The software giant found no evidence that attackers gained extensive access to services or customer data.

4 Min Read

Microsoft, which calls the SolarWinds supply chain attack a "moment of reckoning," declared on Thursday it had completed an internal investigation of its own compromised network. It advises companies to strengthen security by adopting a zero trust mindset and protecting privileged credentials.

While the breach, which Microsoft calls "Solorigate", allowed sophisticated attackers to view source code for some of its products, Microsoft stressed that its investigators concluded neither the company's services nor its software had been used to attack others.

The closing of this investigation comes less than two months after Microsoft revealed that attackers had viewed some of the source code for its products and services. In a separate statement on Feb. 18, the Microsoft Security Response Center (MSRC) disclosed the attackers viewed specific source code repositories looking for passwords and development "secrets" used as keys to secure applications once compiled.

Microsoft's investigation found that only "a small number of [code] repositories" were accessed by the intruders, including a small subset of Azure, Intune, and Exchange components.

"The search terms used by the actor indicate the expected focus on attempting to find secrets," the MSRC states in its blog post, adding that company policy prohibits any passwords or code-signing secrets in code. Microsoft automates verification of this policy, but double-checked the code during incident response. "We have confirmed that the repositories complied and did not contain any live, production credentials," officials write.

Vasu Jakkal, corporate vice president for security, compliance, and identity at Microsoft, noted the fact that security companies and large software firms were clearly targeted by the attackers should worry the industry and customers.

"Today, as we close our own internal investigation of the incident, we continue to see an urgent opportunity for defenders everywhere to unify and protect the world in a more concerted way," she writes. "We also see an opportunity for every company to adopt a Zero Trust plan to help defend against future attacks."

The speed with which Microsoft wrapped its investigation caused some security professionals to question the company's thoroughness. Incident responders are in the tough position of having to declare a negative — that attackers did not gain significant access, says Joe Slowik, senior threat researcher with network infrastructure firm DomainTools.

"It does seem like this didn't take very long for them to finish up, given the length of time compared to the potential level of access that the attackers were able to achieve in the victims' networks," he says. "Microsoft saying that [the attackers] didn't get access — full stop — seems very fast."

While acknowledging that Microsoft is in a better position to make such declarations, compared to most of the industry, Slowik questioned the wisdom in declaring the investigation over. 

Microsoft focused much of its conclusions on advising companies that two measures could make them more secure: Adopting a zero trust mindset and protecting the privileged accounts that attackers strive to compromise. While these have long been recommendations for IT security teams, especially as companies move to distributed workforces linked with cloud based services, Microsoft stressed that sophisticated attackers will target access and credentials. 

"The cybersecurity industry has long been aware that sophisticated and well-funded actors were theoretically capable of advanced techniques, patience, and operating below the radar, but this incident has proven that it isn't just theoretical," the MSRC writes in its conclusions. "For us, the attacks have reinforced two key learnings that we want to emphasize — embracing a zero trust mindset and protecting privileged credentials."

Industry professionals criticized Microsoft's touting of cloud services as self-serving but lauded the company's focus on adopting a zero trust architecture.

"The adoption of a zero trust architecture was something that had already been accelerating in light of the pandemic and the new normal of working from home," Oliver Tavakoli, chief technology officer at Vectra. "Microsoft points out that organizations should go one step further by adopting it as a 'mindset' [and] accept that all of the initial lines of defense can fail and that security controls need to be layered across all systems critical to an organization."

DomainTools' Slowik argued that companies should focus on gaining visibility into their trust relationships. While "zero trust" has become overused in cybersecurity firms' marketing, he says, the essence of the recommendations are valid.

"Zero trust is a problematic concept — more a buzzword than truly useful — but it does highlight a trend that adversaries are increasingly able and willing to abuse trust relationships," Slowik says. "The upshot for defenders and network owners is that we need to better at monitoring, defending, and controlling those trust relationships."

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights