SlideShare a Scribd company logo
1 of 2
Download to read offline
Meet the Microsoft Digital Crimes Unit. 
The Microsoft Digital Crimes Unit (DCU) consists of legal and technical experts 
who work with law enforcement agencies—including Europol, the FBI, and 
Interpol—academia, global governmental agencies, and nongovernmental 
organizations. The Cybercrime Center is a working lab that showcases Microsoft’s 
approach to cybersecurity and how we engage in the fight against cybercrime. 
Our job is to stop cybercrime, refer criminals to law enforcement, and create 
a safe digital world. Throughout the process, Microsoft is committed to 
trustworthy computing, customers’ privacy, and protection of their data. 
DCU focuses on three specific areas: 
We Opened 
The Cybercrime 
Center 
to shut down cybercriminals. 
DISRUPTING 
MALWARE 
TARGETING 
INTELLECTUAL 
PROPERTY CRIMES 
PROTECTING 
VULNERABLE 
POPULATIONS
We’re not just crime stoppers. 
We target global criminal organizations 
that are looking to profit from IP crimes, 
malicious software code, and botnets. We 
do this by using Microsoft technology— 
including Microsoft Office 365, Microsoft 
SQL Server, and Microsoft Azure. 
Through our malware operations, and 
our partnership with global Computer 
Emergency Response Teams (CERTs), we’ve 
successfully cleaned millions of infected 
devices. In addition, we protect customers 
by embedding this intelligence back 
into Microsoft’s platform and services. 
We also partner with local law 
enforcement to help us execute 
our cybercrime operations and to 
protect unsuspecting consumers and 
businesses from these crimes. 
And we’ve developed state-of-the-art 
ways to detect global cybercrime. 
Our cyberforensics team tracks the 
spread of counterfeit software and 
provides a visual representation of 
this data, including locations of where 
the criminal activity is originating. 
Beyond disrupting malware and targeting 
intellectual property crimes, we also 
focus on protecting the most vulnerable 
among us, including children and the 
elderly. Microsoft and Dartmouth College 
collaborated to develop PhotoDNA, a 
technology that helps detect and stop 
online exploitation of children by creating 
unique fingerprint-like signatures of 
images. PhotoDNA is now considered the 
industry standard and we provide it to 
more than 50 other organizations, including 
Google, Facebook, LinkedIn, and Twitter, 
and law enforcement agencies worldwide. 
Cybercrimes cost billions. 
Cybercrime is impacting millions of people 
around the world. A recent study by IDC 
reported that malware in pirated software 
is costing consumers and businesses 
billions of dollars every year. Criminal 
organizations are creating malware with 
illegal financial gain, data theft, espionage, 
or other mayhem in mind.3 To protect 
themselves from counterfeit software and 
malware, consumers and organizations 
need to purchase from authorized resellers. 
This type of safe practice complements 
DCU’s mission to end cybercrime. 
Our plan is to keep playing offense 
by helping law enforcement agencies 
and our customers. We’ve stopped 
everyone from violent narcotics cartels 
to software pirates. We’re constantly 
innovating so we can stay one step ahead. 
That way, we can keep tracking and 
shutting down these cybercriminals. 
3The Link between Pirated Software and Cybersecurity Breaches, IDC white 
paper 2014 
The Facts 
1The Norton Report, 2013 
2Bloomberg Businessweek, “Cybercrime Costing Business Hundreds of Billions” 
Find out more: 
Microsoft.com/DCU 
Technet.Microsoft.com/security 
Microsoft.com/security/cybersecurity 
Facebook.com/MicrosoftDCU 
Twitter.com/MicrosoftDCU 
DCUcybercrime@microsoft.com 
Cybercrime costs the 
consumer roughly 
of online users were 
cybercrime victims 
in the past year.1 
people are victims of cybercrime every day.1 
dollars a year.2 BILLION 
“Microsoft is the leader in 
taking the fight directly to 
cybercriminals to disrupt and 
dismantle their operations.” 
–Rich Sauer 
CVP & Deputy General Counsel, Microsoft

More Related Content

Viewers also liked

Task 3 script
Task 3  scriptTask 3  script
Task 3 script
chloea2
 
[Scup] Hurricane Sandy in 40 images
[Scup] Hurricane Sandy in 40 images[Scup] Hurricane Sandy in 40 images
[Scup] Hurricane Sandy in 40 images
Scup
 
Der Neuanfang im Osten
Der Neuanfang im OstenDer Neuanfang im Osten
Der Neuanfang im Osten
Claus Artz
 
5 things overwhelmed working mums need to learn webinar
5 things overwhelmed working mums need to learn webinar5 things overwhelmed working mums need to learn webinar
5 things overwhelmed working mums need to learn webinar
Julia Harris
 

Viewers also liked (17)

Q6 presenting
Q6 presentingQ6 presenting
Q6 presenting
 
Bimby
BimbyBimby
Bimby
 
portfolio
portfolioportfolio
portfolio
 
Dicionario apresentacao da organicao
Dicionario apresentacao da organicaoDicionario apresentacao da organicao
Dicionario apresentacao da organicao
 
