You are on page 1of 13

Microsoft Digital

Defense Report
Executive Summary

Building and improving


cyber resilience

October 2023
Microsoft Threat Intelligence
1 Microsoft Digital Defense Report 2023 Executive Summary

Contents of
Chapter 1 Chapter 3 Chapter 6
Introduction Nation State Threats Collective Defense

the full report


Introduction Key developments Key developments
Sharing Microsoft’s unique vantage point Introduction Introduction
The power of partnership in building Russia How the global Cybercrime Atlas will
cyber resilience China revolutionize cybercrime intelligence and
Driving global progress through the collaboration
Iran
Cybersecurity Tech Accord Collective intelligence and defense
The data, insights, and events in this report are North Korea
About this report against Volt Typhoon
from July 2022 through June 2023 (Microsoft Palestinian threat actors
fiscal year 2023), unless otherwise noted. Threat actor map Uniting forces against cybercrime: A success
The emerging threat posed story of collaboration and disruption
For easier viewing and navigating through the by cyber mercenaries
Chapter 2 Advancing open source security together
report on certain browsers, we suggest using
Adobe Reader, which is available for free on The State of Cybercrime Chapter 4 Strengthening media content provenance,
the Adobe website. Critical Cybersecurity Challenges accountability, and transparency
Key developments
Combining efforts to safeguard democracy
Introduction Key developments
How we are addressing the digital talent
How the threat landscape is evolving Introduction and diversity shortage
Insights on ransomware and extortion The state of IoT and OT security The CyberPeace Institute: Uniting to
Insights on phishing Improving global critical infrastructure resilience empower nonprofits with cyber resilience
Insights on business email compromise Innovating for supply chain resilience Building cybersecurity capacity through the
Insights on identity attacks Cyber Development Goals
Microsoft Digital Chapter 5
Defense Report Insights on distributed denial
of service attacks (DDoS) Innovating for Security and Resilience Appendix
Building and improving
Additional information
cyber resilience
Return on mitigation: Targeting investment Key developments
to increase resilience Cybersecurity Tech Accord principles
Introduction
mapping index
October 2023
Microsoft Threat Intelligence
Using the power of AI for cybersecurity
Contributing teams
Find the full report here:
Working together to shape responsible AI
Microsoft Digital Defense Report 2023
Footnotes
2 Microsoft Digital Defense Report 2023 Executive Summary

Securing our
future together
Introduction from Tom Burt

Over the last year, threats to digital “Close collaboration


peace have reduced trust in technology between the public
and highlighted the urgent need for
improved cyber defenses at all levels.
and private sectors
Encouragingly, defenders the world over to formulate, enforce,
are responding to the call to improve and harmonize these
security with the public and private
requirements is crucial
sectors investing and collaborating
to confront the challenges and build to improve global
long‑term resilience. cybersecurity and
foster innovation.”
In this fourth annual edition of the Microsoft Digital
Defense Report, we draw on our unique vantage
point to share insights on how the threat landscape
has evolved and discuss the shared opportunities
and challenges we all face in securing a resilient
online ecosystem which the world can depend on.
3 Microsoft Digital Defense Report 2023 Executive Summary

