Posted on Leave a comment

Connect with Microsoft Security experts at the 2022 Gartner Identity & Access Management Summit

The transition to a remote and hybrid workforce happened fast during a time of uncertainty, and IT professionals rose to the challenge with ingenuity and dedication. But two years in, many IT teams are still responding with patchwork solutions to enforce identity and access management (IAM) across a newly decentralized, multiple-endpoint ecosystem. It’s clear that new IAM strategies are needed to accommodate these major shifts in the workplace, as well as meet new organizational priorities and user expectations.

In that spirit of discovery, we’re looking forward to joining the IAM community at the Gartner Identity & Access Management Summit, August 22 to 24, 2022, in Las Vegas, Nevada. We’ll be sharing some of Microsoft’s recent insights about strengthening lifecycle and permissions management, stopping attacks on identity infrastructure, and moving to a cloud-based identity platform. With the recently announced Microsoft Entra, identity threat detection and response (ITDR), and our security information and event management (SIEM) and extended detection and response (XDR) solutions, we’re committed to providing end-to-end protection for your organization. Be sure to visit Microsoft Booth #304 and connect with our frontline defenders.

Gartner IAM Summit—Microsoft sessions

We’re excited to meet with our customers, colleagues, and peers at the 2022 Gartner Identity & Access Management Summit. Microsoft will present three research-backed sessions led by senior product managers, including a special look at ITDR led by Alex Weinert, Director of Identity Security at Microsoft.

Balaji Parimi, Microsoft Partner Product Management

Title: Manage, Secure, and Govern Identities Across Multicloud Infrastructures
Speaker: Balaji Parimi, Partner General Manager
Date/Time: Monday, August 22, 2022 | 11:45 AM to 12:15 PM PT
Synopsis: Going multicloud makes you more agile and resilient. But it also creates more complexity and blind spots for your security and identity teams. It’s time to reimagine how we manage, secure, and govern identities, and enforce least-privileged access consistently across cloud platforms. In this session, we’ll explore how cloud infrastructure entitlement management (CIEM) can strengthen your Zero Trust security in a multicloud world.

Brjann Brekkan, Group Program Manager, Identity and Network Access

Title: Beyond the Firewall: Upgrading from On-Premises to the Microsoft Cloud Identity
Speaker: Brjann Brekkan, Group Program Manager, Identity and Network Access
Date/Time: Monday, August 22, 2022 | 1:15 PM to 1:35 PM PT
Synopsis: Today’s new normal of “work from anywhere” and “on any device” has exposed the challenges of using on-premises authentication technologies and platforms as the control plane for enterprise applications and collaboration. You’re invited to join the Microsoft Identity product group for this interactive session. We’ll discuss the latest trends and platform capabilities to accelerate and simplify the journey of adopting a modern cloud-based identity platform.

Alex Weinert, Director of Identity Security

Title: Identity Threat Prevention, Detection, and Response—Essential Defenses for a New Generation of Attacks
Speaker: Alex Weinert, Director of Identity Security
Date/Time: Tuesday, August 23, 2022 | 11:15 AM to 11:45 AM PT
Synopsis: Attacks against identity infrastructure are accelerating. Instead of trying to compromise individual accounts, today’s attackers seek to gain unrestricted access to multicloud environments and workloads wherever they’re deployed. For that reason, protecting accounts is not enough—organizations need robust protections for the identity infrastructure itself. In this session, we’ll share how Microsoft envisions the future of ITDR, including what an effective identity and security collaboration should look like to help your organization grow fearlessly.

Bridging the IAM and SOC divide

Even as we approach another IAM summit, many organizations are still shocked to learn the reality of how most identity breaches occur. According to the 2022 Verizon Data Breach Investigations Report, 65 percent of breaches are caused by credential misuse, while only 4 percent caused are by system vulnerabilities.1 A full 82 percent of breaches involve the human element, including social engineering attacks, user errors, and data misuse.

As I will discuss in my Tuesday session, ITDR offers a way of reimagining the scope and collaboration between the SOC and identity admins that can help stop more of these credential-based attacks. IAM requires a lot of the same telemetry and inventory that SOC teams have, but the two groups rarely share tools. That’s because each team buys tools for different reasons. Operations and identity admins want stable, predictable operations and high uptime. Security analysts aren’t concerned with uptime; they care about identifying threats. In other words, IAM is mostly focused on letting only the good guys in, but it also needs an equal capability for keeping the bad guys out.

So, how do we reduce that staggering 65 percent of breaches that result from account-takeover attacks? And how do we know if and when the architecture itself is faulty? The solution lies in unifying more signals and more controls into a holistic solution. Microsoft is positioned to bridge the chasm between SOC and IAM because Microsoft Azure Active Directory (Azure AD) is already the foundation identity that so many organizations rely on. In addition, Microsoft Sentinel provides a cloud-native SIEM and SOAR solution with built-in user entity and behavior analytics (UEBA), while Microsoft Defender provides XDR capabilities for user environments, and Microsoft Defender for Cloud provides XDR for infrastructure and multicloud platforms.

Microsoft Entra: The way in is the way forward

Along with bridging the SOC and IAM relationship, Microsoft Entra is a vital component of Microsoft’s approach to ITDR. The products in the Entra family help provide secure access by providing IAM, CIEM, and identity verification in one solution.

Entra encompasses all of Microsoft’s existing IAM capabilities and integrates two new product categories: Microsoft Entra Permissions Management is a CIEM solution that empowers customers to discover, remediate, and monitor permission risks across all major public cloud platforms (such as Amazon Web Services, Azure, and Google Cloud Platform) from a unified interface. Microsoft Entra Verified ID provides a decentralized identity service based on open standards, safeguarding your organization by allowing admins to seamlessly customize and issue verifiable credentials in all your apps and services. 

Microsoft is working with our customers to reimagine IAM for our new decentralized workplace, and we’re committed to providing end-to-end protection for your organization with Microsoft Entra and SIEM and XDR. We look forward to meeting with you at Gartner Identity & Access Management Summit, August 22 to 24, 2022, in Las Vegas, Nevada. Be sure to stop and chat with us at Microsoft Booth #304.

To learn more about Microsoft Security solutions, visit our website. Bookmark the Security blog to keep up with our expert coverage on security matters. Also, follow us at @MSFTSecurity for the latest news and updates on cybersecurity.


12022 Data Breach Investigations Report, Verizon. 2022.


GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved. 

Posted on Leave a comment

Marvel Studios’ ‘She-Hulk: Attorney at Law’ debuts on fan-favorite Windows 11 app Disney+

In 2021, Windows teamed up with Disney+ to bring the fan-favorite app to Windows 11 and Microsoft Store. This popular streaming service includes Disney classics, recent animated and live action movies from its studios, as well as series and films from the Marvel and Star Wars universes. ​

Disney+ was the first app to use a new feature in the Microsoft Store that produced a “Stream on Disney+” button upon searching for content in the store. ​

To celebrate the release of Marvel Studios’ “She-Hulk: Attorney at Law”, an Original series streaming exclusively on Disney+, Microsoft debuted a video showing She-Hulk using Windows 11 in her daily life – both personal and professional – with features like Snap Assist and Multiple Desktops.

Watch the video, download She-Hulk-themed backgrounds for Windows and install the Disney+ app to watch the show (a subscription is required).

In Marvel Studios’ “She-Hulk: Attorney at Law,” Jennifer Walters (Tatiana Maslany) — an attorney specializing in superhuman-oriented legal cases — must navigate the complicated life of a single, 30-something who also happens to be a green 6-foot-7-inch superpowered hulk. The nine-episode comedy series welcomes a host of MCU vets, including Mark Ruffalo as Smart Hulk, Tim Roth as Emil Blonsky/the Abomination, and Benedict Wong as Wong, as well as Jameela Jamil, Josh Segarra, Ginger Gonzaga, Jon Bass and Renée Elise Goldsberry. Directed by Kat Coiro (Episodes 1, 2, 3, 4, 8, 9) and Anu Valia (Episodes 5, 6, 7) with Jessica Gao as head writer, “She-Hulk: Attorney at Law” streams exclusively on Disney+ beginning August 18, 2022.