Bye VFM, Hello BYP
Bye VFM, Hello BYPBye VFM, Hello BYP
Bye VFM, Hello BYP
 
His ค่ายผู้นำเยาวชน สี่สังฆมณฑลอีสาน
His ค่ายผู้นำเยาวชน สี่สังฆมณฑลอีสานHis ค่ายผู้นำเยาวชน สี่สังฆมณฑลอีสาน
His ค่ายผู้นำเยาวชน สี่สังฆมณฑลอีสาน
 
571 415 itp_2009_2
571 415 itp_2009_2571 415 itp_2009_2
571 415 itp_2009_2
 
Servicios CREU BLANCA
Servicios CREU BLANCAServicios CREU BLANCA
Servicios CREU BLANCA
 
Ciber
CiberCiber
Ciber
 
Microsoft Next 2014 - Cloud Platform session 2 - Lolland kommune får styr på ...
Microsoft Next 2014 - Cloud Platform session 2 - Lolland kommune får styr på ...Microsoft Next 2014 - Cloud Platform session 2 - Lolland kommune får styr på ...
Microsoft Next 2014 - Cloud Platform session 2 - Lolland kommune får styr på ...
 
Adv 10
Adv 10Adv 10
Adv 10
 
Task 3 script
Task 3  scriptTask 3  script
Task 3 script
 
Padleguide Sunnhordland
Padleguide SunnhordlandPadleguide Sunnhordland
Padleguide Sunnhordland
 
[Scup] Hurricane Sandy in 40 images
[Scup] Hurricane Sandy in 40 images[Scup] Hurricane Sandy in 40 images
[Scup] Hurricane Sandy in 40 images
 
Der Neuanfang im Osten
Der Neuanfang im OstenDer Neuanfang im Osten
Der Neuanfang im Osten
 
Come To The Banquet!
Come To The Banquet!Come To The Banquet!
Come To The Banquet!
 
5 things overwhelmed working mums need to learn webinar
5 things overwhelmed working mums need to learn webinar5 things overwhelmed working mums need to learn webinar
5 things overwhelmed working mums need to learn webinar
 

Recently uploaded

Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo DiehlFuture Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Peter Udo Diehl
 

Recently uploaded (20)

WSO2CONMay2024OpenSourceConferenceDebrief.pptx
WSO2CONMay2024OpenSourceConferenceDebrief.pptxWSO2CONMay2024OpenSourceConferenceDebrief.pptx
WSO2CONMay2024OpenSourceConferenceDebrief.pptx
 
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo DiehlFuture Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
 
FDO for Camera, Sensor and Networking Device – Commercial Solutions from VinC...
FDO for Camera, Sensor and Networking Device – Commercial Solutions from VinC...FDO for Camera, Sensor and Networking Device – Commercial Solutions from VinC...
FDO for Camera, Sensor and Networking Device – Commercial Solutions from VinC...
 
Simplified FDO Manufacturing Flow with TPMs _ Liam at Infineon.pdf
Simplified FDO Manufacturing Flow with TPMs _ Liam at Infineon.pdfSimplified FDO Manufacturing Flow with TPMs _ Liam at Infineon.pdf
Simplified FDO Manufacturing Flow with TPMs _ Liam at Infineon.pdf
 
Intro in Product Management - Коротко про професію продакт менеджера
Intro in Product Management - Коротко про професію продакт менеджераIntro in Product Management - Коротко про професію продакт менеджера
Intro in Product Management - Коротко про професію продакт менеджера
 
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdf
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdfIntroduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdf
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdf
 
Optimizing NoSQL Performance Through Observability
Optimizing NoSQL Performance Through ObservabilityOptimizing NoSQL Performance Through Observability
Optimizing NoSQL Performance Through Observability
 
10 Differences between Sales Cloud and CPQ, Blanka Doktorová
10 Differences between Sales Cloud and CPQ, Blanka Doktorová10 Differences between Sales Cloud and CPQ, Blanka Doktorová
10 Differences between Sales Cloud and CPQ, Blanka Doktorová
 
IoT Analytics Company Presentation May 2024
IoT Analytics Company Presentation May 2024IoT Analytics Company Presentation May 2024
IoT Analytics Company Presentation May 2024
 
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
 
Connecting the Dots in Product Design at KAYAK
Connecting the Dots in Product Design at KAYAKConnecting the Dots in Product Design at KAYAK
Connecting the Dots in Product Design at KAYAK
 
Google I/O Extended 2024 Warsaw
Google I/O Extended 2024 WarsawGoogle I/O Extended 2024 Warsaw
Google I/O Extended 2024 Warsaw
 
Powerful Start- the Key to Project Success, Barbara Laskowska
Powerful Start- the Key to Project Success, Barbara LaskowskaPowerful Start- the Key to Project Success, Barbara Laskowska
Powerful Start- the Key to Project Success, Barbara Laskowska
 
