HomeCyber BalkansSecurity executives criticize Microsoft for the latest breach

Security executives criticize Microsoft for the latest breach

Published on

spot_img
Security executives criticize Microsoft for the latest breach

Microsoft faced criticism from cybersecurity vendors and executives following a data breach that occurred earlier this month. The breach, which was disclosed on Jan. 19, involved a Russian state-affiliated threat actor known as Midnight Blizzard compromising a legacy non-production test tenant account using a password spray attack. The attacker then escalated privileges through malicious Oauth applications and accessed multiple corporate email accounts, including some belonging to senior leadership. The breach raised concerns about Microsoft’s security practices and its failure to implement multifactor authentication (MFA) on the test tenant account.

HPE disclosed an attack attributed to Midnight Blizzard, and Microsoft stated that the threat actor likely compromised other organizations. This raised questions about Microsoft’s ability to protect its own infrastructure and products, with many in the cybersecurity community emphasizing the importance of MFA in preventing similar breaches.

Tenable chairman and CEO Amit Yoran stated that MFA could have prevented the breach and that Microsoft, as a major player in the security ecosystem, should be held to a higher standard. Yoran’s comments reflect concerns about Microsoft’s security measures and the need for the company to prioritize protection against cyber threats. Alex Stamos, chief trust officer at SentinelOne, criticized Microsoft for obscuring details surrounding the attack and using it as an opportunity to upsell its own security products.

Karan Sondhi, CTO of Trellix’s public sector segment, also pointed out Microsoft’s focus on selling security monitoring tools, raising questions about the company’s internal security efforts. Microsoft responded to the criticism, emphasizing its commitment to transparency and the inherent risks posed by well-resourced nation-state threat actors.

Midnight Blizzard’s history includes a supply-chain attack against SolarWinds in 2020, which affected U.S. government agencies and major companies such as Intel, Cisco, and Microsoft. David Raissipour, chief technology and product officer at Mimecast, highlighted Microsoft’s failure to standardize best practices across all systems and secure low-priority accounts as a contributing factor to the breach.

Microsoft had previously published research warning of threat actors abusing Oauth applications within victims’ networks. However, the Midnight Blizzard breach exposed the company’s shortcomings in implementing its own recommendations for such threats. The breach further fueled ongoing criticisms of Microsoft’s security practices, which have raised concerns within the cybersecurity community and prompted the launch of the Secure Future Initiative to “evolve how we do security.”

Adam Meyers, senior vice president of counter adversary operations at CrowdStrike, emphasized that the Midnight Blizzard attack should be seen as part of a pattern, given Microsoft’s previous security breaches. This underscores concerns that, despite its position as a leading technology company, Microsoft struggles to implement basic security best practices across its environment.

The breach has reignited debates about Microsoft’s security practices and its ability to protect its infrastructure, products, and customers from sophisticated cyber threats. As the company continues to respond to the breach and potential fallout, cybersecurity experts and industry leaders are calling for Microsoft to reevaluate its security approach and prioritize the implementation of robust measures to protect against future attacks. The need for enhanced security measures and greater transparency in Microsoft’s security practices has become a key focus within the cybersecurity community.

Source link

Latest articles

Businesses Face Difficulty Overcoming CrowdStrike’s Debilitating Falcon Update

A week after a cybersecurity giant CrowdStrike released an update that affected an estimated...

12 leading contact center platforms in 2024

Contact center software has evolved significantly in recent years, with new technologies like generative...

France begins extensive operation to combat cyber espionage in preparation for Olympics

French authorities have launched a major operation aimed at cleaning the country's computer systems...

CBI and FBI collaborate to dismantle global cyber fraud ring in Delhi-NCR, leading to arrest of 43 individuals | Delhi News

The Central Bureau of Investigation (CBI) has recently made a significant breakthrough in dismantling...

More like this

Businesses Face Difficulty Overcoming CrowdStrike’s Debilitating Falcon Update

A week after a cybersecurity giant CrowdStrike released an update that affected an estimated...

12 leading contact center platforms in 2024

Contact center software has evolved significantly in recent years, with new technologies like generative...

France begins extensive operation to combat cyber espionage in preparation for Olympics

French authorities have launched a major operation aimed at cleaning the country's computer systems...
en_USEnglish