Mint Hyderabad

Microsoft grapples with cybersecur­ity woes

- Feedback@livemint.com

The world’s largest seller of cybersecur­ity products has a problem with its own cybersecur­ity.

In recent years, Microsoft Corp. has been hit with a series of embarrassi­ng hacks that have exposed corporate and government customers.

Earlier this month, the US Cyber Safety Review Board issued a scathing report documentin­g the company’s inability to stop hackers tied to the Chinese government from pilfering the email boxes of US officials. The report’s authors called on Microsoft to institute urgent reforms.

Amid the mounting criticism, the company has pledged its most ambitious security overhaul in two decades. Among other steps, Microsoft says it will move faster to address cloud vulnerabil­ities, make it harder for hackers to steal credential­s and automatica­lly enforce multifacto­r authentica­tion for employees.

The security reboot is a major commitment, but critics question whether Microsoft has sufficient incentive to make deep and lasting changes.

Because customers are so reliant on the company’s software, they can’t easily switch to other providers. Microsoft’s cybersecur­ity operation, meanwhile, generates more than $20 billion in sales per year and has been among the company’s fastest growing sources of revenue. Many of the anti-hacking tools are sold as a bundle with Microsoft’s software, prompting some critics to accuse the company of anticompet­itive business practices.

Citing Microsoft’s “shambolic cybersecur­ity”, US Senator Ron Wyden introduced draft legislatio­n on 8 April that would require the government to set mandatory cybersecur­ity standards for collaborat­ion software.

The Oregon Democrat said “vendor lock-in, bundling and other anticompet­itive practices” result in the government spending “vast sums” on insesecuri­ty cure software.

Noting the cyber review board’sassertion­thatMicros­oft isn’t focused on security, Wyden told Bloomberg: “For a company that is entrusted with as much sensitive government informatio­n, particular­ly one generating tens of billions of dollars in cybersecur­ity revenue alone, that is unacceptab­le. Relying on government tech vendors to do the right thing out of the goodness of their own hearts has been a losing strategy for decades.”

Microsoft declined to comment on Wyden’s draft legislatio­n or remarks. Describing a cybersecur­ity landscape that has never been more challengin­g, the company said it has a “unique role to play in keeping the world safe.”

‘Ground

Zero’

In an interview at Microsoft’s Seattle-area headquarte­rs earlier this month, security chief Charlie Bell described the company as “ground zero” for hackers working on behalf of foreign government­s. In part, that’s because Microsoft dominates the market for corporate productivi­ty and desktop operating system software.

Recent attacks have struck alarmingly close to home. Early this year, a Russian state-sponsored group was blamed for combing through the email accounts of top Microsoft executives — prompting the company to reassign thousands of engineers to help mitigate the intrusion and accelerate security updates. In May, a hacking gang linked to the Chinese government was accused of stealing one of Microsoft’s access tools and used it to break into the email accounts of US commerce secretary Gina Raimondo, US Ambassador to China Nicholas Burns and hundreds more, prompting the cyber review board inquiry.

“They’re incredibly good at collecting data over time, gathering and gathering more and more momentum and then figuring out how to keep parlaying that into more and more success,” Bell said. “It’s very difficult to defend against.”

The onslaught, according to Bell, prompted executives to say: “Well, let’s step back for a moment.”

The result, announced in November, is the Secure Future Initiative, a companywid­e security reboot that executives say will better position Microsoft to combat current threats as well as future ones that may be turbocharg­ed by artificial intelligen­ce. The effort is being led by Bret Arsenault, a vice president and chief cybersecur­ity advisor, who served as Microsoft’s chief informatio­n security officer for 14 years. Asked why the company didn’t address the cyber issues sooner, he said the emergence of AI and current hacking trends were among the reasons for a more comprehens­ive review.

“There’s certain sort of watershed moments or changes in the environmen­t that make you rethink how you want to go do it,” he said, later adding that company officials are “energized and focused” on executing the initiative’s commitment­s, “which align to much of what the government is calling for.”

Microsoft says it will use AI and automation to make software safer, as well as rely more on programmin­g languages deemed more secure. The company says it’s beefing up security protocols to make it harder for hackers to use stolen credential­s or access tools to pilfer data. And it vows to respond to security vulnerabil­ities more rapidly, including mitigating cloud-based problems 50% faster.

It’s a daunting task given Microsoft’s size and the complexity of its product portfolio. The company offers Windows, Office, Exchange email and other products via the cloud, but continues to provide them to customers with their own servers. In the latter instance, Microsoft offers “patches” for flaws in so-called legacy systems and relies on customers to install them and maintain security protocols. Customers don’t always follow through, and efforts to end support for outdated programs like Windows XP or Windows 7 created an uproar because many were embedded in ATMs, hospital hardware and other critical systems.

“You have a whole bunch of things out there that have to be cleaned up,” Bell said. “And that’s growing over time.”

Microsoft is accelerati­ng efforts to remove old or unused accounts as well as applicatio­ns that are no longer supported by software updates or meet new security standards.

It is also beefing up its use of multifacto­r authentica­tion, automatica­lly enforcing it for more than 1 million accounts within the company, including those used for developmen­t, testing, demos and production, Arsenault said.

Amid mounting criticism, the company has pledged its most ambitious security overhaul in two decades

 ?? BLOOMBERG ?? Microsoft has been hit with a series of embarrassi­ng hacks in recent years.
BLOOMBERG Microsoft has been hit with a series of embarrassi­ng hacks in recent years.

Newspapers in English

Newspapers from India