Posted on Leave a comment

Special Olympics and Xbox partner for Gaming for Inclusion esports event in September

The second annual esports experience will include immersive leadership training for three Special Olympics athletes to become shoutcasters for the broadcast

Since 1968, Special Olympics has been on a mission to end discrimination against people with intellectual disabilities across the world by fostering acceptance through the power of sports. Here at Xbox, we’re honored to partner with Special Olympics again for the second annual Gaming for Inclusion esports event, and to showcase the power of inclusion through gaming.

Following its successful debut in 2021, Gaming for Inclusion 2022 will bring together Special Olympics athletes and Unified partners to compete in Rocket League on Xbox and PC for the chance to play alongside Special Olympics celebrity supporters. This includes NFL legend Jamaal Charles, TikTok influencer and content creator vaultboy, and WWE Superstars in an upcoming Celebrity Showcase on September 17.

Gaming for Inclusion is a virtual, multi-day esports tournament giving people the opportunity to compete for something far greater than first place — the power of inclusion. The tournament will engage and connect people of all abilities from Canada and the United States.

Gamers Unite Inline Asset

For Xbox, the tournament is part of a larger goal to make gaming inclusive and welcoming to all players so that everyone can experience the joys of gaming. It is also a meaningful and important step in making esports more accessible by empowering Special Olympics athletes to compete in a new way.

 “We’re honored to again partner with Special Olympics International for the 2nd annual Gaming for Inclusion event this September,” said Jeff Hansen, GM Strategic Brand Partnerships at Microsoft. “This year, Microsoft is empowering Special Olympics athletes to participate beyond the playing field by providing hands-on training as on-air talent to host and shoutcast in the tournament broadcast on the official Xbox Twitch channel. Microsoft is committed to supporting Special Olympics in their mission to be a movement led by athletes and raise awareness for people with intellectual disabilities across areas such as sports and leadership.”

This year, Gaming for Inclusion will feature a leadership opportunity for three Special Olympics athletes to become esports shoutcasters and hosts for the Celebrity Showcase: Jose Moreno from Special Olympics Illinois, Amber Gertsch from Special Olympics Utah, and Ben Gregory from Special Olympics Indiana.

Gamers Unite Green In-line Asset

As a shoutcaster, each athlete will travel to Redmond, Washington for an immersive two-day training on Microsoft’s campus where they’ll develop skills from some of the best in esports. Through these trainings, Special Olympics athletes will learn how to analyze a game, provide commentary during a livestream, and interview athletes and celebrity guests.

“I appreciate Special Olympics and Microsoft for providing me with this incredible leadership opportunity to become a shoutcaster at this year’s Gaming for Inclusion event,” said Mr. Moreno who is also a Special Olympics Illinois Athlete Leader. “Gaming creates a common bond and a fun way to connect with people of all abilities around the world. I’ve made new friends through gaming because we love it, and anyone can play.”

Bracket-style tournaments will crown champions for each Rocket League ranking. All gaming competitions will be hosted through Microsoft’s esports platform Start.gg. Spectators can live stream the events on the official Xbox Twitch channel and the Special Olympics YouTube channel:

  • Saturday, September 10: Rocket League Tournament
  • Saturday, September 17: Celebrity Showcase with winners from tournaments

“From the beginning of the inaugural Gaming for Inclusion virtual experience, we saw connections made and friendships developed among athletes with and without intellectual disabilities,” said Chief Information and Technology Officer at Special Olympics Prianka Nandy. “Immediately, both Special Olympics and Microsoft knew this event would continue and get bigger and better because it truly embodies the power of inclusion. This year, thanks to our incredible partners at Microsoft, we are adding a unique leadership opportunity for some of our athletes to learn from some of the best in the industry and become shoutcasters during our Celebrity Showcase.”

Don’t forget to tune in to the Celebrity Showcase on September 17 on the official Xbox Twitch channel and the Special Olympics YouTube channel to see who comes out on top! You can learn more about Special Olympics by following them across Twitter, Facebook, YouTube, Instagram, LinkedIn, their official blog on Medium, and SpecialOlympics.org.

Posted on Leave a comment

What a powerful example of how technology can help address some of the most pressing issues of our time. Thank you to our partner ELCA Informatique…

LinkedIn and 3rd parties use essential and non-essential cookies to provide, secure, analyze and improve our Services, and to show you relevant ads (including professional and job ads) on and off LinkedIn. Learn more in our Cookie Policy.

Select Accept to consent or Reject to decline non-essential cookies for this use. You can update your choices at any time in your settings.

Posted on Leave a comment

.NET 6 is now in Ubuntu 22.04

Richard Lander

.NET 6 is now included in Ubuntu 22.04 (Jammy) and can be installed with just apt install dotnet6. This change is a major improvement and simplification for Ubuntu users. We’re also releasing .NET with Chiseled Ubuntu Containers, a new small and secure container offering from Canonical. These improvements are the result of a new partnership between Canonical and Microsoft.

Here’s the commands to install the .NET 6 SDK on Ubuntu 22.04:

sudo apt update
sudo apt install dotnet6

We’re also announcing that .NET 6 is available with Chiseled Ubuntu Containers. Our friends at Canonical have developed a new chisel approach for making ultra-small container images. We’re very excited about it. The Chiseled Ubuntu image is 100MB smaller than the Ubuntu images you’ve been using until now!

Here’s the command to pull the new ASP.NET Chiseled image:

docker pull mcr.microsoft.com/dotnet/nightly/aspnet:6.0-jammy-chiseled

We also updated our dotnetapp and aspnetapp samples so that you can try out .NET with Chiseled Ubuntu Containers.

These new container images significantly improve security posture:

  • Ultra-small images (reduced size and attack surface)
  • No package manager (avoids a whole class of attacks)
  • No shell (avoids a whole class of attacks)
  • Non-root (avoids a whole class of attacks)

To top that off, Canonical and Microsoft are committed to working together to ensure that new .NET releases are available with new Ubuntu releases and that they work well together. This includes security updates and secure delivery of container images.

We’re really excited that .NET 6 is available in Ubuntu 22.04 and that Canonical chose to work with us as their launch partner for Chiseled Ubuntu images. This is what Canonical had to say about the project.

“Ubuntu now has an end-to-end story from development to production with ultra-small supported container images, starting with the .NET platform”, said Valentin Viennot, Product Manager at Canonical. “We think it’s a huge improvement for both our communities; collaborating with the .NET team at Microsoft has enabled us to go above and beyond”.

Canonical and Microsoft

Several months ago, folks at Canonical and Microsoft started working together with the goal of making Ubuntu an even better environment for .NET devs.

We had two main goals in mind:

  • Simplify using .NET on Ubuntu.
  • Shorten the supply chain between Canonical and Microsoft.

We’ve known for years that many .NET devs use Ubuntu. After we got talking, it became obvious that there was a fair bit we could do to make that experience better. Let me tell you what we’ve delivered.

.NET in APT

You can now install .NET 6 with APT, built by Canonical via source-build. These packages are available with Ubuntu 22.04 (Jammy) and later. It’s a great reason to upgrade to Jammy!

Note: Please checkout this advisory on using packages.microsoft.com on Ubuntu 22.04 now that .NET 6 is included in Ubuntu.

There are multiple packages:

I’ll show you how to install these images using Docker (same model applies elsewhere):

rich@kamloops:~$ docker run --rm -it ubuntu:jammy
root@7d4dfca0ef55:/# apt update && apt install -y dotnet6
root@7d4dfca0ef55:/# dotnet --version
6.0.108

In case that doesn’t work, you need the following source registered, in /etc/apt/sources.list:

deb http://archive.ubuntu.com/ubuntu/ jammy-updates universe

Canonical and Microsoft will be working together to ensure that these packages are updated on the monthly .NET team release schedule. This includes Microsoft sharing CVE information (descriptions and code) with Canonical ahead of public releases. Similarly, Canonical will share security information in the other direction.

Notes:

  • We’re currently missing Arm64 builds. Those will be coming soon. Both companies are strong proponents of Arm64.
  • .NET 7 builds are not yet available, and likely won’t be until .NET 7 GA.
  • .NET SDK workloads are not available in packages (for any Linux distro). Also, the .NET MAUI workloads isn’t supported on Linux.

.NET in Chiseled Ubuntu Containers

You can now use .NET in Chiseled Ubuntu Containers. Chiseling delivers the smallest container footprint while still being the Ubuntu you know and trust. It is similar to conventional distroless, with a tool that is customized for slicing .deb packages.

