Eric Geller Profile picture
Apr 15 24 tweets 7 min read Read on X
The U.S. government has a Microsoft problem.

Market dominance, inertia, and savvy PR have almost completely insulated the hack-plagued company from meaningful oversight, even as Biden officials preach corporate accountability.

My new @WIRED story: wired.com/story/the-us-g…
Image
I asked cyber experts, lawmakers, fmr govt officials, & employees of Microsoft's competitors why the company has struggled w/ security and why those woes haven't threatened its business.

Their comments and criticisms mirrored the recent findings of the Cyber Safety Review Board. Image
Why has Microsoft experienced so many high-profile hackers recently?

Because, experts said, MSFT has underinvested in the security improvements needed to protect both its legacy products and cloud services from modern threats.

Several recent hacks suggest major negligence. Image
As I did interviews for this story, I repeatedly heard people express amazement at the revelations of how and where Microsoft's security was failing to prevent breaches.

One cyber expert called MSFT's underinvestment "a huge fuckup" for such a large and capable firm. Image
Industry vets, incl. execs at MSFT competitors, echoed the CSRB's critique of MSFT's culture & forthrightness.

"Their track record on security focuses more on preserving their business and reputation than protecting their customers or being truthful," said Tenable CEO @ayoran.
Microsoft declined my interview requests but provided written answers to my questions.

A security exec listed several improvements that MSFST has already made to address issues called out in the CSRB report, adding, "We do agree that we haven’t been perfect and have work to do." Image
Microsoft's defenders note that it faces challenges that its top rivals Google and Amazon don't. It still has to protect legacy technology, some of it designed long before sophisticated nation-state cyber threats. And forcing customers to migrate to the cloud would be disruptive.
"Think of the impact to small and medium businesses around the country" of a forced cloud migration, one ex-Microsoft employee told me. "The company's in a no-win situation. They're damned if they do and they're damned if they do."
That argument didn't hold water with many experts, who said that (1) Microsoft has a responsibility to protect the legacy products it's selling and supporting, and (2) Microsoft is one of the few companies actually capable of going toe to toe with nation-state threat actors.
Instead of doubling down on cybersecurity improvements, experts say, Microsoft has focused on building a business out of charging extra for basic security features.

This strategy has been as controversial as it has been profitable.

Remember the SolarWinds logging uproar? Image
Microsoft wouldn't tell me if it planned to make other premium security features free, but the executive who answered my questions said the company disagrees with criticisms of the company's security profit center.
Despite these failures & controversies, Biden administration officials have refused to directly criticize Microsoft on the record.

Why?

Two big reasons:

(1) USG's complete dependence on MSFT products, robbing it of all leverage
(2) MSFT's extremely savvy "kumbaya" PR strategy
The government's overwhelming reliance on Microsoft is the product of multiple factors: MSFT making it hard to switch to or integrate competing products; agency IT leaders refusing to abandon MSFT out of loyalty or comfort; and the inertia of familiarity in complex systems.
"Microsoft has a lot of leverage in that relationship," says @GrottoAndrew. "Switching costs are high. There aren't a ton of alternatives to Microsoft. Those alternatives don't have the experience and track record that Microsoft has navigating the federal contracting ecosystem."
This reliance doesn't just sap the govt's leverage over Microsoft. It also makes it easier for adversaries to cause widespread damage by attacking one vendor.

“The US government’s dependence on Microsoft poses a serious threat to US national security,” @RonWyden told me. Image
The government effectively has only one vendor for user authentication/identity management, productivity software, and email/collaboration.

As one cyber expert who works at a Microsoft competitor put it, "We would never contract with just one type of ship maker."
To neutralize criticism, MSFT operates what @GrottoAndrew calls "by far the slickest" reputation-management campaign of any tech firm.

It funds nonprofits, helps lawmakers write bills, & touts its threat intel prowess.

Its lobbyists learned the lesson of the antitrust battles. Image
The result of Microsoft's PR and business strategies is that the government has virtually no influence over Microsoft.

Government officials almost never criticize the company. They certainly don't use the kind of blunt language found in the CSRB report. Image
This government deference to Microsoft is particularly evident at @CISAgov.

Despite CISA talking tough about companies' responsibility to be "secure by default," agency officials lavished praise on MSFT for begrudgingly making log data free after multiple hacks forced its hand. Image
One argument I heard a lot is that, as one expert put it, "there's a misconstrued sense of fairness" at play here.

People think the govt believes that criticizing Microsoft would look like favoritism toward competitors.

It wouldn't, that expert said. "Call a spade a spade."
Microsoft's response to the latest wave of harsh criticism has balanced firm pushback with muted acknowledgement of its shortcomings.

