Cloud Security

Microsoft Bows to Pressure to Free Up Cloud Security Logs

Facing intense pressure after Chinese APT hack, Microsoft plans to expand logging defaults for lower-tier M365 customers.

Facing intense pressure to free up access to cloud security logs, Microsoft on Wednesday said it would expand logging defaults for lower-tier M365 customers and increase the duration of retention for threat-hunting data.

The move is a direct response to widespread criticism of Microsoft’s M365 licensing structure that essentially charges extra for customers to access forensics data during active malware investigations.

The issue came to a head this week when Microsoft confirmed that Chinese hackers were caught forging authentication tokens using a stolen Microsoft security key to break into M365 email inboxes.

The hack, which led to the theft of email from approximately 25 organizations, turned into a bigger embarrassment when customers complained they had zero visibility to investigate because they were not paying for the high-tier E5/G5 license.

Starting in September, Microsoft said it would now expand the logging defaults for lower-tier customers to receive “deeper visibility into security data, including detailed logs of email access and more than 30 other types of log data previously only available at the Microsoft Purview Audit (Premium) subscription level.”

In addition, Microsoft vice president Vasu Jakkal said Redmond plans to increase the default forensics data retention period for Audit Standard customers from 90 days to 180 days.

“Over the coming months, we will include access to wider cloud security logs for our worldwide customers at no additional cost. As these changes take effect, customers can use Microsoft Purview Audit to centrally visualize more types of cloud log data generated across their enterprise,” Jakkal added in a statement announcing the changes.

Jakkal said the licensing modifications were made after negotiations with the U.S. government’s cybersecurity agency CISA. During the recent Chinese APT hack, CISA issued an advisory that noted the absence of logging for lower-priced M365 licenses.

Advertisement. Scroll to continue reading.

CISA director Jen Easterly welcomed the move. “After working collaboratively for over a year, I am extremely pleased with Microsoft’s decision to make necessary log types available to the broader cybersecurity community at no additional cost,” Easterly said. 

“While we recognize this will take time to implement, this is truly a step in the right direction toward the adoption of Secure by Design principles by more companies. We will continue to work with all technology manufacturers, including Microsoft, to identify ways to further enhance visibility into their products for all customers,” the CISA boss added.

Related: Microsoft Warns of Office Zero-Day Attacks, No Patch Available

Related: Chinese APT Used Forged Microsoft Authentication Tokens to Hack Gov Emails

Related: Microsoft Outs New Russian APT Linked to Wiper Attacks in Ukraine

Related: Microsoft Blames Russian APT for Outlook Zero-Day Exploits

Related Content

Vulnerabilities

CISA’s Vulnrichment project is adding important information to CVE records to help improve vulnerability management processes.

CISO Strategy

Microsoft security chief Charlie Bell pledges significant reforms and a strategic shift to prioritize security above all other product features.

Vulnerabilities

CISA and the FBI warn of threat actors abusing path traversal software vulnerabilities in attacks targeting critical infrastructure.

ICS/OT

Government agencies are sharing recommendations following attacks claimed by pro-Russian hacktivists on ICS/OT systems.

Artificial Intelligence

Microsoft provides an easy and logical first step into GenAI for many organizations, but beware of the pitfalls.

Artificial Intelligence

New CISA guidelines categorize AI risks into three significant types and pushes a four-part mitigation strategy.

Nation-State

Cisco warns that nation state-backed hackers are exploiting at least two zero-day vulnerabilities in its ASA firewall platforms to plant malware on telecommunications and...

Malware & Threats

Russia-linked APT28 deploys the GooseEgg post-exploitation tool against numerous US and European organizations.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version