Fighting Cyber Threats: Microsoft’s New Security Focus


The evolving cyber threat landscape of 2024 has highlighted the urgent need for a proactive and uncompromising security approach. As we transition into 2025, it is evident that nation-state actors and cybercriminals are leveraging automation and advanced infrastructure to refine their attack strategies. An example of this escalation is the surge in password attacks, which skyrocketed from 579 incidents per second in 2021 to 7,000 per second in 2024. Additionally, adversaries are increasingly exploiting emerging technologies such as artificial intelligence to craft deepfakes and highly targeted phishing campaigns aimed at deceiving individuals into granting unauthorized access.

In response to these evolving challenges, organizations must adopt proactive security measures to fortify digital identities and mitigate risks. To address these concerns, Microsoft has launched the Secure Future Initiative (SFI), a long-term commitment to enhancing security standards across the development, testing, and deployment of Microsoft technologies.

A key aspect of this initiative involved a thorough review of Microsoft’s digital environment, leading to the removal of 730,000 outdated applications and the elimination of 1.7 million obsolete Microsoft Azure Active Directory and Microsoft Entra ID systems from production and test environments.

Through engagement with enterprise customers, Microsoft has identified three critical priorities for improving identity and access security in 2025:

1. Prioritize Secure Foundations and Prepare for Evolving Cyber Threats

Security vulnerabilities often stem from expanding user bases, outdated security practices, and inconsistently enforced identity protections. While businesses increasingly deploy security measures like multifactor authentication (MFA), adversaries continue to bypass traditional defenses using attacks such as token theft and adversary-in-the-middle phishing.

A proactive security strategy begins with a comprehensive assessment of the attack surface, ensuring that vulnerabilities are addressed before exploitation occurs. Organizations should transition from incremental security enhancements to a “Secure by Default” approach, where maximum security settings are enabled from the start and adjusted only when necessary.


To promote Secure by Default practices, Microsoft has implemented mandatory MFA for Microsoft Azure, Entra admin center, and Intune admin center users. Additionally, pre-configured Conditional Access policies have been introduced for new tenants, significantly reducing compromised accounts.

Key Measures for Strengthening Identity Security:

  • Adopt Phishing-Resistant MFA: Implement passkeys and biometric-based digital employee IDs to enhance authentication security.
  • Deploy Risk-Based Conditional Access Policies: Strengthen access controls by enabling automated risk-based authentication and enforcing just-in-time access for critical resources.
  • Identify and Control Shadow IT: Detect and manage unauthorized applications and tenants to eliminate unmonitored security risks.
  • Secure Non-Human Identities: Replace static credentials with managed identities and enforce strict access policies for workload identities.

2. Extend Zero Trust Security to All Resources

Maintaining a secure environment while supporting hybrid work models requires the application of Zero Trust principles across all assets, including on-premises applications, legacy systems, and cloud environments. Organizations must enhance visibility into user activities, enforce stringent access governance, and leverage automation to minimize security gaps.

Key Strategies for Expanding Zero Trust:

  • Unify Access Policies: Integrate identity and network security tools to eliminate policy discrepancies and enforce consistent access controls.
  • Modernize Network Security: Transition from traditional VPN solutions to Secure Access Service Edge (SASE) to extend strong authentication and access policies to legacy applications and external resources.
  • Enforce Least Privilege Access: Automate role-based access management to ensure employees have only the necessary permissions, revoking access when no longer required. Implement just-in-time access for high-risk workloads to minimize exposure.

3. Leverage Generative AI for Advanced Threat Mitigation

AI-driven security solutions are transforming how organizations detect and respond to threats. Generative AI enhances security operations by identifying vulnerabilities, detecting anomalies, and automating threat responses. Studies indicate that organizations using Microsoft Security Copilot have reduced security incident resolution times by 30.13%. Additionally, IT administrators utilizing AI for identity management have reported a 45.41% reduction in time spent troubleshooting sign-in issues, with accuracy improvements of 46.88%.

Key AI-Driven Enhancements:

  • Accelerate Risk Investigations: Use AI to analyze identity compromises, suggest remediation steps, and predict potential threats.
  • Automate Sign-In Troubleshooting: Leverage natural language AI models to diagnose authentication issues and uncover their root causes.
  • Enhance Application Security: Apply AI to evaluate risks associated with application permissions, workload identities, and overall security posture.

At Microsoft Ignite 2024, the company introduced Security Copilot within the Microsoft Entra admin center, integrating AI-driven security capabilities to support identity professionals and security analysts. These tools enhance collaboration, accelerate threat detection, and empower organizations to respond swiftly to evolving cyber risks.

Final Thoughts

Identity security, Zero Trust access controls, and AI-powered threat mitigation are crucial pillars of a resilient cybersecurity strategy.

By prioritizing strong authentication, enforcing least privilege access, and leveraging AI for proactive defense, businesses can establish a strong security foundation for the future.



Source link