Google vs. Microsoft: The Battle for Cyber Threat Intelligence Dominance

Ahmed
8 min readSep 26, 2023

--

Table of Contents:

1- Introduction

2- Cyber Threat Intelligence: A Key Factor

3- Microsoft’s Windows Error Reporting (WER) vs. Google’s Security Telemetry

4- Balancing ‘Cyber Threats’ & ‘Regulatory’ Compliance

5- Future Challenges in Cybersecurity

6- Conclusion: Who Leads in Cybersecurity?

1. Introduction

In today’s digital field, cybersecurity plays a critical role in protecting users, businesses &governments from evolving threats.

The more comprehensive and detailed your threat intelligence data, the more insightful and effective the results you can achieve. As a simple analogy, think of your SIEM system’s effectiveness being directly tied to the richness of your log resources.

Figure 1: A Security Information And Event Management (SIEM) solution supports threat detection, compliance and security incident management (purplesec.us)

Beyond its correlation capacity. In other words, having highly detailed & valuable logs about a system or application enables you to gain a broader and more comprehensive view of events and incidents. Therefore, we need to ascertain which contender currently possesses the most detailed and valuable logs in cyber threat intelligence. As the threat field continually evolves, identifying critical indicators of compromise (IOC) such as threats conveyed via email, downloads, clicks, files or attachments; threats transmitted through IP addresses, domains, or URLs; threats affecting files, DLLs, processes, or registry keys; or anomalies, irregularities, or violations during the cyber kill chain becomes paramount.

Therefore, who can amass the most valuable and comprehensive logs beyond generic IOCs on a global scale?

Google and Microsoft are two of the biggest players in the cybersecurity space, using artificial intelligence (AI), user & entity behavior analytics (UEBA), machine learning, and extensive threat intelligence resources. While both companies offer strong security solutions, their approaches differ significantly. Microsoft integrates security across its Windows ecosystem, while Google focuses on cloud-based security and malware intelligence. Regarding cybersecurity capabilities, it’s indisputable that both Google and Microsoft possess security analytics, web scanning and categorization, machine learning, artificial intelligence, user and entity behavior analytics (UEBA), along with diverse intelligence resources.

Figure 2: This chart compares Microsoft’s (MSFT) stock performance (black line) with the NASDAQ index (red line) from January to July 2024. While both trends show significant growth, MSFT outperformed NASDAQ for most of the period, peaking above 20% before declining in late July. The stock closed at $422.92 (-0.89%) on July 30, 2024, with a sharp post-market drop to $411.40 (-2.72%). Trading volume reached 32.69 million shares, indicating increased market activity. (theglobeandmail, 2024)

Consequently, we can regard them as being equally strong in terms of capabilities and resources. However, this situation can vary in specific aspects, and these nuances can be pivotal. If both competitors have similar tools & capabilities, then the quality and finer aspects of cyber threat intelligence resources can be a determining factor in this ongoing competition. When comparing the cyber intelligence capabilities of both rivals, we should focus on the details of cyber threat intelligence data granularity and its overall quality.

Returning to our comparison, we observe two distinct featured tools for both Google and Microsoft. Specifically, Microsoft has the Windows Error Reporting (WER) system, and Google offers VirusTotal. These featured tools are not alike & both stand as unique assets in the field of cyber threat intelligence. This article provides a data-driven comparison of their cybersecurity capabilities, highlighting strengths, limitations & future challenges.

2. Cyber Threat Intelligence: A Key Factor

Cyber threat intelligence is crucial for detecting and preventing attacks. The more comprehensive and detailed the data, the better organizations can predict, analyze, and respond to threats.

VirusTotal is one of Google’s most valuable cybersecurity assets. Acquired in 2012, it is a crowdsourced malware intelligence platform that scans suspicious files and URLs using over 70 antivirus engines and multiple threat analysis tools.

Figure 3: An example of a malware analysis result page on Virus Total website divided into sections of ‘Analysis, File Detail, Additional Information’ (ghacks.net)

In 2023 alone, VirusTotal processed over 2 million unique malware samples daily, providing security professionals with real-time insights into cyber threats. VirusTotal Works in a life-cycle that consist of 4 points:

  • Multi-Antivirus Scanning. A submitted file is analyzed by dozens of antivirus engines, detecting both known and emerging threats.
  • Dynamic Analysis (Sandboxing). VirusTotal executes files in a controlled environment, revealing hidden malicious behavior such as system modifications or unauthorized network connections.
  • Static Analysis. Examines a file’s code, metadata & structure to detect malicious signatures.
  • Threat Correlation. VirusTotal links files to related domains and IP addresses, uncovering malware distribution networks.

Unlike Google, Microsoft does not have a public, multi-antivirus scanning platform like VirusTotal while Microsoft excels at protecting Windows users, VirusTotal provides a vendor-neutral malware analysis platform that benefits the entire security community. However, Microsoft Defender blocked over 9 billion malware threats in 2022 and successfully mitigated 35 billion phishing attempts across its services as Microsoft does offer Microsoft Defender Threat Intelligence that provides threat insights based on data from over 1 billion Windows devices. Microsoft Defender SmartScreen blocks malicious websites and downloads using reputation-based analysis. Windows Defender Antivirus Uses AI-driven detection to identify and neutralize malware.

3. Microsoft’s Windows Error Reporting (WER) vs. Google’s Security Telemetry

Windows Error Reporting (WER) is often overlooked but serves as an extensive cybersecurity intelligence tool. Initially designed to diagnose software crashes, WER collects detailed telemetry data from Windows devices worldwide, helping Microsoft detect security threats in real time.

