Microsoft

Microsoft failed to shore up defenses that could have limited SolarWinds hack – US senator

Reuters

This is AI generated summarization, which may have errors. For context, always refer to the full article.

Microsoft failed to shore up defenses that could have limited SolarWinds hack – US senator

MICROSOFT. The logo of Microsoft is seen at an office building in Wallisellen, Switzerland December 21, 2020

REUTERS/Arnd Wiegmann

US Senator Ron Wyden points out a 2017 exploit that he says the company had not been transparent about

Microsoft Corp’s failure to fix known problems with its cloud software facilitated the massive SolarWinds hack that compromised at least nine federal government agencies, according to security experts and the office of US Senator Ron Wyden.

A vulnerability first publicly revealed by researchers in 2017 allows hackers to fake the identity of authorized employees to gain access to customers’ cloud services. The technique was one of many used in the SolarWinds hack.

Wyden, who has faulted tech companies on security and privacy issues as a member of the Senate Intelligence Committee, blasted Microsoft for not doing more to prevent forged identities or warn customers about it.

“The federal government spends billions on Microsoft software,” Wyden told Reuters ahead of a SolarWinds hearing on Friday in the House of Representatives.

“It should be cautious about spending any more before we find out why the company didn’t warn the government about the hacking technique that the Russians used, which Microsoft had known about since at least 2017,” he said.

Microsoft President Brad Smith will testify on Friday before the House committee investigating the SolarWinds hacks.

US officials have blamed Russia for the massive intelligence operation that penetrated SolarWinds, which makes software to manage networks, as well as Microsoft and others, to steal data from multiple governments and about 100 companies. Russia denies responsibility.

Microsoft disputed Wyden’s conclusions, telling Reuters that the design of its identity services was not at fault.

In a response to Wyden’s written questions on February 10, a Microsoft lobbyist said the identity trick, known as Golden SAML, “had never been used in an actual attack” and “was not prioritized by the intelligence community as a risk, nor was it flagged by civilian agencies.”

But in a public advisory after the SolarWinds hack, on December 17, the National Security Agency called for closer monitoring of identity services, noting, “This SAML forgery technique has been known and used by cyber actors since at least 2017.”

In response to additional questions from Wyden this week, Microsoft acknowledged its programs were not set up to detect the theft of identity tools for granting cloud access.

Trey Herr, director of the Cyber Statecraft Initiative at the Atlantic Council, said the failure showed cloud security risks should be a higher priority.

The hackers’ sophisticated abuse of identities “exposes a concerning weakness in how cloud computing giants invest in security, perhaps failing to adequately mitigate the risk of high impact, low probability failures in systems at the root of their security model,” Herr said.

In congressional testimony on Tuesday, Microsoft’s Smith said that only about 15% of the victims in the Solar Winds campaign were hurt via Golden SAML. Even in those cases the hackers had to have already gained access to systems before deploying the method.

But Wyden’s staff said one of those victims was the US Treasury, which lost emails from dozens of officials. – Rappler.com

Add a comment

Sort by

There are no comments yet. Add your comment to start the conversation.

Summarize this article with AI

How does this make you feel?

Loading
Download the Rappler App!