Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cloud Security

Pentagon Awards $10 Billion Cloud Contract to Microsoft, Snubbing Amazon

The Pentagon said Friday it is awarding a $10 billion cloud computing contract to Microsoft, following a highly scrutinized bidding process which Amazon had been favored to win.

The Pentagon said Friday it is awarding a $10 billion cloud computing contract to Microsoft, following a highly scrutinized bidding process which Amazon had been favored to win.

The 10-year contract for the Joint Enterprise Defense Infrastructure program, better known as JEDI, ultimately will see all military branches sharing information in a system boosted by artificial intelligence.

“The National Defense Strategy dictates that we must improve the speed and effectiveness with which we develop and deploy modernized technical capabilities to our women and men in uniform,” Defense Department Chief Information Officer Dana Deasy said in a release.

“This award is an important step in execution of the Digital Modernization Strategy.”

Amazon was considered the lead contender to provide technology for JEDI, with its Amazon Web Services dominating the cloud computing arena and the company already providing classified servers for other government outfits including the CIA.

But the Pentagon earlier this year delayed  awarding the hefty contract, saying the process would be reviewed by newly appointed Defense Secretary Mark Esper.

Esper was selected by US President Donald Trump, who has lashed out at Amazon and company founder Jeff Bezos, who owns The Washington Post.

In July, Trump said he had heard “complaining from different companies like Microsoft and Oracle and IBM” over the JEDI bidding process.

Advertisement. Scroll to continue reading.

“We’re going to take a look at it. We’ll take a very strong look at it,” he said, raising concerns among observers that the process would be improperly influenced.

Amazon said late Friday it was “surprised about this conclusion.”

“AWS is the clear leader in cloud computing, and a detailed assessment purely on the comparative offerings clearly lead to a different conclusion,” the company said in a statement.

Microsoft did not immediately respond to a request for comment from AFP.

– Necessary evil? –

The contract has caused controversy over whether internet giants who say they want to make the world better should be involved in the defense industry.

JEDI critics have likened it to the nefarious “Skynet” computing overlord in “Terminator” films.

Microsoft was Amazon’s only rival in the final bidding for the winner-take-all contract, despite employees urging it to drop out.

“Many Microsoft employees don’t believe that what we build should be used for waging war,” company staffers wrote in an anonymous op-ed posted a year ago on Medium, which said it had verified the authenticity of the piece.

“The contract is massive in scope and shrouded in secrecy, which makes it nearly impossible to know what we as workers would be building.”

Microsoft has defended its interest in military contracts, saying at one point, “All of us who live in this country depend on its strong defense.”

Amazon chief Bezos had also defended the company’s bid, saying it was important to support US defense efforts, even if it is unpopular.

– Cloud cash –

Wedbush analyst Dan Ives expected Amazon, and perhaps others, to challenge the Pentagon contract decision in court but still saw it giving a major lift to Microsoft’s cloud business in a market where $1 trillion is expected to be spent in the coming decade.

“This is a game changer deal for Microsoft to win as this will have a ripple effect for the company’s cloud business for years to come,” he said.

“While the current political landscape further complicated this high stakes bake-off with JEDI, both Microsoft and Amazon among others will have much to gain over the coming years in these cloud sweepstakes.”

Microsoft this week reported that quarterly profits rose 21 percent on the back of its thriving cloud computing business which has become a core focus for the US technology giant.

The tactic is a major switch from the way the Redmond-based company built its empire selling packaged software to computer users.

Amazon, one of the world’s most valuable companies, has expanded from its origins in e-commerce to cloud services, streaming media, artificial intelligence and other ventures.

Amazon Web Services accounted for nearly $9 billion in revenue in the recently-ended quarter, with growth in the cloud computing unit up 35 percent from a year ago.

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

CISO Conversations

SecurityWeek talks to Billy Spears, CISO at Teradata (a multi-cloud analytics provider), and Lea Kissner, CISO at cloud security firm Lacework.

Cloud Security

Cloud security researcher warns that stolen Microsoft signing key was more powerful and not limited to Outlook.com and Exchange Online.

CISO Strategy

Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Application Security

A CSRF vulnerability in the source control management (SCM) service Kudu could be exploited to achieve remote code execution in multiple Azure services.

Cloud Security

Microsoft and Proofpoint are warning organizations that use cloud services about a recent consent phishing attack that abused Microsoft’s ‘verified publisher’ status.