CrowdStrike and Microsoft Tackle Cybersecurity's Naming Problem
CrowdStrike and Microsoft have developed a shared mapping system - described as a "Rosetta Stone" for cyber threat intelligence - that links adversary identifiers across vendor ecosystems without requiring a single naming standard. The initiative addresses a longstanding challenge in cybersecurity where the same threat actor might be known by different names depending on which security vendor is tracking them.
The collaboration has already yielded concrete results. The companies report they have "deconflicted" more than 80 adversaries, confirming that threat actors with different vendor-specific names actually refer to the same groups. For example, they validated that Microsoft's "Volt Typhoon" and CrowdStrike's "VANGUARD PANDA" both refer to Chinese state-sponsored threat actors, while "Secret Blizzard" and "VENOMOUS BEAR" are the same Russia-linked adversary.
"This is a watershed moment for cybersecurity," said Adam Meyers, Head of Counter Adversary Operations at CrowdStrike. "Adversaries hide behind both technology and the confusion created by inconsistent naming."
The naming confusion has real-world consequences for cybersecurity professionals. When the same threat actor appears under different names across security platforms, it can slow response times and make it harder to correlate threat intelligence. By creating clearer connections between naming conventions like "COZY BEAR" and "Midnight Blizzard," the mapping aims to enable faster decision-making and more unified threat responses.
"Security is a team sport and when defenders can share and react to information faster it makes a difference in how we protect the world," said Vasu Jakkal, Corporate Vice President at Microsoft Security.
The cybersecurity industry has developed multiple naming systems for threat actors over the years, each based on different intelligence sources and analytical approaches. While these taxonomies provide valuable context about threats, the proliferation of different naming conventions has created complexity as the threat landscape has grown.
The collaboration builds on both companies' established positions in threat intelligence. CrowdStrike has built its reputation around adversary intelligence and threat hunting, while Microsoft brings extensive data on adversary behaviour through its global software ecosystem.
Looking ahead, the companies plan to expand their effort and invite other security vendors to contribute to what they envision as a shared threat actor mapping resource for the global cybersecurity community. This could potentially standardize threat intelligence sharing across the industry, making it easier for organizations to understand and respond to cyber threats regardless of which security tools they use.
The announcement comes at a time when cyber threats continue to evolve rapidly, with state-sponsored groups and sophisticated criminal organizations posing increasing risks to businesses and government agencies worldwide.