Figure 4: Utilizing Windows Error Reporting for Gathering Backup Component Crash Dumps (kb.msp360.com)

Over 1 billion Windows devices send telemetry data to Microsoft, making it one of the largest security monitoring networks in the world. Microsoft receives over 8 trillion security signals daily, enabling rapid response to zero-day vulnerabilities. WER helps Microsoft detect early signs of malware by analyzing system crashes and identifying exploitation attempts before they spread.

The key advantage of this telemetry system lies in the fact that the data originates from a live environment, as opposed to a predetermined and controlled one. Ultimately, every Windows device serves as a source of threat intelligence, continually supplying Microsoft and its cloud. Naturally, Microsoft extracts relevant signals from your security telemetry or WER files to promptly detect threats. In contrast, Google lacks an equivalent effective tool.

That’s the thing that nobody else has: visibility and data. The data that nobody else has is around those application crashes at the operating system and the software layer. Even for third-party crashes, they have telemetry around those. As you start looking at exploit targets, Microsoft has the ability through their telemetry. Microsoft sees stuff that just nobody else does.

  • Jake Williams, a former member of the National Security Agency (NSA)

Google does not have an exact counterpart to WER, but it relies on extensive cloud-based security monitoring while Google lacks a direct equivalent to WER, its cloud security analytics cover a broader range of attack vectors, including mobile devices and cloud environments as Google Safe Browsing blocks an average of 3 million malicious downloads per day, significantly reducing the risk of drive-by downloads and phishing attacks. Google Safe Browsing protects over 4 billion devices, blocking 100 million phishing sites per month. Google Play Protect scans 125 billion apps every day for malware, preventing malicious software from infecting Android devices. Chronicle Security Operations a cloud-native security platform that processes petabytes of security telemetry in real time.

4. Balancing ‘Cyber Threats’ & ‘Regulatory’ Compliance

Google and Microsoft both possess significant cybersecurity capabilities, it’s essential to acknowledge their limitations. No cybersecurity solution is entirely foolproof, and there are inherent challenges in dealing with evolving threats. One limitation is the constant need to update and adapt to new attack vectors and tactics .Both companies invest heavily in cybersecurity research and compliance with global regulations.

  • Google shares threat intelligence with organizations like MITRE ATT&CK and Cyber Threat Alliance (CTA). Google pledged $10 billion toward cybersecurity investments to improve cloud security and AI-driven threat detection.
  • Microsoft collaborates with INTERPOL and Europol to track cybercriminal networks. Both companies comply with GDPR (Europe), CCPA (California), HIPAA (Healthcare) & FedRAMP (US Government) regulations. Microsoft spent over $20 billion on cybersecurity between 2021 and 2023 to enhance its defenses.

Both Google and Microsoft actively have a common collaboration to:

a) Participate in industry-wide efforts to share threat intelligence and enhance collective security, involving government agencies, cybersecurity organizations & other stakeholders.

b) invest in educational initiatives to help users recognize & mitigate cyber threats. They provide resources, guidelines & training to empower users to make informed decisions for their digital assets.

c) implement data protection measures, encryption protocols, and access controls to ensure the confidentiality and integrity of user information. Compliance with regulations such as GDPR & HIPAA demonstrates their commitment to data privacy.

These collaborative efforts aim to strengthen the overall cybersecurity posture and protect users and organizations from emerging threats.

5. Future Challenges in Cybersecurity

The cybersecurity field is witnessing a rapid growth rate in the last 10 years, presenting future challenges that demand continuous adaptation. Google and Microsoft are acutely aware of the need to stay ahead of emerging threats. They invest in research and development to innovate and evolve their security solutions. Anticipating the next wave of cyber threats, such as AI-driven attacks & Zero-day vulnerabilities, is an ongoing priority. With the rise of AI-generated malware, attackers can now create undetectable threats at an unprecedented speed.

Both Microsoft and Google have launched AI-powered cybersecurity initiatives. Google’s Gemini AI enhances threat detection by identifying zero-day vulnerabilities faster than traditional methods. Microsoft Security Copilot uses generative AI to assist security teams in investigating and mitigating attacks more efficiently. AI-driven phishing attacks increased by 126% in 2023, demonstrating the need for advanced security measures.

Ransomware remains a top cybersecurity concern. Microsoft Defender blocked 9.6 billion ransomware threats in 2022 alone. Google’s VirusTotal analyzed over 3 million ransomware samples in the past year. As ransomware groups adopt double extortion tactics (encrypting files while threatening to leak sensitive data) both companies must enhance their ransomware prevention and response strategies. The ability to adapt swiftly to changing circumstances will be a defining factor in their cybersecurity effectiveness.

6. Conclusion: Who Leads in Cybersecurity?

The cybersecurity battle between Google and Microsoft is not about one company “winning” over the other, it’s about different approaches to security:

Google excels in cloud security, malware analysis (VirusTotal) & AI-driven threat detection. Microsoft dominates in endpoint security, Windows telemetry & enterprise cybersecurity solutions. However, these companies appear to engage in a somewhat concealed competition. We can only deduce insights indirectly, discern hidden clues, monitor their public announcements & assess the products they openly present. Additionally, we assume they possess substantial or unrestricted financial resources to compete effectively. With cyber threats growing quickly, the real challenge is not just having the best tools but adapting faster than attackers. Both companies are investing heavily in AI, automation and threat intelligence, ensuring a safer digital future. As the threat field continues to change, the true measure of their cybersecurity prowess will be their ability to navigate and innovate in this complex and rapidly changing environment.

--

--

Ahmed
Ahmed

Written by Ahmed

Connecting the dots between tech, innovation & what’s next. If the future excites/scares you, follow along. 📧 Subscribe: https://mawgoud.medium.com/subscribe

No responses yet