As the digital domain faces new and more Nation‑state actors were not alone in stepping up As we are seeing, Artificial Intelligence (AI)
threatening challenges, defenders are being driven their abuse of the digital ecosystem. Well‑resourced technologies are set to become a major focus
to innovate and collaborate more closely than ever. cybercriminal syndicates also continue to grow of regulators and industry. We will undoubtedly
For example, Russia’s use of cyberweapons as part and evolve, leveraging the cybercrime-as-a-service see attackers using AI as a tool to refine phishing
of its hybrid war against Ukraine sparked sustained ecosystem we highlighted last year. Ransomware‑as‑ messages, develop malware and enable other
collaboration between Microsoft and Ukrainian a-service and phishing-as-a-service are key threats abuses of technology. But AI will also be a critical
officials to successfully defend against most of to businesses and cybercriminals have conducted component of successful defense. For example,
these cyberweapons. business email compromise and other cybercrimes, in Ukraine we saw the first successful use of
largely undeterred by the increasing commitment AI technology to help defend against Russian
Russia is not alone in its use of destructive malware;
of global law enforcement resources. cyberattacks. In the coming years, innovation
we have also seen increased use of cyberweapons by
in AI‑powered cyber defense will help reverse
Iran to pressure the Albanian government and in its Many vendors are taking steps to improve the
the tide of cyberattacks.
ongoing conflict with Israel. At the same time, nation cybersecurity of their products and services,
states are becoming increasingly sophisticated and developing new tools to help customers better Advancing the promise of digital peace requires
aggressive in their cyber espionage efforts, led by defend against attackers. Governments across public‑private collaboration to ensure we are
highly capable Chinese actors focused on the Asia the globe are providing the public with more bringing to bear the best technological and
“As the digital domain Pacific region in particular. information about cyber threats and how to
counter them, like the effective alerts from the US
regulatory tools to combat cyber aggression.
We need more and deeper alliances in the
One recent example of the troubling increase in
faces new and more aggression and capability involves a Chinese actor,
Cybersecurity and Infrastructure Security Agency’s private sector and stronger partnerships
(CISA) Shields Up campaign. Governments are also between the private and public sectors.
threatening challenges, which Microsoft calls Volt Typhoon. It used inventive
tradecraft to infiltrate and pre‑position malware
imposing new legal and regulatory requirements for Enabling this collaboration can be challenging
defenders are being in the networks of a range of communications
cybersecurity. While many of these are beneficial,
they can impose counterproductive conditions—
but, when successful, it drives meaningful impact.
We must accelerate the move of critical computing
companies and other critical infrastructure
driven to innovate and organizations in Guam and the United States,
such as requiring overly rapid reporting of workloads to the cloud, where vendors’ security
cybersecurity incidents or establishing inconsistent innovations will be most impactful, and ensure AI
collaborate more closely deploying “living off the land” techniques to
or conflicting requirements across agencies or innovation provides defenders with the durable
evade detection.
than ever.” geographies. Close collaboration between the
public and private sectors to formulate, enforce, and
technological advantage over attackers that
it promises.
harmonize these requirements is crucial to improve
Tom Burt
global cybersecurity and foster innovation.
Corporate Vice President, Customer Security & Trust
4 Microsoft Digital Defense Report 2023 Executive Summary

Sharing
As part of our longstanding commitment to create a safer world, Microsoft’s investments in security research,
innovation, and the global security community include:

Microsoft’s 65 trillion 10,000+ 4,000


unique signals synthesized daily security and threat
intelligence experts
identity attacks
blocked per second
vantage point 4,000 identity authentication threats
blocked per second.

That is over 750 billion signals

15,000+
Cybersecurity is a defining challenge of our time. per second, synthesized using
sophisticated data analytics and
Organizations of every size across every industry 10,000+ engineers, researchers,
AI algorithms to understand and
around the globe feel the urgency and pressure protect against digital threats and data scientists, cybersecurity

partners in our
of protecting and defending against increasingly criminal cyberactivity. experts, threat hunters, geopolitical
analysts, investigators, and frontline
sophisticated attacks. responders across the globe.
While AI is transforming cybersecurity, using it to security ecosystem
stay ahead of threats requires massive amounts
of diverse data. Here at Microsoft, our more than
10,000 security experts analyze over 65 trillion
300+ 100,000+
15,000+ partners with specialized
solutions in our security ecosystem,
who increase cyber resilience for
signals each day with the help of AI, and Microsoft threat actors our customers.

Threat Intelligence teams track hundreds of threat


tracked domains removed
actor groups worldwide. The Microsoft security
ecosystem includes more than 15,000 security
partners with specialized solutions, while the global
open community of security researchers and testers
135 million
contribute to bug bounties and security challenges. Microsoft Threat Intelligence has
managed devices
This broad, deep, and diverse security ecosystem grown to track more than 300 unique 100,000+ domains utilized by
is driving some of the most influential insights in threat actors, including 160 nation- cybercriminals, including over 600 135 million managed devices
state actors, 50 ransomware groups, employed by nation-state threat providing security and threat
cybersecurity. Together, we can build cyber resilience
and hundreds of others. actors, have been removed (all time). landscape insights.
through innovative action and collective defense.
All data is based on Microsoft fiscal year 2023 unless otherwise indicated.
5 Microsoft Digital Defense Report 2023 Executive Summary

