Aufbau einer erfolgreichen Vertriebsabteilung – Neue Erkenntnisse aus der Ver...Aufbau einer erfolgreichen Vertriebsabteilung – Neue Erkenntnisse aus der Ver...
Aufbau einer erfolgreichen Vertriebsabteilung – Neue Erkenntnisse aus der Ver...
 
Microsoft Lizenzierung – Server
Microsoft Lizenzierung – ServerMicrosoft Lizenzierung – Server
Microsoft Lizenzierung – Server
 
ACP Referenz Österreich Werbung
ACP Referenz Österreich WerbungACP Referenz Österreich Werbung
ACP Referenz Österreich Werbung
 

Recently uploaded

"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Bhuvaneswari Subramani
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...apidays
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 

Recently uploaded (20)

"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 

Microsoft Digital Crimes Unit

  • 1.
  • 2. Big data Investigations Legal action
  • 3. Cybersecurity is a Boardroom-level Issue 1.4 billion Data records compromised in 2016 556M victims of cybercrime per year $400B cost of cyberattacks to companies each year 71% of companies admit they fell victim to a successful cyber attack the prior year $3 Trillion estimated cost in economic value from cybercrime industry by 2020 200+ Median # of days between infiltration and detection
  • 4. MICROSOFT’S UNIQUE PERSPECTIVE 450B user authentications each month 1B Windows devices updated 400B emails analyzed for spam and malware
  • 5. Microsoft’s SECURITY POSTURE DETECT using targeted signals, behavioral monitoring, and machine learning RESPOND closing the gap between discovery and action PROTECT across all endpoints, from sensors to the datacenter
  • 6. Microsoft Confidential A Layered Approach to Security Helping to protect our customers, our company, and our world These growing threats demand a coordinated response: • Cyber Security Services Engineering • Digital Crimes Unit • Information Security & Risk Management • Microsoft Azure • Microsoft Security Response Center • Microsoft Threat Intelligence Center • Office 365 • Windows & Devices Group Cyber Defense Operations Center
  • 7. A safer digital experience for every person and organization on the planet The Microsoft Digital Crimes Unit Public and private partnerships to fight technology facilitated crimes . Combining novel legal strategies, cutting- edge forensics, cloud and big data analytics
  • 8. Protecting Vulnerable Populations https://www.microsoft.com/de-de/reportascam/ Microsoft Taking Action: DCU investigates tech fraud cases globally building evidence to take action Education programs through media, Microsoft Retail Stores, and the Cybercrime Center The Scheme: Fraudsters pose online and on phone as tech support from high tech companies including Microsoft A victim is often asked for remote access and charged for unnecessary technical services Victims may lose money, personal information or be exposed to malware Technical Support Scams
  • 9. Protecting Vulnerable Populations Technical Support Scams New data reveals two-thirds of global consumers have experienced tech support scams Millennials aged between 18 and 34 years are now more prone to falling for tech-support scams than baby boomers, that message appears to have been lost on younger people who are falling victim to new tactics by phony tech-support operators.
  • 10. Protecting Vulnerable Populations PhotoDNA has helped detect millions of illegal images online PhotoDNA Over 100 organizations use the technology to keep their platforms safe Illegal images are reported to the National Center for Missing and Exploited Children and other appropriate authorities Industry standard: used by Facebook, Twitter, Google
  • 11. Malware Disruptions DCU acquires targets, investigates, and orchestrates global partnerships to take action Working with Law Enforcement and others to disrupt the criminal infrastructure Our malware intelligence is embedded into Microsoft’s products and services We enable CERTs/ISPs globally to notify and remediate
  • 12. Public and Private Partnerships Deep relationships with public and private partners allow DCU to orchestrate international malware disruptions Driving scale and impact
  • 13. Actionable Intelligence from Malware Disruptions
  • 14. Data insights from enforcement actions allow us to share a unique perspective with customers Digital Risk Dashboards | Products And Services | GSP Legal Strategy | Investigations | Analytics Malware Disruptions | Strategic Enforcement | Civil Action | Criminal Referrals CTIP | Activation Data
  • 15. Microsoft is committed to building trust with governments and sharing security information Government Security Program objectives Help protect governments and their citizens Build trust and transparency Strengthen public- private partnerships Direct access to Microsoft product and security resources Access to Transparency Centers to work with source code Remote access to online source code Technical data, including Microsoft Azure and O365 Information sharing about threats and vulnerabilities leveraging CTIP