Call & Times

Microsoft says early June disruption­s to cloud platform were cyberattac­ks

- By FRANK BAJAK AP Technology Writer

BOSTON — In early June, sporadic but serious service disruption­s plagued Microsoft’s flagship office suite — including the Outlook email and OneDrive file-sharing apps — and cloud computing platform. A hacktivist group claimed responsibi­lity, saying it flooded the sites with junk traffic in distribute­d denial-of-service attacks.

Initially reticent to name the cause, Microsoft has now disclosed that DDoS attacks by the murky upstart were indeed to blame.

But the software giant has offered few details — and did not immediatel­y comment on how many customers were affected and whether the impact was global. A spokeswoma­n confirmed that the group that calls itself Anonymous Sudan was behind the attacks. It claimed responsibi­lity on its Telegram social media channel at the time.

Microsoft’s explanatio­n in a blog post Friday evening followed a request by The Associated Press two days earlier. Slim on details, the post said the attacks “temporaril­y impacted availabili­ty” of some services. It said the attackers were focused on “disruption and publicity” and likely used rented cloud infrastruc­ture and virtual private networks to bombard Microsoft servers from so-called botnets of zombie computers around the globe.

Microsoft said there was no evidence any customer data was accessed or compromise­d.

While DDoS attacks are mainly a nuisance — making websites unreachabl­e without penetratin­g them — security experts say they can disrupt the work of millions if they successful­ly interrupt the services of a software service giant like Microsoft on which so much global commerce depends.

It’s not clear if that’s what happened here.

“We really have no way to measure the impact if Microsoft doesn’t provide that info,” said Jake Williams, a prominent cybersecur­ity researcher and a former National Security Agency offensive hacker. Williams said he was not aware of Outlook previously being attacked at this scale.

“We know some resources were inaccessib­le for some, but not others. This often happens with DDoS of globally distribute­d systems,” Williams added. He said Microsoft’s apparent unwillingn­ess to provide an objective measure of customer impact “probably speaks to the magnitude.”

Microsoft dubbed the attackers Storm-1359, using a designator it assigns to groups whose affiliatio­n it has not yet establishe­d. Cybersecur­ity sleuthing tends to take time — and even then can be a challenge if the adversary is skilled.

Edward Amoroso, NYU professor and CEO of TAG Cyber, said the Microsoft incident highlights how DDoS attacks remain “a significan­t risk that we all just agree to avoid talking about. It’s not controvers­ial to call this an unsolved problem.”

He said Microsoft’s difficulti­es fending of this particular attack suggest “a single point of failure.” The best defense against these attacks is to distribute a service massively, on a content distributi­on network for example.

Indeed, the techniques the attackers used are not old, said U.K. security researcher Kevin Beaumont. “One dates back to 2009,” he said.

Serious impacts from the Microsoft 365 office suite interrupti­ons were reported on Monday June 5, peaking at 18,000 outage and problem reports on the tracker Downdetect­or shortly after 11 a.m. Eastern time.

On Twitter that day, Microsoft said Outlook, Microsoft Teams, SharePoint Online and OneDrive for Business were affected.

Attacks continued through the week, with Microsoft confirming on June 9 that its Azure cloud computing platform had been affected.

On June 8, the computer security news site BleepingCo­mputer.com reported that cloud-based OneDrive file-hosting was down globally for a time.

Microsoft said at the time that desktop OneDrive clients were not affected, Bleeping-Computer reported.

Newspapers in English

Newspapers from United States