The power of partnership Public-private partnerships, policy,


and standards
Non-profit, academia, and research
Non‑profit, academia, and research organizations

in building cyber resilience


The opportunities for partnership across the play a crucial role in advancing cybersecurity.
public and private sectors, policy organizations, By collaborating with industry partners, they
and standards bodies are multi‑dimensional. bridge the gap between theoretical knowledge
From ensuring the technology community is building and practical application. Academic institutions
safer, more secure technology and collaborating contribute to cybersecurity research, develop
on threat intelligence and trends to developing innovative technologies, and educate the next
common standards to take down and block the generation of cybersecurity professionals.
We believe every individual and company But partnerships act as a force multiplier for everyone
tools cybercriminals use, strong and bi-directional Collaborative research projects and initiatives
involved in cybersecurity. Collaborative efforts among
around the world should be empowered partnerships between organizations are crucial. between academia, non‑profits, and industry
stakeholders—including government agencies,
to meet its security needs. Achieving this promote innovation and help tackle emerging
private sector entities, academia, non‑profits, and As much as any individual company’s shareholders
cyber threats effectively.
will require a collective global effort as other organizations—are crucial in building resilient would like it to be so, no one technology company
defenses against cyber threats. can solve or overcome every cybersecurity It is essential that stakeholders recognize their
we harness the power of partnership to
challenge. Partnerships across the technology shared responsibility and actively engage in
strengthen our defenses together. The cyber poverty line community are an absolute necessity to ensure partnerships that enhance cybersecurity. History
To understand the need for collaboration, it is useful organizations of all types and sizes, in every industry has already shown that by working together,
Strength in numbers. Stronger together. Together to consider the concept of a “cyber poverty line.” and region, can protect themselves. This means we can build a safer digital future for individuals,
we stand. Societies around the world recognize In the same way that governments and economists working together to push the boundaries of organizations and nations—but there is so much
the benefits of collective behavior. The power establish a social poverty line to determine a bare innovation, ensuring technical integration of more to be done.
of multistakeholder partnerships in cybersecurity, minimum standard of living, the cyber poverty products in the security space and addressing the
too, cannot be ignored as we seek to answer the line is the minimum level of resources required for end‑to‑end security needs of customers.
question, “What can we do to ensure a more safe adequate protection from cyber threats. As we
and secure world for everyone on the planet?” ponder the implication of the existence of a cyber
The concept of a cyber poverty
Individual organizations are often focused poverty line, important questions begin to surface.
on safeguarding their own data and systems How, exactly, do we quantify the cyber poverty line? line allows us to identify the
and protecting their customers, constituents, Who is below it and how can we work together minimum level of resources
to support them to rise above it? These questions
and communities. required for adequate protection
underscore the imperative of partnership in
cybersecurity and serve as the genesis of meaningful from cyber threats and who we must
conversations we must have. support to rise above it.
6 Microsoft Digital Defense Report 2023 Executive Summary

How can we – Assume breach. Assume system defenses


have been breached and systems may
Implementing security solutions like
MFA or Zero Trust principles is simpler

protect against be compromised. This means constantly with hyperscale cloud because these
monitoring the environment for possible attack. capabilities are already built into the
platform. Additionally, cloud‑enabled
99% of attacks? 3 Use extended detection and response
(XDR) and antimalware: Implement
capabilities like XDR and MFA are
constantly updated with trillions of daily
How effective is MFA at deterring
software to detect and automatically block cyberattacks? A recent study based on
signals, providing dynamic protection
attacks and provide insights to the security real‑world attack data from Microsoft
that adjusts to the current
While we explore the many dimensions of the operations software. Monitoring insights Entra found that MFA reduces the risk
threat landscape.
cyber threat landscape, there is one crucial point from threat detection systems is essential of compromise by 99.2 percent.1
we must emphasize across them all: the vast to being able to respond to threats in a
majority of successful cyberattacks could be timely fashion.
thwarted by implementing a few fundamental Fundamentals
4 Keep up to date: Unpatched and out-
Enable multifactor
security hygiene practices. of-date systems are a key reason many of cyber hygiene
authentication (MFA)
By adhering to these minimum-security standards, organizations fall victim to an attack.
it is possible to protect against over 99 percent Ensure all systems are kept up to date
Apply Zero

