Blog | RTGroup.ca

Microsoft and CrowdStrike Push for a Standard Naming System to Track Hackers More Effectively

Written by Ian Robertson | Sep 9, 2025


In the world of CyberSecurity, identifying a cybercriminal group isn’t as simple as pointing to one name. A single hacking group can go by three, four, or even more aliases—depending on which security company is doing the tracking.

Microsoft might call them Salt Typhoon. Google could know them as APT31. CrowdStrike might list them as Judgment Panda. Another security vendor might have yet another label entirely.

This lack of consistency creates a real problem for Business Protection. If your technology team—or your managed CyberSecurity provider—is reviewing threat reports from different sources, they might not immediately realize that these names refer to the same group. That confusion can cost valuable time during a cyber incident, and in security, every second matters.

 

Why Multiple Names Create Security Gaps

When each CyberSecurity company uses its own naming conventions, cross-referencing becomes a tedious process. Security analysts may need to dig through data, compare tactics, and check threat indicators manually to figure out if two different names refer to the same threat actor.

For example:

Microsoft: Salt Typhoon

CrowdStrike: Judgment Panda

Another vendor: GhostEmperor

Without knowing these are all the same group, IT teams might treat them as three separate threats. That could lead to redundant investigations, missed patterns, or even incomplete defences.

For small and medium-sized businesses (SMBs), this gap can be especially dangerous. Larger enterprises may have dedicated security analysts who can cross-verify this information quickly. SMBs often rely on lean internal teams or outsourced IT providers, so any delay in connecting the dots gives attackers more opportunity to cause damage.

 

Microsoft and CrowdStrike’s Solution: A Unified Naming System

To address this, Microsoft and CrowdStrike have announced they are collaborating on a unified naming convention for hacker groups. This isn’t just a matter of tidying up the terminology—it’s about improving speed and accuracy in CyberSecurity threat response.

The proposed system categorizes hacker groups based on their origin and type, using consistent, theme-based naming. For example:

Typhoon – Chinese state-backed threat actors

Blizzard – Russian state-backed groups

Sleet – North Korean-backed operations

Sandstorm – Iranian-backed groups

Tempest, Storm, Tsunami – Other attackers such as ransomware gangs or commercial spyware developers

This classification offers more than just a name. It gives immediate context about the threat actor’s likely motivations, tactics, and resources. For example, a Typhoon group may be focused on espionage and intellectual property theft, while a Storm group could be financially motivated ransomware operators.

 

Why This Matters for Business Protection

For businesses—especially SMBs—this kind of naming standard offers a clearer picture of potential threats. If a threat report mentions Typhoon-123, an IT provider who understands the system will instantly know it’s a Chinese state-backed group, likely targeting specific industries or using known attack methods.

The benefits include:

1. Faster threat identification – Less time wasted cross-referencing multiple names for the same group.

2. Improved threat intelligence – Easier to spot trends in attacks from the same source.

3. Better communication – IT teams, CyberSecurity vendors, and even non-technical decision-makers can quickly understand the nature of the threat.

4. Coordinated defence – Multiple organisations responding to the same incident can work from the same information.

 

The Role of Big Tech Collaboration

It’s worth noting that this push for standardisation isn’t happening in isolation. Other major CyberSecurity players—including Google and Mandiant—are watching closely. The more widely adopted the system becomes, the more effective it will be in improving global threat response.

Historically, security vendors have been reluctant to unify naming conventions, partly because each company has its own threat tracking methodology. However, the increasing sophistication of cyber threats has made collaboration more important than competition in some areas.

The hope is that this unified naming approach will eventually become an industry standard, supported by multiple CyberSecurity firms and government agencies.

 

The Growing Need for Clear Threat Intelligence

Cyberattacks have become more targeted and more complex. In many cases, attackers spend weeks—or even months—inside a network before triggering an attack, such as deploying ransomware. These long “dwell times” give them the opportunity to map out systems, steal data, and plan their move.

Accurate, shared threat intelligence is one of the best tools to disrupt that process. If different security teams around the world can instantly recognise that a newly detected malware strain belongs to a known Blizzard group, they can apply proven countermeasures quickly.

For SMBs, this can mean the difference between catching an intrusion early and dealing with a full-scale breach.

 

What Businesses Can Do Now

While Microsoft’s new naming system is still being developed, there are steps businesses can take now to improve their own CyberSecurity and Business Protection strategies:

1. Work with a provider who monitors multiple threat feeds

Ensure your IT or CyberSecurity partner subscribes to several reputable threat intelligence sources, not just one. This helps identify when multiple names refer to the same threat.

2. Educate staff on threat awareness

Even with better naming systems, phishing remains one of the most common ways attackers gain access. Regular CyberSecurity training helps employees recognise suspicious emails, links, and attachments.

3. Implement layered defences

Use a combination of endpoint protection, email filtering, multi-factor authentication (MFA), and network monitoring to create multiple barriers against intrusion.

4. Have an incident response plan

If your business is targeted, having a documented, rehearsed response plan reduces confusion and improves recovery speed.

5. Stay informed about industry changes

As naming standards roll out, understanding the terminology will help you and your team respond to threats faster.

 

Looking Ahead: AI and Threat Tracking

One emerging area that could intersect with Microsoft’s naming initiative is AI-driven threat analysis. Artificial intelligence can rapidly scan global threat intelligence feeds, identify patterns, and cross-reference attacker names—even across different naming systems.

As more vendors adopt a unified naming approach, AI tools will be able to correlate data even faster and with greater accuracy. This will allow businesses and security providers to respond to threats in near real-time.

Robertson Technology Group has identified AI-assisted threat detection and triage as one of the biggest upcoming opportunities for improving Business Protection. Combining AI’s processing power with clear, standardised naming conventions could become a game-changer for SMB CyberSecurity.

 

The Bottom Line

At first glance, renaming hacker groups might not seem like a priority. But in CyberSecurity, clarity saves time—and time saves businesses. A unified naming system makes it easier for everyone, from global security firms to small business IT teams, to identify and respond to threats effectively.

By removing the confusion caused by multiple aliases, Microsoft and CrowdStrike’s initiative could help level the playing field, allowing smaller organizations to benefit from the same quality of threat intelligence as larger corporations.

It’s a reminder that sometimes, the biggest improvements in Business Protection come not from flashy new tools, but from simple, coordinated changes that help everyone work together more effectively.

 

About Robertson Technology Group

Robertson Technology Group, based in Victoria, BC, provides managed technology security and support solutions for small to medium businesses across Canada. We take the burden of technology management off your shoulders, offering professional oversight without the need for on-site staff.

Our focus is on building strong, local relationships and tailoring our technology stack to each client’s unique needs. Whether you require advanced CyberSecurity, reliable system management, or strategic IT planning, we deliver secure and dependable solutions. Our personalised approach means you’re never just a number—we get to know your business inside and out, ensuring exceptional service that protects your operations and supports your growth.