In Response to Nation-State Threats, Microsoft Bolsters Cloud Platform Security

Reading Time: ( Word Count: )

July 20, 2023
Nextdoorsec-course

Microsoft made a commitment on Wednesday to offer all customers complimentary access to cloud security logs, a feature typically available only to premium clients. This move follows closely with reports that emails hosted on government cloud servers were subject to a supposed hacking attempt from China.

In a 2023 blog post, Microsoft detailed plans to broaden access to this service to “enhance the inherent security” of its cloud platforms “in light of escalating and evolving cyber threats from nation states.”

Customers using the standard package of Microsoft Purview Audit will enjoy an extension of their default retention period from 90 to 180 days.

Although logs cannot directly forestall attacks, Microsoft emphasised their value in incident response and digital forensics, aiding in distinguishing between normal and suspicious user behaviour.

The decision, said Microsoft, is the outcome of intensive collaboration with commercial and government clients and the Cybersecurity and Infrastructure Security Agency (CISA). CISA has reportedly been calling for increased industry accountability on cybersecurity matters.

Also Read: “Navigating Cybersecurity: Google’s Pilot Program to Secure User Trust”

CISA director, Jen Easterly, labelled the move as “progress in the right direction.” In a blog post on the CISA website applauding the decision, Eric Goldstein, the organisation’s executive assistant director for cyber security, referred to the recent Microsoft Exchange Online breach.

 Microsoft Bolsters Cloud Platform Security

Goldstein explained that logging data helped the agency impacted by the breach to identify the intrusion on Microsoft’s cloud email services and enact damage control measures. He stated that charging for logging data “poses an obstacle to thorough visibility when investigating cybersecurity incidents.”

The attack, which Microsoft has identified as being espionage-centric and linked to a China-based threat group known as Storm-O558, was detected by the Federal Civilian Executive Branch (FCEB) agency. Among the confirmed victims are US Commerce Secretary Gina Raimondo and various other State and Commerce Department officials. The attackers reportedly had account access for about a month before detection on June 16, 2023.

Microsoft reported that the threat group was falsifying Azure Active Directory (AD) tokens using a hijacked Microsoft account (MSA) consumer signing key, made possible due to a flaw in Microsoft’s validation code. A misused key enabled Microsoft’s specialised team to monitor all access requests from the threat group.

On Friday, Microsoft confessed that it was still dark about how the hackers got hold of the signing key for account access and stated that the probe was “still underway.”

The company also disclosed its observation of Storm-0558 transitioning to different methods, suggesting the group’s ability to use signing keys has been hindered by cybersecurity defences. ®

Noor Khan

Noor Khan

Author

My name is Noor, and I am a seasoned entrepreneur focused on the area of artificial intelligence. As a robotics and cyber security researcher, I love to share my knowledge with the community around me.

Other interesting articles

Automated vs Manual Penetration Testing

Automated vs Manual Penetration Testing

Pentesting is largely divided into two methodologies: Automated vs Manual Penetration Testing. Both have ...
8 Steps in Penetration Testing You Should Know

8 Steps in Penetration Testing You Should Know

Mastering the art of penetration testing has become a critical ability for security experts to combat cyber ...
Spear Phishing vs Whaling: What is the Difference

Spear Phishing vs Whaling: What is the Difference

Spear phishing is a particularly devious type of phishing assault in which the individual targeted plays a ...
0 Comments

Submit a Comment

Your email address will not be published. Required fields are marked *