99%
of attacks: including firmware, the operating system,
and applications. Trust principles
1 Enable multifactor authentication (MFA):
This protects against compromised user 5 Protect data: Knowing your important
passwords and helps to provide extra data, where it is located, and whether the Use extended detection and
resilience for identities. right defenses are implemented is crucial to response (XDR) and antimalware
implementing the appropriate protection.
Basic security hygiene
2 Apply Zero Trust principles:
still protects against
The cornerstone of any resilience plan Hyperscale cloud makes it easier to implement Keep up
99% of attacks.
is to limit the impact of an attack on an fundamental security practices by either enabling to date
organization. These principles are: them by default or abstracting the need for
customers to implement them. With software‑as‑
– Explicitly verify. Ensure users and devices are in a Protect
a‑service (SaaS) and platform‑as‑a‑service (PaaS)
good state before allowing access to resources. data
solutions, the cloud provider takes responsibility for
– Use least privilege access. Allow only the keeping up with patch management.
privilege that is needed for access to a resource
and no more. Outlier attacks on the bell curve make up just 1%
7 Microsoft Digital Defense Report 2023 Executive Summary

Key developments

The State of 80-90%


of all successful ransomware
70% Human-operated
ransomware attacks
of organizations are up more than
Cybercrime
compromises originate through
unmanaged devices.
encountering human-
operated ransomware 200%
A return on mitigation (ROM)
had fewer than
Cybercriminals are leveraging the
framework is helpful for 500 employees.
prioritization and may highlight
cybercrime-as-a-service ecosystem to actions requiring low effort
or resources but that have a
launch phishing, identity, and distributed
high impact.
denial of service (DDoS) attacks at scale.
Simultaneously, they are increasingly
bypassing multifactor authentication
and other security measures to conduct Password based Last year marked a
targeted attacks.
attacks spiked significant shift in
Ransomware operators are shifting heavily toward
hands on keyboard attacks, using living‑off‑the‑
in 2023 cybercriminal tactics
land techniques and remote encryption to conceal
with threat actors exploiting cloud computing resources such
their tracks, and exfiltrating data to add pressure
as virtual machines to launch DDoS attacks. When hundreds
to their ransom demands. And cybercriminals
of millions of requests per second originating from tens of
are improving their ability to impersonate or
thousands of devices constitute an attack, the cloud is our best
compromise legitimate third parties, making it even
defense, due to the scale needed to mitigate the largest attacks.
harder for users to identify fraud until it’s too late.

Find out more about The State of Cybercrime


in the Microsoft Digital Defense Report 2023
8 Microsoft Digital Defense Report 2023 Executive Summary

Key developments
Nation-state and state-affiliated threat Russian state-sponsored Chinese cyber threat
Nation State
actor activities pivoted away from
high volume destructive attacks in threat actors used diverse groups carried
favor of espionage campaigns.
means to access devices out sophisticated
Threats and networks in NATO worldwide intelligence
member states. collection campaigns.
After last year’s flurry of high-profile
At the same time, China’s cyber influence
cyberattacks, nation-state cyber actors
campaigns continue to operate at an
this year pivoted away from high- unmatched scale.
volume destructive attacks and instead
directed the bulk of their activity toward
cyber espionage.

As nation-state threat actors continue to grow in


Iranian state actors North Korean actors
sophistication, they have been increasingly used are using increasingly conducted a supply chain
by governments to understand the plans of other
nations, transnational bodies, and non-governmental sophisticated tradecraft attack using an existing
organizations. Critical infrastructure also remains a
supply chain compromise.
popular target, with threat actors employing stealthier
techniques to establish persistence and evade
The unchecked expansion including enhancing operations in cloud
environments, regularly using custom
detection, as is the education sector. At the same time, of the cyber mercenary implants, and exploiting newly released
some governments have used cyber-enabled influence vulnerabilities faster.
campaigns to manipulate public opinion at home and marketplace threatens to
abroad. Cyber operations are expanding globally, with
increased activity in Latin America, sub-Saharan Africa,
destabilize the broader
and the Middle East due to heightened Iranian activity. online environment.
Find out more about The State of Cybercrime
in the Microsoft Digital Defense Report 2023
9 Microsoft Digital Defense Report 2023 Executive Summary

