< Back to 68k.news BR front page

Microsoft ties executive pay to security following multiple failures and breaches

Original source (on modern site) | Article images: [1] [2]

lock it down —

Microsoft has been criticized for "preventable" failures and poor communication.

Andrew Cunningham - May 3, 2024 8:25 pm UTC

Enlarge / A PC running Windows 11.

It's been a bad couple of years for Microsoft's security and privacy efforts. Misconfigured endpoints, rogue security certificates, and weak passwords have all caused or risked the exposure of sensitive data, and Microsoft has been criticized by security researchers, US lawmakers, and regulatory agencies for how it has responded to and disclosed these threats.

The most high-profile of these breaches involved a China-based hacking group named Storm-0558, which breached Microsoft's Azure service and collected data for over a month in mid-2023 before being discovered and driven out. After months of ambiguity, Microsoft disclosed that a series of security failures gave Storm-0558 access to an engineer's account, which allowed Storm-0558 to collect data from 25 of Microsoft's Azure customers, including US federal agencies.

In January, Microsoft disclosed that it had been breached again, this time by Russian state-sponsored hacking group Midnight Blizzard. The group was able "to compromise a legacy non-production test tenant account" to gain access to Microsoft's systems for "as long as two months."

All of this culminated in a report (PDF) from the US Cyber Safety Review Board, which castigated Microsoft for its "inadequate" security culture, its "inaccurate public statements," and its response to "preventable" security breaches.

To attempt to turn things around, Microsoft announced something it called the "Secure Future Initiative" in November 2023. As part of that initiative, Microsoft today announced a series of plans and changes to its security practices, including a few changes that have already been made.

"We are making security our top priority at Microsoft, above all else—over all other features," wrote Microsoft Security Executive Vice President Charlie Bell. "We're expanding the scope of SFI, integrating the recent recommendations from the CSRB as well as our learnings from Midnight Blizzard to ensure that our cybersecurity approach remains robust and adaptive to the evolving threat landscape."

As part of these changes, Microsoft will also make its Senior Leadership Team's pay partially dependent on whether the company is "meeting our security plans and milestones," though Bell didn't specify how much executive pay would be dependent on meeting those security goals.

Microsoft's post describes three security principles ("secure by design," "secure by default," and "secure operations") and six "security pillars" meant to address different weaknesses in Microsoft's systems and development practices. The company says it plans to secure 100 percent of all its user accounts with "securely managed, phishing-resistant multifactor authentication," enforce least-privilege access across all applications and user accounts, improve network monitoring and isolation, and retain all system security logs for at least two years, among other promises. Microsoft is also planning to put new deputy Chief Information Security Officers on different engineering teams to track their progress and report back to the executive team and board of directors.

As for concrete fixes that Microsoft has already implemented, Bell writes that Microsoft has "implemented automatic enforcement of multifactor authentication by default across more than 1 million Microsoft Entra ID tenants within Microsoft," removed 730,000 old and/or insecure apps "to date across production and corporate tenants," expanded its security logging, and adopted the Common Weakness Enumeration (CWE) standard for its security disclosures.

In addition to Bell's public security promises, The Verge has obtained and published an internal memo from Microsoft CEO Satya Nadella that re-emphasizes the company's publicly stated commitment to security. Nadella also says that improving security should be prioritized over adding new features, something that may affect the constant stream of tweaks and changes that Microsoft releases for Windows 11 and other software.

"The recent findings by the Department of Homeland Security's Cyber Safety Review Board (CSRB) regarding the Storm-0558 cyberattack, from summer 2023, underscore the severity of the threats facing our company and our customers, as well as our responsibility to defend against these increasingly sophisticated threat actors," writes Nadella. "If you're faced with the tradeoff between security and another priority, your answer is clear: Do security. In some cases, this will mean prioritizing security above other things we do, such as releasing new features or providing ongoing support for legacy systems."

< Back to 68k.news BR front page