Microsoft, ADS partnership allows customers to join threat program

CYBER THREAT

The Australian Signals Directorate (ASD) and Microsoft have extended their collaboration to enable more customers of the latter’s Sentinel solution to access and integrate into the Cyber Threat Intelligence Sharing (CTIS) program.

An expansion since the deal was first announced in October last year, the Microsoft-Australian Signals Directorate Cyber Shield (MACS) seeks to improve the protection against cyber threats for Australian residents, businesses and government agencies through “fit-for-purpose, next-generation” solutions.

The new initiative allows customers of Microsoft’s cloud-native, threat-analysis program, Sentinel, to integrate into the CTIS platform, joining other Australian businesses, government agencies and organisations working with critical infrastructure in real-time communication and information-sharing to combat cyber threats.

CTIS now shares approximately 129,000 unique indicators suggesting a cyber threat every month to partner users, and by July 2023 it had shared 50,216 pieces of cyber threat intelligence and increased its number of partners by seven times.

“Cyber security is a team sport, and the collective efforts of both the public and private sectors are vital to defend our nation. We value working alongside organisations like Microsoft to make it easier for their local customers to become bilateral threat-sharing partners in CTIS,” Rachel Noble PSM, Director-General of the Australian Signals Directorate, said.

“We are actively engaging with industry stakeholders to emulate approaches like this. By fostering such partnerships, we can more quickly identify threats, combat threat actors and make a lasting impact on Australia’s state of security.”

The link between Sentinel customers and the CTIS platform is the first of its kind to enable public-private exchange of threat information.

“ASD’s CTIS program has also seen great examples of impact,” Mark Anderson, National Security Officer at Microsoft Australia and New Zealand, said.

“The CTIS program has quickly proved its value in helping protect the nation from cyber threats, and it will become even richer as new contributing organisations onboard.

“We are proud to continue to evolve our partnership with the ASD, and to collaborate more deeply with Sentinel customers through CTIS. To give our customers the ability to contribute and consume this real-time Australian-specific intelligence is incredibly powerful.  Each disruption of cybercrime infrastructure brings forward lessons learned, and we have seen that faster collaboration between defenders drives a much broader impact, protecting more people and organisations.”