Key developments

Critical 46% 15 Attacks targeting open


source software have
Of the 78% of IoT devices We discovered grown on average
Cybersecurity with known vulnerabilities on
customer networks, 46% cannot
15 new zero‑day
vulnerabilities in the 742%
Challenges be patched. CODESYS runtime,
highlighting the significant risks
since 2019.
associated with not addressing supply
Growing attacks on the highly 46%
chain vulnerabilities to ensure the
vulnerable intersection of information 32% security of critical infrastructure
technology and operational technology and systems.

(IT‑OT) emphasize the importance of


a comprehensive defense strategy that
covers the entire business ecosystem. 25%
of OT devices on
While nation‑state actors were previously the main
perpetrators of critical infrastructure attacks, the
ease of entry for malicious actors has led to a surge
customer networks use 57%
in threats to OT. This calls for a more comprehensive unsupported systems. of devices on legacy
security approach. Unmanaged devices in critical
infrastructure pose a significant vulnerability, making firmware are exploitable
it crucial to address the problem of unsupported
operating systems in OT devices.
15%
to a high number of
7%
CVEs (>10).
Find out more about The State of Cybercrime
in the Microsoft Digital Defense Report 2023
10 Microsoft Digital Defense Report 2023 Executive Summary

Key developments
With modern AI Our approach for the
Innovating for advancements analyzing
trillions of security signals
next year will focus on
bringing to bear AI in
Security and daily, we have the potential combating threats while
to build a safer, more also embracing the three
Resilience resilient online ecosystem. SDL principles of Secure
by Design, Secure by
Against an ever more complex cyber Default, and Secure in
ecosystem, AI offers the potential
to change the security landscape
Deployment (SD3).
by augmenting the skill, speed, and
knowledge of defenders.

Since Microsoft has the largest and most diverse LLMs have the potential to Many modern apps will
set of products in the industry, we are continuously
seeking out and eliminating vulnerabilities before
transform cyber defense for become LLM‑based in time.
threat actors can exploit them. One way that we next‑gen cybersecurity.
are confronting cybercrime is by leveraging AI and This will increase the threat surface, making them
large language models (LLMs). LLMs can automate vulnerable to both inadvertent and deliberate
and augment many aspects of cybersecurity, Microsoft’s researchers and applied scientists are
misalignments. As LLM-based apps bring new and
including: threat intelligence; incident response and exploring many scenarios for LLM application in
unique threats, we adapt our security measures and
recovery; monitoring and detection; testing and cyber defense.
protocols to address them.
validation; education; and security governance, risk,
and compliance.

Find out more about The State of Cybercrime


in the Microsoft Digital Defense Report 2023
11 Microsoft Digital Defense Report 2023 Executive Summary

Key developments
The fragmented cybersecurity Fewer than
Collective landscape means we are not making
the most of the vast amount of threat 15%
Defense intelligence and data that is available. of NGOs have cybersecurity
experts on their staff.
The new Cybercrime Atlas will maximize global data collection while
ensuring intelligence is thoroughly cleansed, enriched, and vetted The CyberPeace Institute is providing critical support
by experts from diverse industries. and assistance to humanitarian organizations.
By forging strong partnerships that
transcend borders, industries, and the
public‑private divide, we are creating a
united front against cybercrime.

75%
A ground-breaking lawsuit aimed at ending
the illicit use of Cobalt Strike shows the power
As cyberthreats evolve, productive of uniting efforts to identify and take down
relationships across a spectrum of criminal infrastructure. of eligible citizens in democratic
stakeholders will be essential to improve
threat intelligence, drive resilience, and
nations have the opportunity to vote
contribute to mitigation guidance. in the next year and a half. We must
ensure that strong cyber defenses
keep elections safe.

Find out more about The State of Cybercrime


in the Microsoft Digital Defense Report 2023
Microsoft Digital
Defense Report
Building and improving
cyber resilience

Learn more: https://microsoft.com/mddr

Dive deeper: https://blogs.microsoft.com/on-the-issues/

Stay connected: @msftissues and @msftsecurity

October 2023
Microsoft Threat Intelligence

You might also like