SolarWinds hacking campaign puts Microsoft in the hot spot

The protracted, month-long hacking campaign seen as a serious threat to US national security has become known as SolarWinds for the company whose software update has nurtured Russian intelligence agents with malicious seeds to infiltrate sensitive government and private networks.

Yet it was Microsoft whose codes persistently abused the cyber spies in the second phase of the campaign, breaking through emails and other files of such valuable targets as then-Home Secretary acting Chad Wolf and unnoticed between victim networks have jumped.

This has put the world’s third most valuable company in the hot spot. Because its products are a de facto monoculture in government and industry – with more than 85% market share – federal lawmakers are urging Microsoft to upgrade security quickly to what it was supposed to provide in the first place, and without taxpayers to conceal.

Out of concern, Microsoft last week offered all federal agencies a year of “advanced” security features at no extra cost. But it also wants to divert the blame and say that it is customers who do not always make security a priority.

Ticker Safety Last Alter Alter%
SWI SOLARWINDS CORPORATION 18.54 +0.34 + 1.87%
MSFT MICROSOFT CORP. 260.74 +1.24 + 0.48%

THESE TECHNOLOGIES COULD BACK UNDERTAKING BUSINESS JOURNEY

The risks in Microsoft’s foreign operations also eased when the Biden government on Thursday imposed sanctions on half a dozen Russian IT companies that they believe support the Kremlin break-in. Positive technologies were the most important, which included more than 80 companies that provided Microsoft with early access to vulnerability data detected in its products. Following the sanctions announcement, Microsoft said Positive Tech was no longer in the program and removed its name from a list of participants on its website.

The SolarWinds hackers have taken full advantage of what George Kurtz, CEO of top cybersecurity firm CrowdStrike, called “systematic vulnerabilities” in key elements of Microsoft code to exploit at least nine U.S. government agencies – including the Department of Justice and Treasury – and more than 100 private enterprises and think tanks, including software and telecommunications providers.

The SolarWinds hackers ‘abuse of Microsoft’s identity and access architecture – which validates users’ identities and provides access to email, documents and other data – has suffered the most dramatic damage, the impartial Atlantic Council said in a report. This distinguished the hack as a widespread coup. “In almost every case of intrusion after the intrusion, the intruders ‘quietly moved through Microsoft products and sucked up emails and files from dozens of organizations.’

Partly thanks to the carte blanche that victim networks provided the infected Solarwinds network management software in the form of administrative privileges, the intruders were able to move laterally across them, even jumping among organizations. They used it to sneak into the cyber security firm Malwarebytes and to target customers of Mimecast, an email security company.

The ‘feature’ of the campaign was the intruders’ ability to personify legitimate users and create fake credentials that enable them to store data remotely stored by Microsoft Office, said the acting director of Cybersecurity Infrastructure and Security Agency, Brandon Wales, said during a congressional hearing in March. . “It was because they jeopardized the systems that manage trust and identity on networks,” he said.

The ‘feature’ of the campaign was the intruders’ ability to emulate legitimate users and create fake credentials that would allow them to seize data stored remotely by Microsoft Office. (AP Photo / Steven Senne, File)

Microsoft President Brad Smith said at a congressional hearing in February that only 15% of victims were compromised by a vulnerability first identified in 2017 that allows intruders to mimic authorized users by the gross equivalent of forged passports.

Microsoft officials stress that updating SolarWinds was not always the starting point; intruders sometimes took advantage of vulnerabilities such as poor passwords and the lack of multi-factor authentication of victims. But critics say the company took security too lightly. Sen. Ron Wyden, D-Ore., Slammed Microsoft orally for failing to provide federal agencies with an “event registration,” if the SolarWinds burglary had not been noticed, respondents would have at least given a record of where the intruders were and what they saw and removed.