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
 
Speed Wins: From Kafka to APIs in Minutes
Speed Wins: From Kafka to APIs in MinutesSpeed Wins: From Kafka to APIs in Minutes
Speed Wins: From Kafka to APIs in Minutes
 
How we scaled to 80K users by doing nothing!.pdf
How we scaled to 80K users by doing nothing!.pdfHow we scaled to 80K users by doing nothing!.pdf
How we scaled to 80K users by doing nothing!.pdf
 
AI presentation and introduction - Retrieval Augmented Generation RAG 101
AI presentation and introduction - Retrieval Augmented Generation RAG 101AI presentation and introduction - Retrieval Augmented Generation RAG 101
AI presentation and introduction - Retrieval Augmented Generation RAG 101
 
Demystifying gRPC in .Net by John Staveley
Demystifying gRPC in .Net by John StaveleyDemystifying gRPC in .Net by John Staveley
Demystifying gRPC in .Net by John Staveley
 
Salesforce Adoption – Metrics, Methods, and Motivation, Antone Kom
Salesforce Adoption – Metrics, Methods, and Motivation, Antone KomSalesforce Adoption – Metrics, Methods, and Motivation, Antone Kom
Salesforce Adoption – Metrics, Methods, and Motivation, Antone Kom
 
Top 10 Symfony Development Companies 2024
Top 10 Symfony Development Companies 2024Top 10 Symfony Development Companies 2024
Top 10 Symfony Development Companies 2024
 

Cyber Security Conference - Foundational Cyber Security – Microsoft’s Digital Crimes Unit, By Digital Crime Unit Lead Juan Hardoy – Microsoft EMEA

  • 1. Meet the Microsoft Digital Crimes Unit. The Microsoft Digital Crimes Unit (DCU) consists of legal and technical experts who work with law enforcement agencies—including Europol, the FBI, and Interpol—academia, global governmental agencies, and nongovernmental organizations. The Cybercrime Center is a working lab that showcases Microsoft’s approach to cybersecurity and how we engage in the fight against cybercrime. Our job is to stop cybercrime, refer criminals to law enforcement, and create a safe digital world. Throughout the process, Microsoft is committed to trustworthy computing, customers’ privacy, and protection of their data. DCU focuses on three specific areas: We Opened The Cybercrime Center to shut down cybercriminals. DISRUPTING MALWARE TARGETING INTELLECTUAL PROPERTY CRIMES PROTECTING VULNERABLE POPULATIONS
  • 2. We’re not just crime stoppers. We target global criminal organizations that are looking to profit from IP crimes, malicious software code, and botnets. We do this by using Microsoft technology— including Microsoft Office 365, Microsoft SQL Server, and Microsoft Azure. Through our malware operations, and our partnership with global Computer Emergency Response Teams (CERTs), we’ve successfully cleaned millions of infected devices. In addition, we protect customers by embedding this intelligence back into Microsoft’s platform and services. We also partner with local law enforcement to help us execute our cybercrime operations and to protect unsuspecting consumers and businesses from these crimes. And we’ve developed state-of-the-art ways to detect global cybercrime. Our cyberforensics team tracks the spread of counterfeit software and provides a visual representation of this data, including locations of where the criminal activity is originating. Beyond disrupting malware and targeting intellectual property crimes, we also focus on protecting the most vulnerable among us, including children and the elderly. Microsoft and Dartmouth College collaborated to develop PhotoDNA, a technology that helps detect and stop online exploitation of children by creating unique fingerprint-like signatures of images. PhotoDNA is now considered the industry standard and we provide it to more than 50 other organizations, including Google, Facebook, LinkedIn, and Twitter, and law enforcement agencies worldwide. Cybercrimes cost billions. Cybercrime is impacting millions of people around the world. A recent study by IDC reported that malware in pirated software is costing consumers and businesses billions of dollars every year. Criminal organizations are creating malware with illegal financial gain, data theft, espionage, or other mayhem in mind.3 To protect themselves from counterfeit software and malware, consumers and organizations need to purchase from authorized resellers. This type of safe practice complements DCU’s mission to end cybercrime. Our plan is to keep playing offense by helping law enforcement agencies and our customers. We’ve stopped everyone from violent narcotics cartels to software pirates. We’re constantly innovating so we can stay one step ahead. That way, we can keep tracking and shutting down these cybercriminals. 3The Link between Pirated Software and Cybersecurity Breaches, IDC white paper 2014 The Facts 1The Norton Report, 2013 2Bloomberg Businessweek, “Cybercrime Costing Business Hundreds of Billions” Find out more: Microsoft.com/DCU Technet.Microsoft.com/security Microsoft.com/security/cybersecurity Facebook.com/MicrosoftDCU Twitter.com/MicrosoftDCU DCUcybercrime@microsoft.com Cybercrime costs the consumer roughly of online users were cybercrime victims in the past year.1 people are victims of cybercrime every day.1 dollars a year.2 BILLION “Microsoft is the leader in taking the fight directly to cybercriminals to disrupt and dismantle their operations.” –Rich Sauer CVP & Deputy General Counsel, Microsoft