3 ways Microsoft helps build cyber safety awareness for all

This tumultuous year has brought paradigm shifts across every facet of daily life. A global pandemic has pushed much of our lives online—work, school, entertainment, shopping, and socializing. But one thing remains unchanged: people everywhere share a common need for safety. Today, our need for personal safety includes the digital realm. At Microsoft, we believe that a secure online experience helps empower people to do more, create more, and have trust in the technology that connects us all. It’s no wonder that cybersecurity is a vital part of everything we build.

“People are both my first and last line of defense” –Bret Arsenault, Microsoft Chief Information Security Officer

Now as we kick off Cybersecurity Awareness Month, it’s worth taking a moment to reflect on the purpose of this initiative and how Microsoft is helping to empower people around the world with seamless, integrated security. We want to help to create a safer world for everyone so that online learning, remote work, community building, and even shopping online can be enriching experiences.  

My first 12 calendar weeks at Microsoft have been packed—from my first introduction at Microsoft Inspire to sharing our security, compliance, and identity innovations at Microsoft Ignite last week. In between, we’ve shared insights from our customers about their journeys to create a more secure workplace during this time of global transformation. I’m committed to listening and learning from all of you, and excited to share my enthusiasm for this dynamic industry.   

Throughout October, Microsoft will join the National Cybersecurity Alliance and other industry partners to promote online safety for consumers and businesses. I’m energized to share our plans to empower people and organizations worldwide and invite you to learn more about our efforts.  

Security awareness for all

Most of us think we’re too smart to fall for a phishing scam, and our confidence only grows when we’re logged onto a company network. Statistics show that nearly one in three security breaches starts with a phishing attack, costing the affected organization an average of $1.4 million. With the rise in people working from home, new attacks such as consent phishing have cropped up to take advantage of remote workers dealing with home-life distractions. Terranova has partnered with Microsoft to create the Gone Phishing Tournament™ during October, using real lures (phishing emails) to capture accurate click-through statistics—providing organizations with data-backed insights to grow their security awareness programs. 

Microsoft security help and learning will feature five new articles during October—localized for 36 languages and updating every Monday—each covering security topics that affect all types of users. The first of which, 3 easy tips to improve cybersecurity, provides information on how to uninstall unused apps that might be compromising your security, as well as how to get rid of unwanted browser extensions. Visitors also learn how to do a deep scan for malware using Microsoft Defender Offline and how to reset their devices to factory settings using Windows 10.  

This week of October 5, “Keys to the kingdom: Securing your devices and accounts,” explains how multifactor authentication (MFA) works, as well as the advantages of using the free Microsoft Authenticator app to secure your smartphone. Look for more articles on secure networking, scams and attacks, and backup and recovery to follow throughout the month. Year ‘round, the Microsoft security help & learning page is updated with educational content for students, parents, remote workers and anyone who wants to arm themselves with up-to-date information on protecting against cyber threats.  

Cybersecurity workshops

Microsoft Store will also be running virtual workshops throughout the month of October in support of Cybersecurity Awareness Month. Attendees for “Work safer and smarter with Microsoft 365” will learn how Microsoft 365 Business helps safeguard their data and lowers security risks with Windows Defender and Windows 10 device management, as well as providing app protection for Office mobile apps on iOS and Android—including a single login for all apps and services.  

“Work better together with Microsoft Teams” enables users to experience the flexibility and highly secure access Teams delivers for organizations of any size. Both workshops feature a security component designed to help users stay safe and secure online. Microsoft will also feature cybersecurity resources and content on our new Small and Medium Business (SMB) Resource Center, launching today, October 5. Delivered the same week, our first SMB newsletter will also include cybersecurity information and resources. 

Diverse hiring for smarter AI

Building diverse cyber teams is a major source of passion and advocacy for me. It isn’t just the right thing to do; it gives us a strategic advantage as a company and as a defender against threat actors worldwide who would seem to sew confusion and harm. How? AI remains one of the best tools to confront cyber threats. But effective, responsible AI requires the input and ideas of a diverse group. This diversity of thought is not just about gender or ethnic diversity. It’s both of those, certainly, but so much more. Effective AI requires diversity of experiences, cultures, opinions, education, perspectives, and many other factors. On a team where everyone has similar skills and backgrounds, members risk sinking into groupthink and losing creativity. Data shows that diverse teams make better decisions than individuals 87 percent of the time. And it makes perfect sense. If we’re building solutions for all, we need to include all in the building of those solutions.  

By ensuring diversity in our teams, we help create AI systems that warrant people’s trust—while moving closer to future–proofing against bias in tech. At Microsoft, we’ve forged partnerships, created initiatives, and built in transparency as part of our holistic approach to address systemic issues contributing to the low representation of women in cybersecurity. Listen to the podcast session where Bret Arsenault, Microsoft CISO  talks with Ann Johnson, Corporate Vice President of Business Development, Security, Compliance & Identity at Microsoft, about why investing in diverse teams isn’t just the right thing to do—the future of cybersecurity depends on it. And be sure to watch our panel discussion, “Future Proofing Against Bias,” happening October 21 at EWF (Executive Women’s Forum).  

Microsoft is working every day to help empower users to achieve more while staying safe and secure.   Behind our technical innovations are people hungry to do more. We want to create an inclusive world where every human being can be a cybersecurity hero. For more information on how you can enable your security team and organization to be #cybersmart, visit our cybersecurity website.   

To learn more about Microsoft Security solutions visit the Microsoft Security website. Bookmark the Security blog to keep up with our expert coverage on security matters. Also, follow us at @MSFTSecurity for the latest news and updates on cybersecurity and please reach out to me on Linkedin or follow me at @vasujakkal.  

The post 3 ways Microsoft helps build cyber safety awareness for all appeared first on Microsoft Security.

Article Link: https://www.microsoft.com/security/blog/2020/10/05/3-ways-microsoft-helps-build-cyber-safety-awareness-for-all/