August 24, 2023 By Jonathan Reed 3 min read

In early July, the news broke that threat actors in China used a Microsoft security flaw to execute highly targeted and sophisticated espionage against dozens of entities. Victims included the U.S. Commerce Secretary, several U.S. State Department officials and other organizations not yet publicly named. Officials and researchers alike are concerned that Microsoft products were again used to pull off an intelligence coup, such as during the SolarWinds incident.

In the wake of the breach, the Department of Homeland Security released a report stating that the Cyber Safety Review Board (CSRB) will conduct its next review on the malicious targeting of cloud computing environments. What lessons can be learned from this latest cyber incident? And how might companies protect themselves?

In the wake of the Microsoft breach

Immediately upon learning of the incident in July, the Department considered whether the Microsoft breach would be an appropriate subject of the Board’s next review. The CSRB plans to examine how the government, industry and cloud service providers (CSPs) should seek to strengthen identity management and authentication in the cloud.

The CSRB plans to specifically investigate the recent Microsoft Exchange Online intrusion. Furthermore, the Board will develop actionable recommendations to advance cybersecurity practices for both cloud computing customers and CSPs themselves.

After targeting top U.S. officials’ emails, the espionage operation triggered sharp criticism of Microsoft. The complaints were based on evidence the breach was only detectable if customers paid for a premium logging tier. Microsoft has since announced that customers will have access to expanded logging and storage capability at no additional cost.

Related: Cost of a Data Breach Report

Actors forge authentication tokens

As per a Microsoft Security report, the China-based threat actor, Storm-0558, was behind the attack. Beginning May 15, 2023, Storm-0558 used forged authentication tokens to access user emails from approximately 25 organizations, including government agencies and related consumer accounts, in the public cloud.

According to the security report, Storm-0558 acquired an inactive MSA consumer signing key and used it to forge authentication tokens for Azure AD enterprise and MSA consumers to access OWA and Outlook.com.

Once authenticated through a legitimate client flow leveraging the forged token, the attackers accessed the OWA API to retrieve a token for Exchange Online from the GetAccessTokenForResource API used by OWA.

Storm-0558 then obtained new access tokens by presenting one previously issued from this API due to a design flaw. Since then, Microsoft reported that it has patched the vulnerability.

How to defend against identity threats

As mentioned in the Homeland Security notice, ways to improve identity management and authentication in the cloud will be addressed at the next CSRB review. Could these approaches prevent incidents similar to the Microsoft breach? There’s a good chance they can.

Modern identity management solutions provide deep, AI-powered context for both consumer and workforce identity and access management (IAM). Advanced IAM software uses machine learning and AI to analyze key parameters, such as user, device, activity, environment and behavior.

The end result is a comprehensive, adjustable risk score to determine whether or not to grant access. This enables more accurate, contextual authentication for the workforce, partners, customers and devices.

Regulatory changes ahead

The recent Microsoft incident will only strengthen the White House’s drive to implement more stringent security practices by software manufacturers. CISA Director Jen Easterly has emphasized that the burden of maintaining software security needs to shift. The onus for security maintenance should move to software manufacturers with the funding, expertise and personnel to invest in software security.

What happened to Microsoft continues to reveal that a secure cloud requires the right tools and effort. While software manufacturers must step up, companies should also do their part by implementing solid identity access strategies.

More from Cloud Security

Why security orchestration, automation and response (SOAR) is fundamental to a security platform

3 min read - Security teams today are facing increased challenges due to the remote and hybrid workforce expansion in the wake of COVID-19. Teams that were already struggling with too many tools and too much data are finding it even more difficult to collaborate and communicate as employees have moved to a virtual security operations center (SOC) model while addressing an increasing number of threats.  Disconnected teams accelerate the need for an open and connected platform approach to security . Adopting this type of…

Cloud security uncertainty: Do you know where your data is?

3 min read - How well are security leaders sleeping at night? According to a recent Gigamon report, it appears that many cyber professionals are restless and worried.In the report, 50% of IT and security leaders surveyed lack confidence in knowing where their most sensitive data is stored and how it’s secured. Meanwhile, another 56% of respondents say undiscovered blind spots being exploited is the leading concern making them restless.The report reveals the ongoing need for improved cloud and hybrid cloud security. Solutions to…

Cloud security evolution: Years of progress and challenges

7 min read - Over a decade since its advent, cloud computing continues to enable organizational agility through scalability, efficiency and resilience. As clients shift from early experiments to strategic workloads, persistent security gaps demand urgent attention even as providers expand infrastructure safeguards.The prevalence of cloud-native services has grown exponentially over the past decade, with cloud providers consistently introducing a multitude of new services at an impressive pace. Now, the contemporary cloud environment is not only larger but also more diverse. Unfortunately, that size…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today