These images are 100MB smaller than the Ubuntu images we’ve offered until now and don’t include a root user!

We’re offering three layers of Chiseled Ubuntu container images, for Arm64 and x64, for .NET 6 and 7:

  • mcr.microsoft.com/dotnet/nightly/runtime-deps:6.0-jammy-chiseled
  • mcr.microsoft.com/dotnet/nightly/runtime:6.0-jammy-chiseled
  • mcr.microsoft.com/dotnet/nightly/aspnet:6.0-jammy-chiseled

Note: The images will be offered in our nightly repos while the chiseled offering is in preview. We’ll make another announcement when they are supported in production. It will be sometime this year, but we haven’t picked a timeframe, since we’ve been focused on basic enablement.

Canonical is also publishing Chiseled Ubuntu container images for .NET, that include the new APT packages, via Docker Hub:

  • https://hub.docker.com/r/ubuntu/dotnet-deps
  • https://hub.docker.com/r/ubuntu/dotnet-runtime
  • https://hub.docker.com/r/ubuntu/dotnet-aspnet

Let’s take a look at the size win. All of the following sizes are uncompressed (on-disk, not registry/wire size).

First, the runtime-deps layer.

  • Ubuntu 22.04 (Jammy): 112MB
  • Chiseled Ubuntu 22.04 (Jammy): 12.9MB

And on the other end of the spectrum, the aspnet layer.

  • Ubuntu 22.04 (Jammy): 213MB
  • Chiseled Ubuntu 22.04 (Jammy): 104MB

That’s a truly amazing difference! The folks at Canonical have figured out how to drop 100MB of binaries and other content from these images. When we first started talking, we had no idea we’d be talking about this large of a difference!

Close readers will notice that chiseled aspnet is smaller than the existing runtime-deps layer. That’s shockingly good.

It’s reasonable to ask what Alpine looks like. It’s a newer distro designed to be super small and componentized from the start. Alpine is 9.84MB for runtime-deps:6.0-alpine and 100MB for aspnet:6.0-alpine. Those are impressive numbers, again uncompressed. That’s the key reason why Alpine is so popular (and why we’ve published .NET images for it for years).

Alpine is great (and we’re also friends with those folks), but it isn’t for everyone and every app since it uses musl, which is a different (and incompatible) libc variant. That’s only important if your app includes native libraries. If it doesn’t (and most .NET apps don’t), you don’t need to worry about this detail. The .NET product itself is happy running with either musl or glibc and every PR on dotnet/runtime tests for both.

Putting this in perspective, this is really great news if you use Ubuntu for development and always wished for a small Ubuntu to deliver into production. You now have a straightforward path from dev box to cloud without any distro-compatibility surprises. It’s amazing (and quite surprising) to see Ubuntu in the same ballpark as Alpine. Kudos to the Canonical folks on a great engineering accomplishment.

It’s also worth mentioning that Chainguard is looking at minimal container images towards a secure future. That project is run out of the distroless GitHub org. We’re watching that project and glad to see more interest in small and more secure container images. We believe that minimal + non-root container images are the future.

Like our Alpine images, we’ve chosen not to include ICU. It would likely double the size of the image. That means that we’ve enabled globalization invariant mode. For some apps, that’s fine, and the size win is great. For others, it is a deal breaker. We may need to adjust this part of the plan depending on the feedback. We’ve documented the pattern to add ICU into your images.

Let me demo these images a bit to drive the point home on how (intentionally) limited these images are.

% docker run --rm mcr.microsoft.com/dotnet/nightly/runtime-deps:6.0-jammy-chiseled-amd64
docker: Error response from daemon: No command specified.
See 'docker run --help'.

Let’s try again.

% docker run --rm mcr.microsoft.com/dotnet/nightly/runtime-deps:6.0-jammy-chiseled-amd64 bash
docker: Error response from daemon: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: exec: "bash": executable file not found in $PATH: unknown.

Huh? What’s up? They don’t work! That’s the point. These are appliance-like container images. They are stripped down to the minimum. They are only intended to do what you design them to do. That’s the aspect that makes them more secure. If this experience is uncomfortable, you can always use the regular Ubuntu images. We’ll continue to offer them. They are not going away.

We’re not offering a chiseled SDK image. It wasn’t obvious that there was a strong need. In fact, a chiseled SDK image could be hard to use for some scenarios. You can continue to use the existing Jammy SDK image: mcr.microsoft.com/dotnet/sdk:6.0-jammy. If there is a need for a chiseled SDK image, we’ll be happy to reconsider.

Using chiseled container images

For most apps, there won’t be any notable difference in using these new container images, in terms of what your Dockerfile looks like.

We made updated our samples to use these new containers images:

I’ll show you how easy this is with dotnetapp.

The Dockerfile is barely different.

FROM mcr.microsoft.com/dotnet/sdk:7.0-jammy AS build
WORKDIR /source # copy csproj and restore as distinct layers
COPY *.csproj .
RUN dotnet restore --use-current-runtime # copy and publish app and libraries
COPY . .
RUN dotnet publish -c Release -o /app --use-current-runtime --self-contained false --no-restore # final stage/image
FROM mcr.microsoft.com/dotnet/nightly/runtime:7.0-jammy-chiseled
WORKDIR /app
COPY --from=build /app .
ENTRYPOINT ["dotnet", "dotnetapp.dll"]

Only the final FROM statement really differs from our standard Ubuntu Dockerfile.

I’ll now build the sample:

rich@MacBook-Air-2 dotnetapp % pwd
/Users/rich/git/dotnet-docker/samples/dotnetapp
rich@MacBook-Air-2 dotnetapp % docker build -t dotnetapp-chiseled -f Dockerfile.chiseled .
rich@MacBook-Air-2 dotnetapp % docker images | grep dotnetapp-chiseled
dotnetapp-chiseled latest bf7e125bd182 20 seconds ago 90.5MB

Note: I didn’t use any .NET trimming features. Certainly, this image could be made smaller.

Let’s launch the container:

rich@MacBook-Air-2 dotnetapp % docker run --rm dotnetapp-chiseled 42 42 ,d ,d 42 42 42 ,adPPYb,42 ,adPPYba, MM42MMM 8b,dPPYba, ,adPPYba, MM42MMM
a8" `Y42 a8" "8a 42 42P' `"8a a8P_____42 42
8b 42 8b d8 42 42 42 8PP""""""" 42 "8a, ,d42 "8a, ,a8" 42, 42 42 "8b, ,aa 42, `"8bbdP"Y8 `"YbbdP"' "Y428 42 42 `"Ybbd8"' "Y428 .NET 7.0.0-preview.7.22375.6
Linux 5.10.104-linuxkit #1 SMP PREEMPT Thu Mar 17 17:05:54 UTC 2022 OSArchitecture: Arm64
ProcessorCount: 4
TotalAvailableMemoryBytes: 3.83 GiB

And then, let’s try to break in:

rich@MacBook-Air-2 dotnetapp % docker run --rm --entrypoint bash dotnetapp-chiseled
docker: Error response from daemon: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: exec: "bash": executable file not found in $PATH: unknown.
rich@MacBook-Air-2 dotnetapp % docker run --rm --entrypoint apt dotnetapp-chiseled install -y bash curl
docker: Error response from daemon: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: exec: "apt": executable file not found in $PATH: unknown.

My “red team” skills are failing me. Note that docker exec would have the same result.

I’ll now describe chiseled images in a bit more detail now that you’ve seen them in action.

Chiseled Ubuntu Containers

Chiseled Ubuntu Containers are the Canonical take on the distroless concept, originally popularized by Google. With the original implementation, a distro is stripped bare and only necessary packages are installed. Chiseling takes this one step forward by installing only the directories and files in each package that are necessary.

The other challenge with the original implementation was that it wasn’t necessarily supported by any party. Chiseled Ubuntu Containers are a first-class Canonical deliverable. That means you can use ultra-small container images and be supported as a Canonical customer.

Hats off to Google for getting us all started down this path.

As stated earlier, there is a lot of value to this approach:

  • Ultra-small images (reduced size and attack surface)
  • No package manager (avoids a whole class of attacks)
  • No shell (avoids a whole class of attacks)

Chiseled Ubuntu Containers are currently in preview. We’ll make a separate announcement when they are stable and supported in production.