"We expect and welcome fair scrutiny," the exec told me. But he also said MSFT "wouldn't mind" more scrutiny of its competitors' tactics. Image
It remains to be seen if the CSRB report will be the turning point that forces the USG to hold Microsoft accountable, in keeping w/ Biden's National Cyber Strategy's emphasis on shifting the burden of security onto big tech vendors.

But experts said it's past time for that. Image
For the moment, our national cyber posture is disproportionately dependent on the whims of a company that has proven impervious to govt pressure.

As @juanandres_gs put it, "No harm comes from doing nothing, at least not to these companies. And that’s what's going to destroy us."
You can read my full story about Microsoft in @WIRED here: wired.com/story/the-us-g…

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Eric Geller

Eric Geller Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @ericgeller

Apr 15
Resharing my story about Microsoft.

One thing I wish I could have expanded upon in my story is how the Biden admin's secure-by-design strategy has left the USG unprepared to wield any sort of influence over Microsoft, even as the company doesn't meet SBD expectations. (cont'd)
As one cyber expert told me, "There are good regulators and good enforcement mechanisms around [federal] IT procurement on security ... and the fact that CISA and the SBD team have chosen not to connect that work to those other entities has left it in a very limited position."
This expert, who requested anonymity to speak candidly, bemoaned the fact that the Biden White House isn't framing secure-by-design as a set of actual requirements for selling tech to govt. "Instead, they've chosen to pursue a principled public-interest approach."
Read 7 tweets
Feb 29
The House Homeland maritime security subcommittee is holding a hearing on U.S. port cybersecurity:

The hearing, w/ witnesses from DHS, USCG, & Transportation Command, comes a week after a big Biden admin push on port cybersecurity: homeland.house.gov/hearing/subcom…
Subcommittee chair Carlos Gimenez says U.S. ports' use of Chinese-made equipment "introduces significant supply chain vulnerabilities into our maritime transportation system."
Gimenez on Biden's recent port cyber initiatives: "I commend the administration in this initial action, but I know that more must be done."
Read 18 tweets
Oct 30, 2023
Biden has signed his AI executive order. As we await its release, here's what the fact sheet says about "the most sweeping actions ever taken to protect Americans from the potential risks of AI systems"... 🧵whitehouse.gov/briefing-room/…
Developers of any LLMs with the potential to pose serious risks will have to red-team them for safety and security issues—based on standards developed by NIST—and share the results with the government. Biden is using the Defense Production Act for this. Image
DHS will require critical infrastructure operators to meet these standards, though it's unclear what that means (banning their use of LLMs with bad red-team results?).

There will be a new AI Safety and Security Board and a new focus on AI threats to critical infrastructure.
Read 6 tweets
Sep 22, 2023
This week’s #Ahsoka episode was one of the finest episodes of Disney Star Wars TV so far. Sabine emerges as the real main character, Thrawn and Ezra’s long-awaited introductions absolutely deliver, and it’s no coincidence that Ahsoka’s best ep yet barely features Rosario Dawson.
Let's start with Sabine, because she continues to be far and away the best character. Natasha Liu Bordizzo must be exhausted from carrying this show on her shoulders.
NLB continues to nail Sabine's personality. When Baylan encourages her to engage in self-reflection, she quips, “I try to avoid that.” We see how her brashness and constant need to be active are coping mechanisms to suppress her inner turmoil, anxiety, and self-doubt.
Read 63 tweets
Aug 9, 2023
.@lilyhnewman is moderating a Black Hat keynote with @CISAJen and @VZhora. Image
@lilyhnewman @CISAJen @VZhora Zhora says Ukraine has observed “a shift" in Russian cyberattacks "from disruptive and chaotic attacks to more focused activity [like] cyber espionage and data collection."
Zhora: "In recent weeks, we discovered activity … in the networks of Ukraine’s armed forces. So, Russian forces targeting our situational awareness system … in order to gain information that, to their opinion, can give them advantage on the battlefield."
Read 8 tweets
Jul 25, 2023
Exclusive: While some water utilities have made important progress on cybersecurity, many others struggle to implement complex or time-consuming defenses, according to EPA data I obtained through FOIA.

Meanwhile, the EPA has stopped collecting this data.

themessenger.com/tech/exclusive…
The document I obtained is an EPA dashboard summarizing inspections conducted from spring 2020 to spring 2023 — initial assessments of 249 utilities, plus 6- and 12-month follow-ups with about half of them.

You can browse the full dashboard here: https://t.co/nO4fddefLmonedrive.live.com/view.aspx?resi…
Image
The first three data sheets show the results of the initial assessment, which asked water utilities if they implemented approximately 60 practices, from developing a list of cyber best practices and training staff to testing backups and applying software patches.
Image
Image
Read 21 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us!

:(