CISO Strategy

Microsoft Hires New CISO in Major Security Shakeup

Microsoft announced a major shakeup of its security hierarchy, removing the CISO and Deputy CISO and handing the reins to a recent hire.

Microsoft security boss Charlie Bell has quietly executed a major shakeup of the software giant’s security hierarchy, removing the CISO and Deputy CISO and handing the reins to Igor Tsyganskiy, a recent hire who previously served as CTO and President at asset management giant Bridgewater Associates.

Tsyganskiy, who joined Redmond just four months ago, will take over the CISO responsibilities from Bret Arsenault and help guide the company through a new  ‘Secure Future Initiative’ that promises faster cloud patches, better management of identity signing keys and a commitment to ship software with a higher default security bar.

Arsenault, who held the CISO title at Microsoft for 14 years, has been reassigned to a security advisory role.  His deputy, Aanchal Gupta, was also removed and will exit Microsoft’s security organization.

In an LinkedIn post, Bell described Tsyganskiy as “a technologist and dynamic leader with a storied career in high-scale/high-security, demanding environments,” noting that he brings “deep knowledge and experience from his previous role outside of Microsoft.”

Tsyganskiy spent seven years at Bridgewater, managing the tech stack for the world’s largest hedge fund and is credited with overhauling the firm’s trading and back-office system.  Prior to Bridgewater, Tsyganskiy did stints as SVP of product management at Salesforce and SVP Engineering at WideOrbit.

The changes come as Microsoft scrambles to contain the fallout from a spate of embarrassing hacks, zero-day exposures and patching problems on its flagship OS and cloud computing platforms. 

Earlier this year, Chinese government-backed hackers broke into Microsoft’s M365 cloud platform and stole U.S. government emails, an incident that prompted a U.S. senator to accuse Microsoft of “cybersecurity negligence.”

The M365 hack, caused by a mismanagement of signing keys, is being investigated by the Department of Homeland Security’s Cyber Safety Review Board (CSRB).

Advertisement. Scroll to continue reading.

Bell, who spent 23 years at Amazon before joining Microsoft in 2021 to lead the entire security organization, referenced the “speed, sophistication, and scale of cyber-attacks” in the shakeup decision. “This requires a new focus,” Bell declared.

Bell is betting heavily on the promise of AI to help Microsoft with its cybersecurity problems and there are plans to use AI to help automate threat modeling and adopt memory safe languages like Rust to build security at the language level and eliminate entire classes of traditional software vulnerabilities.

Microsoft has faced intense criticism for its approach to third-party vulnerability research of its cloud products and continues to struggle with faulty and incomplete patches and a surge in Windows zero-day attacks.

The company recently announced plans to expand logging defaults for lower-tier M365 customers and increase the duration of retention for threat-hunting data. 

Microsoft says it rakes in about $20 billion a year in cybersecurity-related revenue.

Related: Crash Dump Error: How Chinese Hackers Exploited Microsoft’s Mistakes

Related: US Senator Accuses Microsoft of ‘Cybersecurity Negligence’

Related: Microsoft Cloud Hack Exposed More Than Emails

Related: Chinese APT Use Stolen Microsoft Key to Hack Gov Emails

Related: Microsoft Bows to Pressure to Free Up Cloud Security Logs

Related Content

CISO Strategy

Microsoft security chief Charlie Bell pledges significant reforms and a strategic shift to prioritize security above all other product features.

CISO Conversations

SecurityWeek interviews Geoff Belknap, CISO at LinkedIn, and Guy Rosen, CISO at Facebook parent company Meta.

Artificial Intelligence

Microsoft provides an easy and logical first step into GenAI for many organizations, but beware of the pitfalls.

CISO Strategy

The majority opinion is that a cybersecurity professional body is long overdue and would benefit cybersecurity and cybersecurity practitioners.

Malware & Threats

Russia-linked APT28 deploys the GooseEgg post-exploitation tool against numerous US and European organizations.

Data Breaches

The US government says Midnight Blizzard’s compromise of Microsoft corporate email accounts "presents a grave and unacceptable risk to federal agencies."

Cloud Security

Patch Tuesday: Microsoft warns that unauthenticated hackers can take complete control of Azure Kubernetes clusters.

CISO Conversations

SecurityWeek discusses cybersecurity leadership with CISOs from crowdsourced hacking organizations Bugcrowd (Nick McKenzie) and HackerOne (Chris Evans)

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version