Non-root images

We’ve configured all of the new .NET Chiseled Ubuntu Containers with a non-root user. The images do not include the root user or include root-elevating commands like sudo or su. That means that it is not possible to exercise capabilities and operations that require root.

Non-root images are an additional security mitigation beyond removing a shell (like bash). Non-root images are logically separate and complementary to running a daemon as rootless. Every reduction in privilege helps.

If you need access to privileged resources, you can add the root user within your Dockerfile. You are not prevented from that, but then that’s a specific security decision you’d be making.

Chiseled images are appliance-like and are not general-purpose. We felt that they offered us an opportunity to finally deliver non-root images. That’s informing our policy going forward. Appliance-like images will be delivered as non-root and general-purpose ones will be delivered as per the policy of the base image (which might be configured with the root user). However, this project with Canonical has inspired us to look at a middle-ground option, of offering non-root-capable images.

Secure supply chain

Canonical already has secure processes in place for directly delivering Ubuntu Virtual Machine images to Azure for customers to use. It occurred to us that Canonical could do the same thing with the Ubuntu container base images that we use to build Ubuntu-based .NET images (regular and Chiseled). That’s what we’re now using, instead of pulling from Docker Hub. We now have what’s effectively a zero-distance supply chain for all Canonical assets with known custody/provenance throughout.

We’re doing something similar with sharing CVE fixes. We have a shared private virtual mono repo for sharing monthly patches. It’s also shared with Red Hat. It means we can work together on getting the correct fixes in place at the right time in a coordinated way.

.NET container images are not yet signed, but that’s coming relatively soon. We’re regularly working to improve our security-focused capabilities.

Support

Canonical and Microsoft have been working together to give you a better experience. This includes support. You can report issues in the familiar .NET repos like dotnet/core and dotnet/runtime. If you want commercial support, you should start with Canonical support. Canonical is the best position to support Ubuntu packages. Canonical may contact Microsoft to assist with resolving issues, as needed.

Security researchers that find vulnerabilities in Canonical-provided .NET packages are still eligible for the Microsoft .NET Bounty Program.

Microsoft continues to maintain .NET packages in its packages.microsoft.com feed for Ubuntu and we intend to continue that going forward. For most users, we recommend using the dotnet6 packages that come with Ubuntu Jammy+. That’s what I’ll be doing. It’s also the same guidance we have for Red Hat users.

Note: Please checkout this advisory on using packages.microsoft.com on Ubuntu 22.04 now that .NET 6 is included in Ubuntu.

There are two main reasons to continue to use the Microsoft packages:

  • You specifically want .NET builds from Microsoft, not any other vendor.
  • The Microsoft packages target later .NET SDK feature bands (like 6.0.4xx) while source-build tracks 6.0.1xx. That’s more relevant for Windows users, but might be important for some Linux users.

The new packages are available for .NET 6+ and Ubuntu 22.04+. Previous .NET and Ubuntu versions are not supported (with the new packages). You must use the existing packages.microsoft.com feed to use .NET on earlier Ubuntu versions. Separately, earlier .NET versions are not supported on Ubuntu 22.04 because they do not support OpenSSL v3.

What’s Next?

We have identified a number of opportunities to make it easier for Canonical to consume .NET source. We’re going to focus on those in the immediate term. These improvements will also benefit other users who build and distribute .NET from source.

We recently setup a distro-maintainer group for .NET. Canonical is a member of that group. We have already started discussing potential source-build improvements within that forum. Other distros (that build .NET from source) are welcome to join. Contact dotnet@microsoft.com for more information.

Canonical is starting out with support for x64 and will quickly add .NET packages for Arm64. It’s an exciting time in the industry with multiple mainline chip architectures to support. Ubuntu and .NET both have a long history of supporting multiple architectures.

Closing

.NET has been open source for just over 5 years now. A partnership with Canonical was felt out of grasp during the early days of our project on GitHub. We’ve learned a lot about how to structure an OSS project so that it is a candidate for inclusion in a Linux distro. This is thanks to our other partners who have taught us a lot, particularly Fedora and Red Hat. Looking back, it is easy to see that open source, trust, and industry relationships are even more important now than they were when we started. We’re excited and honored to be working with Canonical.

Posted on Leave a comment

Microsoft Dev Box preview now available

Many IT organizations must choose between giving developers the flexibility they need to be productive and keeping developer workstations managed and secure. Supply chain challenges have led to developers waiting weeks or months to get the hardware they need, forcing them to use aging hardware or unsecured personal devices. At the same time, hybrid work has forced IT to open access to corporate and on-premises resources to developers around the world. With access to sensitive source code and customer data, developers are increasingly becoming the target of more sophisticated cyberattacks.

Today, we’re excited to announce the preview of Microsoft Dev Box is now available to the public. Microsoft Dev Box is a managed service that enables developers to create on-demand, high-performance, secure, ready-to-code, project-specific workstations in the cloud. Sign in to the Azure portal and search for “dev box” to begin creating dev boxes for your organization.

Focus on code—not infrastructure

GIF showing a developer deploying a new Dev Box from a Dev Box pool.

With Microsoft Dev Box, developers can focus on writing the code only they can write instead of trying to get a working environment that can build and run the code. Dev boxes are ready-to-code and preconfigured by the team with all the tools and settings developers need for their projects and tasks. Developers can create their own dev boxes whenever they need to quickly switch between projects, experiment on a proof-of-concept, or kick off a full build in the background while they move on to the next task.

Microsoft Dev Box supports any developer IDE, SDK, or tool that runs on Windows. Developers can target any development workload that can be built from Windows including desktop, mobile, IoT, and web applications. Microsoft Dev Box even supports building cross-platform apps thanks to Windows Subsystem for Linux and Windows Subsystem for Android. Remote access gives developers the flexibility to securely access dev boxes from any device, whether it’s Windows, MacOS, Android, iOS, or a web browser.

Tailor dev boxes to the needs of the team

Diagram showing the high-level workflow of Microsoft Dev Box and how IT admins, dev leads, and developers interact with the service.

With Microsoft Dev Box, developer teams create and maintain dev box images with all the tools and dependencies their developers need to build and run their applications. Developer leads can instantly deploy the right size dev box for specific roles in a team anywhere in the world, selecting from 4 vCPU / 16GB to 32 vCPU / 128GB SKUs to scale to any size application. By deploying dev boxes in the closest Azure region and connecting via the Azure Global Network, dev teams ensure a smooth and responsive experience with gigabit connection speeds for developers around the world.

Using Azure Active Directory groups, IT admins can grant access to sensitive source code and customer data for each project. With role-based permissions and custom network configurations, developer leads can give vendors limited access to the resources they need to contribute to the project—eliminating the need to ship hardware to short-term contractors and helping keep development more secure.

Centralize governance and management

Screenshot showing Dev Boxes being managed along with other devices from Microsoft Endpoint Manager.

Developer flexibility and productivity can’t come at the expense of security or compliance. Microsoft Dev Box builds on Windows 365, making it easy for IT administrators to manage dev boxes together with physical devices and Cloud PCs through Microsoft Intune and Microsoft Endpoint Manager. IT admins can set conditional access policies to ensure users only access dev boxes from compliant devices while keeping dev boxes up to date using expedited quality updates to deploy zero-day patches across the organization and quickly isolate compromised devices. Endpoint Manager’s deep device analytics make it easy to audit application health, device utilization, and other critical metrics, giving developers the confidence to focus on their code knowing they’re not exposing the organization to any unnecessary risk.

Microsoft Dev Box uses a consumption-based compute and storage pricing model, meaning organizations only pay for what they use. Automated schedules can warm up dev boxes at the start of the day and stop them at the end of the day while they sit idle. With hibernation, available in a few weeks, developers can resume a stopped dev box and pick up right where they left off.

Get started now

Microsoft Dev Box is available today as a preview from the Azure Portal. During this period, organizations get the first 15 hours of the dev box 8vCPU and 32 GB Memory SKU for free every month, along with the first 365 hours of the dev box Storage SSD 512 GB SKU. Beyond that, organizations pay only for what they use with a consumption-based pricing model. With this model, organizations are charged on a per-hour basis depending on the number of Compute and Storage that are consumed.

