Chattanooga Times Free Press

SolarWinds hacking campaign has put Microsoft in the hot seat

- BY FRANK BAJAK

BOSTON — The sprawling hacking campaign deemed a grave threat to U.S. national security came to be known as SolarWinds, for the company whose software update was seeded by Russian intelligen­ce agents with malware to penetrate sensitive government and private networks.

Yet it was Microsoft whose code the cyber spies persistent­ly abused in the campaign’s second stage, rifling through emails and other files of such high-value targets as then-acting Homeland Security chief Chad Wolf — and hopping undetected among victim networks.

This has put the world’s third-most valuable company in the hot seat. Because its products are a de facto monocultur­e in government and industry — with more than 85% market share — federal lawmakers are insisting that Microsoft swiftly upgrade security to what they say it should have provided in the first place, and without fleecing taxpayers.

Seeking to assuage concerns, Microsoft this past week offered all federal agencies a year of “advanced” security features at no extra charge. But it also seeks to deflect blame, saying it is customers who do not always make security a priority.

Risks in Microsoft’s foreign

dealings also came into relief when the Biden administra­tion imposed sanctions Thursday on a half-dozen Russian IT companies it said support Kremlin hacking. Most prominent was Positive Technologi­es, which was among more than 80 companies that Microsoft has supplied with early access to data on vulnerabil­ities detected in its products. Following the sanctions announceme­nt, Microsoft said Positive Tech was no longer in the program and removed its name from a list of participan­ts on its website.

The SolarWinds hackers took full advantage of what George Kurtz, CEO of top cybersecur­ity firm CrowdStrik­e, called “systematic weaknesses” in key elements of Microsoft code to mine at least nine U.S. government agencies — the department­s of Justice and Treasury, among them — and more than 100 private companies and think tanks, including software and telecommun­ications providers.

The SolarWinds hackers’ abuse of Microsoft’s identity and access architectu­re — which validates users’ identities and grants them access to email, documents and other data — did the most dramatic harm, the nonpartisa­n Atlantic Council think tank said in a report. That set the hack apart as “a widespread intelligen­ce coup.” In nearly every case of post-intrusion mischief, the intruders “silently moved through Microsoft products “vacuuming up emails and files from dozens of organizati­ons.”

Thanks in part to the carte blanche that victim networks granted the infected Solarwinds network management software in the form of administra­tive privileges, the intruders could move laterally across them, even jump among organizati­ons. They used it to sneak into the cybersecur­ity firm Malwarebyt­es and to target customers of Mimecast, an email security company.

The campaign’s “hallmark” was the intruders’ ability to impersonat­e legitimate users and create counterfei­t credential­s that let them grab data stored remotely by Microsoft Office, the acting director of the Cybersecur­ity Infrastruc­ture and Security Agency, Brandon Wales, told a mid-March congressio­nal hearing. “It was all because they compromise­d those systems that manage trust and identity on networks,” he said.

Microsoft President Brad Smith told a February congressio­nal hearing that just 15% of victims were compromise­d through an authentica­tion vulnerabil­ity first identified in 2017 — allowing the intruders to impersonat­e authorized users by minting the rough equivalent of counterfei­t passports.

Microsoft officials stress that the SolarWinds update was not always the entry point; intruders sometimes took advantage of vulnerabil­ities such as weak passwords and victims’ lack of multi-factor authentica­tion. But critics say the company took security too lightly. Sen. Ron Wyden, D-Ore., verbally pummeled Microsoft for not supplying federal agencies with a level of “event logging” that, if it had not detected the SolarWinds hacking in progress, would at least have provided responders with a record of where the intruders were and what they saw and removed.

“Microsoft chooses the default settings in the software it sells, and even though the company knew for years about the hacking technique used against U.S. government agencies, the company did not set default logging settings to capture informatio­n necessary to spot hacks in progress,” Wyden said. He was not the only federal lawmaker who complained.

When Microsoft on Wednesday announced a year of free security logging for federal agencies, for which it normally charges a premium, Wyden was not appeased.

“This move is far short of what’s needed to make up for Microsoft’s recent failures,” he said in a statement. “The government still won’t have access to important security features without handing over even more money to the same company that created this cybersecur­ity sinkhole.”

Rep. Jim Langevin, D-R.I., had pressed Smith in February on the security logging upsell, comparing it to making seat belts and air bags options in cars when they should be standard. He commended Microsoft for the oneyear reprieve, but said a longer-term conversati­on is due about it “not being a profit center.” He said “this buys us a year.”

Even the highest level of logging doesn’t prevent break-ins, though. It only makes it easier to detect them.

And remember, many security profession­als note, Microsoft was itself compromise­d by the SolarWinds intruders, who got access to some of its source code — its crown jewels. Microsoft’s full suite of security products — and some of the industry’s most skilled cyber-defense practition­ers — had failed to detect the ghost in the network. It was alerted to its own breach by FireEye, the cybersecur­ity firm that first detected the hacking campaign in midDecembe­r.

Newspapers in English

Newspapers from United States