Microsoft Vows To Overhaul Security, Tie Executive Pay To Performance After String Of Breaches

'We are making security our top priority at Microsoft'

clock • 3 min read
Microsoft Vows To Overhaul Security, Tie Executive Pay To Performance After String Of Breaches

Microsoft is undergoing a major security overhaul following a series of high-profile breaches and harsh criticism for its handling of past incidents.

The company has pledged to make security its top priority, even if it comes at the expense of new features or legacy system support.

"We are making security our top priority at Microsoft, above all else—over all other features," wrote Microsoft Security executive vice president Charlie Bell in a blog post.

The move follows a scathing report by the US Cyber Safety Review Board (CSRB) that found Microsoft's security culture "inadequate" and urged a complete overhaul.

In November last year, the company announced a Secure Future Initiative (SFI) to strengthen cybersecurity across its products and services.

Microsoft's new security approach focuses on three core principles:

           Secure by Design

           Secure by Default

           Secure Operations

The company has planned several key changes. Bell said a portion of senior executive compensation would now be tied to achieving security goals in order to incentivize leadership to prioritize security alongside traditional business objectives.

"We will instill accountability by basing part of the compensation of the company's Senior Leadership Team on our progress in meeting our security plans and milestones," Bell said.

Additionally, Microsoft says it will deploy deputy Chief Information Security Officers (CISOs) within each product group. These dedicated security specialists will work alongside engineers throughout the development process to ensure security is built into every product from the start.

The company aims to secure all user accounts with strong, phishing-resistant multi-factor authentication by default. The change, it expects, will significantly reduce the risk of unauthorized access even if passwords are compromised.

Microsoft also plans to enforce stricter access controls, ensuring users only have the minimum level of access needed to perform their tasks, minimizing the potential damage if an account is breached.

Microsoft has already begun implementing some of these changes.

Millions of Microsoft Entra ID tenants now have mandatory multi-factor authentication by default, and hundreds of thousands of outdated or insecure applications have been removed.

Internally, CEO Satya Nadella emphasized the new focus on security in a memo to employees.

"The recent findings by the Department of Homeland Security's Cyber Safety Review Board (CSRB) regarding the Storm-0558 cyberattack, from summer 2023, underscore the severity of the threats facing our company and our customers, as well as our responsibility to defend against these increasingly sophisticated threat actors," Nadella wrote in the memo.

In March, Microsoft said that Russian hacking group known as Nobelium (also APT, Cozy Bear) and referred to internally by Microsoft as Midnight Blizzard, had successfully infiltrated some of its critical source code repositories and internal systems.

Earlier in January, the company disclosed that Russian hackers successfully infiltrated Microsoft's corporate email system, gaining unauthorized access to the accounts of senior company leaders.

"Microsoft runs on trust and this trust must be earned and maintained," Bell said.

"As a global provider of software, infrastructure, and cloud services, we feel a deep responsibility to do our part to keep the world safe and secure. Our promise is to continually improve and adapt to the evolving needs of cybersecurity. This is job number one for us."

This article originally appeared on Computing. 

You may also like
Access Point: Weekly News Roundup For IT Executives – May 17, 2024

Column

Access Point is a weekly roundup of major tech news for IT executives on the go. This edition covers May 13-May 17.

clock 05-17-2024 • 2 min read
Microsoft May Patch Tuesday Fixes Two Actively Exploited Zero Days

Software

An expert called one of the vulnerabilities a "vital security threat"

clock 05-15-2024 • 3 min read
4 Announcements From Google I/O 2024 That Midmarket IT Leaders Should Know

Software

Yes, much of the keynote was focused on AI -- but with some cool features

clock 05-14-2024 • 2 min read

More on Software

Microsoft May Patch Tuesday Fixes Two Actively Exploited Zero Days

Microsoft May Patch Tuesday Fixes Two Actively Exploited Zero Days

An expert called one of the vulnerabilities a "vital security threat"

John Leonard
clock 05-15-2024 • 3 min read
4 Announcements From Google I/O 2024 That Midmarket IT Leaders Should Know

4 Announcements From Google I/O 2024 That Midmarket IT Leaders Should Know

Yes, much of the keynote was focused on AI -- but with some cool features

Samara Lynn
clock 05-14-2024 • 2 min read
14 Network And Security Vendors That Target The Midmarket

14 Network And Security Vendors That Target The Midmarket

Midmarket IT products and services must fit a certain sweet spot

Samara Lynn
clock 05-10-2024 • 10 min read