To learn more about Microsoft Dev Box and get started with the service, visit the Microsoft Dev Box page or find out how to deploy your own Dev Box from a pool.

Posted on Leave a comment

Shopping for back-to-school PCs? Check out these Windows 11 laptops

Another school year is on the horizon – for some, it’s already started – but if you’re still looking for the right PC, Microsoft’s partners offer plenty of choices. These devices all include Windows 11, which makes every task easier, especially when it comes to helping prepare students for the  school year.

Snap layouts, touch inputs and creator tools make Windows the best option for multi-taskers to get things done.

And when students aren’t studying or working on their next school project, these laptops can also help entertain them, with screens, speed and sound for streaming films and TV shows, as well as for playing the latest PC games. And with PC Game Pass, there’s even more to peruse during downtimes.

For parents of younger children, Kids Mode in Microsoft Edge creates a safer environment, with content filters and pre-selected, kid-friendly sites and settings.

Here are some choices to consider as you shop for the students in your life:

Laptop open and facing reader

Powered by a 12th Gen Intel Core processor, the Acer Aspire 5 laptop helps students easily tackle their classwork, presentations, video editing and more. Even when it’s working hard, this PC stays cool thanks to dual fans, dual copper pipes and a heat-expelling air-inlet keyboard (which is also backlit for late-night cram sessions). The large 15.6-inch full high-definition display with IPS technology makes online textbooks easy to read and immerses students in streaming video when classwork is done. Students participating in online classes will appreciate the HD webcam with a blue glass lens for improved image quality. Plus, AI noise reduction and dual microphones suppress background noise and provide clear audio. Connecting to peripherals or an external display is easy too, since the Aspire 5 has a wide range of ports, including the latest USB-C with Thunderbolt 4 support. The fast and reliable Wi-Fi 6 connection keeps students connected on-the-go. The Acer Aspire 5 laptop line starts at $549.99.

ASUS Vivobook open and facing left

The Vivobook 13 Slate OLED is a 2-in-1 device that has a 13.3-inch OLED Dolby Vision touchscreen with a 16:9 widescreen aspect ratio. The detachable keyboard is full-size, and the cover stand has a 170-degree hinge – so students can work on it or watch from a variety of positions. And for those who like to take handwritten notes, there’s also a high-precision ASUS Pen 2.0 stylus – compliant to Microsoft Pen Protocol 2.0 – that is neatly stored in a handy magnetic holder so it’s always easily accessible. Four interchangeable pen tips have different textures that mimic pencils to provide a natural feel for sketching and drawing. This do-it-all laptop is equally at home in landscape or portrait mode, with or without a keyboard, so writing, typing or watching at any angle in many environments is easy. For online classes and learning, it has two cameras in the front and rear — 5 MP and 13 MP. AI Noise-Canceling Audio means that voices in meetings are as clear as possible, even when there are lots of people in the room. All Vivobook 13 Slate models come bundled with a keyboard cover, kickstand and the new ASUS pen 2.0. The entry level configuration is available for $599, with a top-of -the-line model for those who need more memory and storage.

Dell XPS 15 open and facing left

If you’re looking for an immersive visual and audio experience, the Dell XPS 15 checks those boxes with Waves MaxxAudio Pro and Quad-speaker design with discrete 3D surround sound. But it also includes 12th Gen Intel Core processors and NVIDIA RTX 30- series graphics to handle academic, creative and entertainment needs. Students who like large screens (up to 15.6-inch 4K UHD+ InfinityEdge touch display) will also be pleased with this PC, which aims to be an easy lift to carry to classes. And to make sure students’ content stays safe, it comes with a camera and fingerprint reader that work with Windows Hello.

Windows 11 PC standing in tent mode

With the HP Envy x360 15.6-inch 2-in-1 laptop PC, students can do schoolwork anywhere, anytime.  When multi-tasking schoolwork and projects, the device offers up to AMD Ryzen 7 processors for improved power and performance. Easily create and manipulate drawings and other content, using gestures like pinch-to-zoom, double tap, and press and hold on the touch display. When making a video or participating on a Teams call, students will hear and see better no matter where they are in the room with HP Auto Frame and HP Dynamic Voice Leveling.

Lenovo Yoga 6 open flat back to back floating

Eco-conscious shoppers may be interested in the 13-inch Lenovo Yoga 6, with its cover made from recycled aluminum (or a fabric-wrapped cover option made with 50% recycled plastics and treated with a stain-resistant finish for resilience) and nearly 25% of its battery cells using post-consumer plastic. The full HD 16:10 ratio touchscreen display and two front-facing speakers are up for any academic tasks as well as for much needed downtime. And this lightweight convertible is powerful, too, with up to an AMD Ryzen 7 5700U processor and integrated AMD Radeon graphics delivering ultra-fast performance via up to eight powerful cores. Plus, you’ll get more I/O ports over the previous generation, and the optional pen comes bundled in select markets.

Samsung GalaxyBook2 Pro 360 in tent mode, three side by side

The Samsung Galaxy Book2 Pro 360 is another strong candidate for students who are looking for the right device to learn on and unleash creativity. This laptop has a 360-degree convertible touchscreen display, lightning-fast Wi-Fi and up to 21 hours of battery life (with a universal fast charger that gets you 40% of battery power back in just 30 minutes). The upgraded full-HD camera with a 1080-pixel wide-angle view will make those late-night chats with family and online video classes clearer than ever. The latest Evo-certified CPU 12th Gen Core i7 processor provides quick response times, impressive graphics, multitasking power and speedy downloads. For students working late nights in their rooms, the AMOLED screen automatically adapts to any lighting environment, and thanks to its 1MM:1 contrast ratio it’s easy on the eyes. Similar to the Galaxy Z Fold4, this flexible 360 unleashes unlimited possibilities in tent, presentation, tablet or laptop mode. The S Pen included in the box opens up more productivity for notetaking, brainstorming or collaborating in study groups.  The Galaxy Book2 Pro series is the first consumer PC lineup meeting Microsoft’s secured-core PC requirements, so now everyone can enjoy enterprise-level security for enhanced peace of mind.

Whatever PC you choose for the students in your life, Windows 11 will make every day of their academic year easier, with faster ways to find what they need in these productivity powerhouses – which also don’t skimp on play, either.

Posted on Leave a comment

Disrupting SEABORGIUM’s ongoing phishing operations

The Microsoft Threat Intelligence Center (MSTIC) has observed and taken actions to disrupt campaigns launched by SEABORGIUM, an actor Microsoft has tracked since 2017. SEABORGIUM is a threat actor that originates from Russia, with objectives and victimology that align closely with Russian state interests. Its campaigns involve persistent phishing and credential theft campaigns leading to intrusions and data theft. SEABORGIUM intrusions have also been linked to hack-and-leak campaigns, where stolen and leaked data is used to shape narratives in targeted countries. While we cannot rule out that supporting elements of the group may have current or prior affiliations with criminal or other nonstate ecosystems, MSTIC assesses that information collected during SEABORGIUM intrusions likely supports traditional espionage objectives and information operations as opposed to financial motivations.

This blog provides insights into SEABORGIUM’s activities and technical methods, with the goal of sharing context and raising awareness about a significant threat to Microsoft customers. MSTIC would like to acknowledge the Google Threat Analysis Group (TAG) and the Proofpoint Threat Research Team for their collaboration on tracking and disrupting this actor. Microsoft’s ability to detect and track SEABORGIUM’s abuse of Microsoft services, particularly OneDrive, has provided MSTIC sustained visibility into the actor’s activities and enabled us to notify impacted customers. As an outcome of these service abuse investigations, MSTIC partnered with abuse teams in Microsoft to disable accounts used by the actor for reconnaissance, phishing, and email collection. Microsoft Defender SmartScreen has also implemented detections against the phishing domains represented in SEABORGIUM’s activities.

Who is SEABORGIUM?

SEABORGIUM is a highly persistent threat actor, frequently targeting the same organizations over long periods of time. Once successful, it slowly infiltrates targeted organizations’ social networks through constant impersonation, rapport building, and phishing to deepen their intrusion. SEABORGIUM has successfully compromised organizations and people of interest in consistent campaigns for several years, rarely changing methodologies or tactics. Based on known indicators of compromise and actor tactics, SEABORGIUM overlaps with the threat groups tracked as Callisto Group (F-Secure), TA446 (Proofpoint) and COLDRIVER (Google). Security Service of Ukraine (SSU) has associated Callisto with Gamaredon Group (tracked by Microsoft as ACTINIUM); however, MSTIC has not observed technical intrusion links to support the association. 

