Scathing federal report rips Microsoft for shoddy security, insincerity in response to Chinese hack

A scathing report by a review board appointed by the Biden administration criticizes Microsoft for allowing state-backed Chinese cyber operators to breach email accounts of senior US officials. The board calls for major security improvements and cultural changes at Microsoft, highlighting the seriousness of the breach and the need for immediate action.


PTI | Boston | Updated: 03-04-2024 07:41 IST | Created: 03-04-2024 07:41 IST
Scathing federal report rips Microsoft for shoddy security, insincerity in response to Chinese hack
  • Country:
  • United States

In a scathing indictment of Microsoft corporate security and transparency, a Biden administration-appointed review board issued a report Tuesday saying "a cascade of errors" by the tech giant let state-backed Chinese cyber operators break into email accounts of senior US officials including Commerce Secretary Gina Raimondo.

The Cyber Safety Review Board, created in 2021 by executive order, describes shoddy cybersecurity practices, a lax corporate culture and a lack of sincerity about the company's knowledge of the targeted breach, which affected multiple US agencies that deal with China.

It concluded that "Microsoft's security culture was inadequate and requires an overhaul'' given the company's ubiquity and critical role in the global technology ecosystem. Microsoft products "underpin essential services that support national security, the foundations of our economy, and public health and safety." The panel said the intrusion, discovered in June by the State Department and dating to May "was preventable and should never have occurred," blaming its success on "a cascade of avoidable errors." What's more, the board said, Microsoft still doesn't know how the hackers got in.

The panel made sweeping recommendations, including urging Microsoft to put on hold adding features to its cloud computing environment until "substantial security improvements have been made." It said Microsoft's CEO and board should institute "rapid cultural change" including publicly sharing "a plan with specific timelines to make fundamental, security-focused reforms across the company and its full suite of products." In a statement, Microsoft said it appreciated the board's investigation and would "continue to harden all our systems against attack and implement even more robust sensors and logs to help us detect and repel the cyber-armies of our adversaries." In all, the state-backed Chinese hackers broke into the Microsoft Exchange Online email of 22 organisations and more than 500 individuals around the world including the US ambassador to China, Nicholas Burns — accessing some cloud-based email boxes for at least six weeks and downloading some 60,000 emails from the State Department alone, the 34-page report said. Three think tanks and four foreign government entities, including Britain's National Cyber Security Centre, were among those compromised, it said.

The board, convened by Homeland Security Secretary Alejandro Mayorkas in August, accused Microsoft of making inaccurate public statements about the incident — including issuing a statement saying it believed it had determined the likely root cause of the intrusion "when, in fact, it still has not." Microsoft did not update that misleading blog post, published in September, until mid-March after the board repeatedly asked if it planned to issue a correction, it said.

Separately, the board expressed concern about a separate hack disclosed by the Redmond, Washington, company in January — this one of email accounts including those of an undisclosed number of senior Microsoft executives and an undisclosed number of Microsoft customers and attributed to state-backed Russian hackers.

The board lamented "a corporate culture that deprioritized both enterprise security investments and rigorous risk management." The Chinese hack was initially disclosed in July by Microsoft in a blog post and carried out by a group the company calls Storm-0558. That same group, the panel noted, has been engaged in similar intrusions — compromising cloud providers or stealing authentication keys so it can break into accounts — since at least 2009, targeting companies including Google, Yahoo, Adobe, Dow Chemical and Morgan Stanley.

Microsoft noted in its statement that the hackers involved are "well-resourced nation state threat actors who operate continuously and without meaningful deterrence." The company said it recognises that recent events "have demonstrated a need to adopt a new culture of engineering security in our own networks," adding it has "mobilised our engineering teams to identify and mitigate legacy infrastructure, improve processes, and enforce security benchmarks".

(This story has not been edited by Devdiscourse staff and is auto-generated from a syndicated feed.)

Give Feedback