In the latest Digital Defense Report, Microsoft says it sees 78 trillion security signals daily

The number is even higher than last year.

Reading time icon 2 min. read


Readers help support Windows Report. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help Windows Report sustain the editorial team Read more

Microsoft Digital Defense Report

In the latest Microsoft Digital Defense Report 2024, Microsoft revealed that it now sees 78 trillion security signals daily, up from 65 trillion the previous year. The company also said it tracks more than 1,500 unique threat groups, including more than 600 nation-state threat actor groups, 300 cybercrime groups, 200 influence operations groups, and hundreds of others.

Microsoft assigned about 34,000 full-time equivalent engineers to security initiatives last year, the company said, in response to the growing cyber threat landscape.

Microsoft said this team is dedicated to enhancing defenses, developing phishing-resistant MFA, enhancing the corporate network, and more. Microsoft also has about 15,000 partners with specialized security expertise for its cloud, Azure, Dynamics 365, Microsoft 365, and more.

In the last year, Microsoft says it’s seen more than 600 million cyberattacks per day, about 300 million of which were phishing attempts. These attacks include nation-state activity, cybercrime, and more.

The Microsoft Digital Defense Report 2024—which is over 130 pages long and can be downloaded—is divided into five chapters: “Evolving cyber threat landscape,” “Centering our organizations on security,” “Early insights: AI’s impact on cybersecurity,” “The global picture,” and “Looking ahead.”

The first chapter dives into the evolving cyber threat landscape, which Microsoft says has become more complex and dangerous over the past year.

For one, Microsoft tracked a 30% year-over-year increase in financially motivated nation-state threat actors, with these groups increasingly seeking to disrupt organizations’ operations and steal money. Microsoft also observed a 2.75x year-over-year increase in human-operated ransomware-linked encounters or instances in which at least one device in a network was targeted with ransomware.

At the same time, the percentage of organizations that are ultimately ransomed has decreased more than threefold over the past two years, likely because of the increased focus on Zero Trust security models, which only give users access to the apps and data they need to do their jobs.

You can read more about it on Microsoft’s blog post or download the full report. It’s worth noting that starting 2023, many of the cyberattacks employ AI which makes them more sophisticated and harder to spot, and counterattack.

More about the topics: Cybersecurity, microsoft

User forum

0 messages