Since the beginning of 2022, Microsoft has observed SEABORGIUM campaigns targeting over 30 organizations, in addition to personal accounts of people of interest. SEABORGIUM primarily targets NATO countries, particularly the US and the UK, with occasional targeting of other countries in the Baltics, the Nordics, and Eastern Europe. Such targeting has included the government sector of Ukraine in the months leading up to the invasion by Russia, and organizations involved in supporting roles for the war in Ukraine. Despite some targeting of these organizations, Microsoft assesses that Ukraine is likely not a primary focus for this actor; however, it is most likely a reactive focus area for the actor and one of many diverse targets.

Within the target countries, SEABORGIUM primarily focuses operations on defense and intelligence consulting companies, non-governmental organizations (NGOs) and intergovernmental organizations (IGOs), think tanks, and higher education. SEABORGIUM has a high interest in targeting individuals as well, with 30% of Microsoft’s nation-state notifications related to SEABORGIUM activity being delivered to Microsoft consumer email accounts. SEABORGIUM has been observed targeting former intelligence officials, experts in Russian affairs, and Russian citizens abroad. As with any observed nation-state actor activity, Microsoft directly notifies customers of Microsoft services that have been targeted or compromised, providing them with the information they need to secure their accounts.

Observed actor activity

Over many years of tracking, Microsoft has observed a consistent methodology from SEABORGIUM with only slight deviations in their social engineering approaches and in how they deliver the initial malicious URL to their targets. In this section, we provide detailed analysis of SEABORBIUM’s operational tactics as well as several examples of their campaigns.

Impersonation and establishing contact

Before starting a campaign, SEABORGIUM often conducts reconnaissance of target individuals, with a focus on identifying legitimate contacts in the targets’ distant social network or sphere of influence. Based on some of the impersonation and targeting observed, we suspect that the threat actor uses social media platforms, personal directories, and general open-source intelligence (OSINT) to supplement their reconnaissance efforts. MSTIC, in partnership with LinkedIn, has observed fraudulent profiles attributed to SEABORGIUM being used sporadically for conducting reconnaissance of employees from specific organizations of interest. In accordance with their policies, LinkedIn terminated any account (including the one shown below) identified as conducting inauthentic or fraudulent behavior.

A screenshot of a LinkedIn profile identified for fraudulent behavior. The fake profile uses the name Westley Dyck, who allegedly identifies as a research assistant.
Figure 1: Example profile used by SEABORGIUM to conduct industry-specific reconnaissance

SEABORGIUM also registers new email accounts at various consumer email providers, with the email address or alias configured to match legitimate aliases or names of impersonated individuals. While the creation of new consumer accounts is common, we have also observed SEABORGIUM returning to and reusing historical accounts that match the industry of the ultimate target. In one case, we observed SEABORGIUM returning to an account it had not used in a year, indicating potential tracking and reusing of accounts if relevant to targets’ verticals.

After registering new accounts, SEABORGIUM proceeds to establish contact with their target. In cases of personal or consumer targeting, MSTIC has mostly observed the actor starting the conversation with a benign email message, typically exchanging pleasantries before referencing a non-existent attachment while highlighting a topic of interest to the target. It’s likely that this additional step helps the actor establish rapport and avoid suspicion, resulting in further interaction. If the target replies, SEABORGIUM proceeds to send a weaponized email.

A screenshot of an email exchange between the SEABORGIUM actors and their target. The initial email from the actors mentions a file attachment, but there is no file attached to the message. Subsequent replies involve the target asking for the file, and then actors sending back a weaponized email.
Figure 2: Example email showing the multi-email approach and rapport building frequently used by the actors.

MSTIC has also documented several cases where the actor focuses on a more organizational approach to phishing. In these cases, the actor uses an authoritative approach in their social engineering and typically goes to directly sending malicious content.

A screenshot of a phishing email sent by SEABORGIUM to their target. The email impersonates the lead of an organization and informs the recipient of possible attackers against their organization. The email then tells the recipient to open an attached PDF file, disguised as analytical material for safety and informational awareness.
Figure 3: Example phishing email from 2022 where the actor impersonates the lead of an organization and emails select members of the organization with a cybersecurity themed lure.

These examples serve to demonstrate the actors’ capability to be dynamic and to adapt their social engineering approach to gain the trust of their victims.

Delivery of malicious content

Microsoft has identified several variations in the way that SEABORGIUM delivers a link that directs targets to their credential stealing infrastructure. 

URL in body of email

In the simplest case, SEABORGIUM directly adds a URL to the body of their phishing email. Occasionally, the actor leverages URL shorteners and open redirects to obfuscate their URL from the target and inline protection platforms. The email varies between fake personal correspondence with a hyperlinked text and fake file sharing emails that imitate a range of platforms.

A screenshot of a fake OneDrive email notification sent by SEABORGIUM to their target. The email informs the recipient of a file shared with them, followed by a link. The link leads to a phishing URL controlled by SEABORGIUM actors.
Figure 4: Example follow-up email impersonating a OneDrive share. The link embedded takes the user to actor-controlled infrastructure.

PDF file attachment that contains a URL

MSTIC has observed an increase in the use of attachments in SEABORGIUM campaigns. These attachments typically imitate a file or document hosting service, including OneDrive, and request the user to open the document by clicking a button.

A screenshot of an email sent by SEABORGIUM which used the Ukraine conflict as a social engineering lure. The email contains a PDF file, which the email sender mentions as a new paper about Ukraine they’d like the recipient to check.
Figure 5: Campaign from 2022 using the war in Ukraine as a ruse. Example of SEABORGIUM directly attaching a PDF file to the email.
A screenshot of the content of the PDF file mentioned in figure 5. The PDF file displays a PDF file icon, a message saying that the file can’t be previewed, and a rectangular box with the text “open in OneDrive”. The box with the text contains a hyperlink to a URL controlled by SEABORGIUM.
Figure 6: Example PDF file used in campaigns. The PDF files appear to be a failed preview, redirecting the users to click a link which takes the user to actor-controlled infrastructure.

OneDrive link to PDF file that contains a URL

SEABORGIUM also abuses OneDrive to host PDF files that contain a link to the malicious URL. This activity does not represent any security issues or vulnerabilities on the OneDrive platform. The actors include a OneDrive link in the body of the email that when clicked directs the user to a PDF file hosted within a SEABORGIUM-controlled OneDrive account. As seen in the previous example, the victim is presented with what appears to be a failed preview message, enticing the target to click the link to be directed to the credential-stealing infrastructure. Occasionally, SEABORGIUM makes use of open redirects within the PDF file to further disguise their operational infrastructure. In the example below, SEABORGIUM uses a Google URL for redirection.

A screenshot of a PDF file hosted on a OneDrive account controlled by SEABORGIUM, like the one mentioned on figure 6. A box with the text “try again” is displayed, which is hyperlinked to a Google redirect link, further leading to a phishing page.
Figure 7: Example document hosted on OneDrive that uses a Google redirect link to send users to actor-controlled infrastructure.

Credential theft

Regardless of the method of delivery, when the target clicks the URL, the target is directed to an actor-controlled server hosting a phishing framework, most often EvilGinx. On occasion, Microsoft has observed attempts by the actor to evade automated browsing and detonation by fingerprinting browsing behavior. Once the target is redirected to the final page, the framework prompts the target for authentication, mirroring the sign-in page for a legitimate provider and intercepting any credentials. After credentials are captured, the target is redirected to a website or document to complete the interaction.  

A screenshot of a phishing page used by SEABORGIUM. The phishing page impersonates a victim organization and asks the target to sign in with their account details.
Figure 8: Example cloned phishing portal used by SEABORGIUM to directly impersonate a victim organization.

