Microsoft Trims Cloud Cyberattack Surface in Security Push

Microsoft Trims Cloud Cyberattack Surface in Security Push

September 23, 2024 at 05:51PM

Microsoft’s Secure Future Initiative (SFI) aims to enhance security by eliminating 730,000 unused apps, 5.75 million inactive cloud tenants, and deploying 15,000 secure devices. Video-based identity verification for most production staff and updated processes further strengthen security. The initiative also focuses on reducing attack surface, enhancing authentication mechanisms, and improving threat detection.

From the meeting notes, it is clear that Microsoft has made significant progress in implementing its Secure Future Initiative (SFI) to strengthen its security measures following recent intrusions into its network. The SFI has led to the elimination of unused applications and inactive tenants, deployment of locked-down devices, and implementation of video-based identity verification.

As part of the initiative, Microsoft has made changes to its Entra ID and Microsoft Account (MSA) processes for generating, storing, and rotating access token signing keys for public and government clouds. These changes are aimed at reducing Microsoft’s attack surface, strengthening cloud identity and authentication, and improving its ability to detect and respond to threats.

In response to incidents involving breaches such as China’s Storm-0558 and Russia’s Midnight Blizzard, Microsoft has dedicated a significant engineering effort to the SFI, with executive vice president of Microsoft Security, Charlie Bell, highlighting it as the largest cybersecurity engineering effort in history.

Furthermore, the company has identified six areas for improvement with SFI: identity and secrets; security around cloud tenants and production systems; protections for engineering systems; network security; threat detection and monitoring; and incident response and remediation. The updates provided by Bell indicate progress in each of these areas, including better protection of critical signing keys, enhancements in network security, and stricter controls for engineering systems.

At the organizational level, Microsoft is also holding executives directly responsible for security by tying their compensation to specific security goals and milestones, and tightening the integration between the threat intelligence team and the enterprise CISO’s office.

Overall, Microsoft’s SFI is a comprehensive and significant effort to enhance the company’s security measures, and it is evident that Microsoft is making substantial progress in addressing the identified security challenges.

Full Article