“Microsoft chooses the default settings in the software it sells, and although the company has known for years about the hacking technique used against U.S. government agencies, the company has not set the default settings for logging to capture the necessary information to hack into the to get going, “Wyden said. said. He was not the only federal lawmaker to complain.

FED’S POWELL RECOVERING CYBER THREATENING AS GREATER DANGER TO OUR ECONOMY AS FINANCIAL CRISIS IN 2008

When Microsoft announced a year of free security registration for federal agencies on Wednesday, for which they usually charge a premium, Wyden was not appeased.

“This step is far less than necessary to compensate for Microsoft’s recent failures,” he said in a statement. “The government will still not have access to key security features without handing over even more money to the same company that created this sinkhole for cyber security.”

Rep. Jim Langevin, DR., Brought Smith to the safety note of safety in February, comparing it to the use of seat belts and airbags in cars when it should be standard. He praised Microsoft for the one-year postponement, but said a long-term conversation about it was due to it ‘not being a profit center’. He said “it buys us a year.”

However, even at the highest level of login, you can not hack. It just makes it easier to track them down.

The protracted, month-long hacking campaign, seen as a serious threat to U.S. national security, became known as SolarWinds for the company whose software update nurtured Russian intelligence agents with secret programs to infiltrate sensitive government.

And remember, according to many security personnel, Microsoft itself was compromised by the intruders of SolarWinds, who gained access to some of the source code – its crown jewels. Microsoft’s full range of security products – and some of the most knowledgeable cyber defense practitioners in the industry – could not detect the ghost in the network. It is being warned about its own breach by FireEye, the cyber security firm that first discovered the hijacking campaign in December.

The intruders in the unrelated hack of Microsoft Exchange email servers announced in March – the fault of Chinese spies – used completely different methods of infection. But they gained instant high-level instant access to users’ emails and other information.

Across the industry, Microsoft’s investments in security are widely recognized. It is often the first to identify major cyber security threats, and their visibility in networks is so great. But many argue that he, as the main provider of security solutions for his products, needs to be more mindful of how much defense he has to utilize.

“The bottom line is that Microsoft is selling the disease and the cure to you,” said Marc Maiffret, a cyber security veteran who has built a career in finding vulnerabilities in Microsoft products and a fresh start in the work, called BinMave, said. Last month, Reuters reported that a $ 150 million payment to Microsoft for a ‘secure cloud platform’ was included in a draft scheme for the $ 650 million allocated to the Cybersecurity and Infrastructure Security Agency last month. $ 1.9 billion pandemic relief.

US directs agencies to apply stickers to MICROSOFT servers

A Microsoft spokesman would not say how much, if any, of the money it would receive, referring the question to the cybersecurity agency. Scott McConnell, a spokesman for the agency, would not say either. Langevin said he does not think a final decision has been made.

In the fiscal year that ended in September, the federal government spent more than half a billion dollars on Microsoft software and services.

Many security experts believe that Microsoft’s single sign-on model, which emphasizes user-safety over security, is ripe for retraining to reflect a world where state-backed hackers now regularly roam U.S. networks.

Alex Weinert, Microsoft’s director for identity security, said it offers different ways for customers to strictly restrict users’ access to what they need to do their jobs. But it can be difficult to get customers together because it often means you have to give up three decades of IT habit and disrupt business. Customers tend to take too much account of the broad global administrative privileges that the abuse of the SolarWinds campaign makes possible. “It’s not the only way they can do it, that’s for sure.”

GET FOX-BUSINESS PARTS BY CLICK HERE

In 2014-2015, lax access restrictions helped Chinese spies steal sensitive personal data about more than 21 million current, former and prospective federal employees from the Office of Personnel Management.

Curtis Dukes was at the time head of information assurance for the National Security Agency.

The OPM shared data across multiple agencies using Microsoft’s authentication architecture, which gives access to more users than it should have been secure, said Dukes, now the managing director of the National Center for Internet Security.

“People took their eyes off the ball.”

Source