Data exfiltration and impact

SEABORGIUM has been observed to use stolen credentials and directly sign in to victim email accounts. Based on our experience responding to intrusions from this actor on behalf of our customers, we have confirmed that the following activities are common:

  • Exfiltration of intelligence data: SEABORGIUM has been observed exfiltrating emails and attachments from the inbox of victims.
  • Setup of persistent data collection: In limited cases, SEABORGIUM has been observed setting up forwarding rules from victim inboxes to actor-controlled dead drop accounts where the actor has long-term access to collected data. On more than one occasion, we have observed that the actors were able to access mailing-list data for sensitive groups, such as those frequented by former intelligence officials, and maintain a collection of information from the mailing-list for follow-on targeting and exfiltration.
  • Access to people of interest: There have been several cases where SEABORGIUM has been observed using their impersonation accounts to facilitate dialog with specific people of interest and, as a result, were included in conversations, sometimes unwittingly, involving multiple parties. The nature of the conversations identified during investigations by Microsoft demonstrates potentially sensitive information being shared that could provide intelligence value.

Based on the specific victimology, documents stolen, conversations fostered, and sustained collection observed, we assess that espionage is likely a key motivation of the actor.

Sporadic involvement with information operations

In May 2021, MSTIC attributed an information operation to SEABORGIUM based on observations and technical overlaps with known phishing campaigns. The operation involved documents allegedly stolen from a political organization in the UK that were uploaded to a public PDF file-sharing site. The documents were later amplified on social media via known SEABORGIUM accounts, however MSTIC observed minimal engagement or further amplification. Microsoft was unable to validate the authenticity of the material.  

In late May 2022, Reuters along with Google TAG disclosed details about an information operation, specifically using hack and leak, that they attributed to COLDRIVER/SEABORGIUM. Microsoft independently linked SEABORGIUM to the campaign through technical indicators and agrees with the assessment by TAG on the actor responsible for the operation. In the said operation, the actors leaked emails/documents from 2018 to 2022, allegedly stolen from consumer Protonmail accounts belonging to high-level proponents of Brexit, to build a narrative that the participants were planning a coup. The narrative was amplified using social media and through specific politically themed media sources that garnered quite a bit of reach.

While we have only observed two cases of direct involvement, MSTIC is not able to rule out that SEABORGIUM’s intrusion operations have yielded data used through other information outlets. As with any information operation, Microsoft urges caution in distributing or amplifying direct narratives, and urges readers to be critical that the malicious actors could have intentionally inserted misinformation or disinformation to assist their narrative. With this in mind, Microsoft will not be releasing the specific domain or content to avoid amplification.  

Recommended customer actions

The techniques used by the actor and described in the “Observed actor activity” section can be mitigated by adopting the security considerations provided below:

  • Check your Office 365 email filtering settings to ensure you block spoofed emails, spam, and emails with malware.
  • Configure Office 365 to disable email auto-forwarding.
  • Use the included indicators of compromise to investigate whether they exist in your environment and assess for potential intrusion.
  • Review all authentication activity for remote access infrastructure, with a particular focus on accounts configured with single factor authentication, to confirm authenticity and investigate any anomalous activity.
  • Require multifactor authentication (MFA) for all users coming from all locations including perceived trusted environments, and all internet-facing infrastructure–even those coming from on-premises systems.
  • Leverage more secure implementations such as FIDO Tokens, or Microsoft Authenticator with number matching. Avoid telephony-based MFA methods to avoid risks associated with SIM-jacking.

For Microsoft Defender for Office 365 Customers:

  • Use Microsoft Defender for Office 365 for enhanced phishing protection and coverage against new threats and polymorphic variants.
  • Enable Zero-hour auto purge (ZAP) in Office 365 to quarantine sent mail in response to newly acquired threat intelligence and retroactively neutralize malicious phishing, spam, or malware messages that have already been delivered to mailboxes.
  • Configure Defender for Office 365 to recheck links on click. Safe Links provides URL scanning and rewriting of inbound email messages in mail flow, and time-of-click verification of URLs and links in email messages, other Office applications such as Teams, and other locations such as SharePoint Online. Safe Links scanning occurs in addition to the regular anti-spam and anti-malware protection in inbound email messages in Exchange Online Protection (EOP). Safe Links scanning can help protect your organization from malicious links that are used in phishing and other attacks.
  • Use the Attack Simulator in Microsoft Defender for Office 365 to run realistic, yet safe, simulated phishing and password attack campaigns within your organization. Run spear-phishing (credential harvest) simulations to train end-users against clicking URLs in unsolicited messages and disclosing their credentials.

Indicators of compromise (IOCs)

The below list provides IOCs observed during our investigation. We encourage our customers to investigate these indicators in their environments and implement detections and protections to identify past related activity and prevent future attacks against their systems.

Indicator Type Confidence Public References (if Applicable)
cache-dns[.]com Domain name High Google TAG, Sekoia.io
cache-dns-forwarding[.]com Domain name High  
cache-dns-preview[.]com Domain name High  
cache-docs[.]com Domain name High Sekoia.io
cache-pdf[.]com Domain name High  
cache-pdf[.]online Domain name High  
cache-services[.]live Domain name High  
cloud-docs[.]com Domain name High Sekoia.io
cloud-drive[.]live Domain name High  
cloud-storage[.]live Domain name High  
docs-cache[.]com Domain name High Sekoia.io
docs-forwarding[.]online Domain name High  
docs-info[.]com Domain name High Sekoia.io
docs-shared[.]com Domain name High Google TAG, Sekoia.io
docs-shared[.]online Domain name High  
docs-view[.]online Domain name High  
document-forwarding[.]com Domain name High  
document-online[.]live Domain name High  
document-preview[.]com Domain name High  
documents-cloud[.]com Domain name High Sekoia.io
documents-cloud[.]online Domain name High Sekoia.io
documents-forwarding[.]com Domain name High Google TAG
document-share[.]live Domain name High  
documents-online[.]live Domain name High  
documents-pdf[.]online Domain name High Sekoia.io
documents-preview[.]com Domain name High Google TAG
documents-view[.]live Domain name High  
document-view[.]live Domain name High  
drive-docs[.]com Domain name High Sekoia.io
drive-share[.]live Domain name High Google TAG, Sekoia.io
goo-link[.]online Domain name High  
hypertextteches[.]com Domain name High Sekoia.io
mail-docs[.]online Domain name High  
officeonline365[.]live Domain name High  
online365-office[.]com Domain name High  
online-document[.]live Domain name High  
online-storage[.]live Domain name High  
pdf-cache[.]com Domain name High  
pdf-cache[.]online Domain name High  
pdf-docs[.]online Domain name High Sekoia.io
pdf-forwarding[.]online Domain name High  
protection-checklinks[.]xyz Domain name High  
protection-link[.]online Domain name High  
protectionmail[.]online Domain name High Sekoia.io
protection-office[.]live Domain name High Google TAG, Sekoia.io
protect-link[.]online Domain name High Google TAG, Sekoia.io
proton-docs[.]com Domain name High Sekoia.io
proton-reader[.]com Domain name High  
proton-viewer[.]com Domain name High Google TAG, Sekoia.io
relogin-dashboard[.]online Domain name High  
safe-connection[.]online Domain name High  
safelinks-protect[.]live Domain name High  
secureoffice[.]live Domain name High  
webresources[.]live Domain name High Google TAG
word-yand[.]live Domain name High  
yandx-online[.]cloud Domain name High  
y-ml[.]co Domain name High  
docs-drive[.]online Domain name Moderate Sekoia.io
docs-info[.]online Domain name Moderate  
cloud-mail[.]online Domain name Moderate  
onlinecloud365[.]live Domain name Moderate  
pdf-cloud[.]online Domain name Moderate Sekoia.io
pdf-shared[.]online Domain name Moderate Sekoia.io
proton-pdf[.]online Domain name Moderate  
proton-view[.]online Domain name Moderate Sekoia.io
office365-online[.]live Domain name Low  
doc-viewer[.]com Domain name Low  
file-milgov[.]systems Domain name Low Sekoia.io
office-protection[.]online Domain name Low Sekoia.io

NOTE: These indicators should not be considered exhaustive for this observed activity.

Detections

Intelligence gathered by the Microsoft Threat Intelligence Center (MSTIC) is used within Microsoft security products to provide protection against associated actor activity.

Microsoft Defender for Office 365

Microsoft Defender for Office offers enhanced solutions for blocking and identifying malicious emails. Signals from Microsoft Defender for Office inform Microsoft 365 Defender, which correlate cross-domain threat intelligence to deliver coordinated defense, when this threat has been detected. These alerts, however, can be triggered by unrelated threat activity. Example alerts:

  • A potentially malicious URL click was detected
  • Email messages containing malicious URL removed after delivery
  • Email messages removed after delivery
  • Email reported by user as malware or phish

Microsoft 365 Defender

Aside from the Microsoft Defender for Office 365 alerts above, customers can also monitor for the following Microsoft 365 Defender alerts for this attack. Note that these alerts can also be triggered by unrelated threat activity. Example alerts:

  • Suspicious URL clicked
  • Suspicious URL opened in web browser
  • User accessed link in ZAP-quarantined email

Microsoft 365 Defender customers should also investigate any “Stolen session cookie was used” alerts that would betriggered for adversary-in-the-middle (AiTM) attacks.

Microsoft Defender SmartScreen

Microsoft Defender SmartScreen has implemented detections against the phishing domains represented in the IOC section above.

Advanced hunting queries

Microsoft Sentinel

Microsoft Sentinel customers can run the following advanced hunting queries to locate IOCs and related malicious activity in their environments.

The query below identifies matches based on domain IOCs related to SEABORGIUM actor across a range of common Microsoft Sentinel data sets:

https://github.com/Azure/Azure-Sentinel/blob/master/Detections/MultipleDataSources/SEABORGIUMDomainsAugust2022.yaml

Microsoft 365 Defender

Microsoft 365 Defender customers can run the following advanced hunting queries to locate IOCs and related malicious activity in their environments.

This query identifies matches based on domain IOCs related to SEABORGIUM against Microsoft Defender for Endpoint device network connections

https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/Microsoft%20365%20Defender/Campaigns/SEABORGIUMDomainIOCsAug2022.yaml

Posted on Leave a comment

How Microsoft helps prevent cybersecurity attacks in schools

Each year, hundreds of K-12 schools in the U.S. alone experience cyberattacks, including 408 schools that publicly disclosed them in 2020, up 18% from the previous year, according to the K-12 Cybersecurity Resource Center1

Fulton County Schools, the fourth-largest school system in Georgia, has learned just how valuable it is to put a top-notch security system in place. To defend against threats, Dr. Emily Bell, Fulton County Schools’ Chief Information Officer (CIO), implemented robust planning that involved educating and communicating with school leaders and staff about cybersecurity. Microsoft resources were a part of their well-rounded cybersecurity strategy.

“As a Chief Information Officer, it is incumbent upon me to make sure that my leadership is aware of our cybersecurity incident response process,” said Dr. Bell. “I also want to educate district leaders on our cyber insurance coverage and what that means.”

Fulton County Schools relied on Microsoft Defender for Office 365 to keep all its devices and technology safe and secure, and to help prevent disruptions to student learning.

Microsoft solutions addressing cybersecurity concerns

Bad actors are constantly looking for vulnerabilities in educational IT networks. So, Fulton County Schools’ leaders knew that choosing a security system reliable enough to cover its large network of 95,000 students and 107 schools was crucial. They had tried other tools and systems but realized they needed more. After evaluating the Microsoft 365 A5 educational license security capabilities, they decided to use it across the district to monitor, detect, and mitigate potential threats.

Microsoft Defender, which is included in the A5 license, protects all Office 365 applications against advanced threats. It also includes the tools to address cybersecurity risks from ransomware, malware, phishing, and compromised credentials. Distributed denial-of-service (DDoS) attacks are also a main concern in Internet security because they try to disrupt the normal traffic of a server, service or network by using a flood of Internet traffic to overwhelm it or its surrounding infrastructure. Given these high-level benefits, Dr. Bell knew that Microsoft security would provide a complete solution, so the district put it into place.

How a possible threat showed the strength of Microsoft tools

A recent occurrence highlighted just how important and useful Microsoft security tools were to Fulton, as well as the need for ongoing communication with leadership if a threat gets reported.

That’s exactly what happened at Fulton. A threat was reported to the district superintendent at the same time as it was reported to Dr. Bell.

To reassure district leadership, including the superintendent, Dr. Bell and her team demonstrated how situations are handled behind the scenes at the appropriate level of urgency based on assessed risk. This helped to instill confidence in how Fulton addresses the kind of threats that schools across the country inevitably get in the age of the Internet.

Dr. Bell showed leadership that within a single 30-day period alone, they had seen 39 ransomware attempts, all contained and eradicated; 712 malware attempts, all blocked; 983 compromised credentials, mitigated by automated disabling of accounts; and 254,255 phishing attempts, of which nearly 89% were not delivered. The success in preventing all these attempts was key to helping ensure that students could continue to learn without disruption. 

“What was reported to the superintendent never even rose to the level of ‘incident.’ We had a report, then we found, contained, and eradicated the threat, and nothing came of it,” said Dr. Bell. “It turned out to be a fire drill for us.”

Identifying, containing, and eradicating threats

Because support from many departments is critical to keeping things running smoothly, Dr. Bell has also put together a task force of leaders from many departments to help mitigate risk around the clock.

Fulton also has an ongoing partnership with Forsyte I.T. Solutions, which helps Fulton deploy Microsoft’s advanced security features in the district’s Microsoft 365 A5 subscription.

Teams including the security partners and the task force follow specialized checklists developed to contain and eradicate each specific kind of risk. And once a threat is detected, the stages to address it include triage, containment, eradication, recovery, post-incident activities, and finally, closure.

Fulton’s task force and partnerships now help to foster communication and understanding, so when a department is impacted everyone who needs to know is kept in the loop about the threat, how it may affect them, and what’s expected of them—avoiding unnecessary panic. Ultimately, all of these actions help prevent a threat from getting far enough along to take learning time away from students.

Although not every district is as large as Fulton and might not face as many cybersecurity threats, districts of all sizes are facing security disruptions. Having the infrastructure and bandwidth to avoid shutdowns and slowdowns is imperative in the service of keeping students on track with their educational progress. 

“It’s important for districts to have a cyber response plan and to educate their leadership on that plan, and perhaps create a cyber task force, because attacks happen every day,” said Dr. Bell. “Every district needs to evaluate their own risk and develop plans that are specific to their most likely cyberattacks.”

Read more about Fulton’s success story and find out how Microsoft tools and devices can support safety and security at your school, anytime and anywhere.


1 Thousands of School Websites Went Down in a Cyberattack. It’ll Happen Again, Experts Say | EdWeek 

Posted on Leave a comment

AI for Accessibility grantee helps make math equal

Having a strong foundation in mathematics can impact higher education choices, careers and ultimately, opportunities in life. As a discipline, mathematics are a key component for a well-rounded education. While math is important for all students, those who are blind or low vision are significantly impacted by the inaccessibility of mathematics education – 75 percent of students who are blind or low vision are at least one grade behind their peers 

Barriers to Access 

A number of access barriers contribute to the lack of accessible math education. Classroom material are not always adapted to formats such as braille, large print, materials suitable for a screen reader, auditory input, or a combination of these designs. Furthermore, developing mathematics materials in auditory or braille format can be a challenge to someone who is not familiar with Science, Tech, Engineering and Mathematics (STEM) content but who is responsible for creating accessible formats. This can lead to accuracy issues and errors, resulting in 85 percent of students receiving materials late in the school year. 

Differences of contextualization exist as well. If a person with sight looked at a math equation briefly, they would be able to gather information on length, use of fractions and / or parentheses, complexity of the problem and so forth. However, someone interacting with the same math equation through a screen reader has a very different experience. The current technology would read the equation one bit at a time, not allowing for a full view of the equation easily. This can cause significant cognitive load issues, as a student would need to keep all the other information in mind while trying to resolve the math problem.  

A team at NWEA decided to tackle this important challenge, wanting to ensure students with visual disabilities benefit from accessible math and have equal opportunities in their studies.  

In a project awarded a grant by Microsoft’s AI for Accessibility program, NWEA aims to create an improved accessible math assessment for middle school students with visual disabilities. To do so, the team took multiple approaches to understanding the current barriers, especially for online assessments. 

Process-Driven Math as a Solution 

Existing research suggests that blindness or low vision do not affect a person’s ability to develop strong math skills and concepts. Rather, the difficulty in learning may have more to do with the way in which information is presented and its consistency. Students who are blind or low vision benefit most when a multi-sensory approach is provided and they have autonomy of interaction with materials and content. They are also more likely to answer test questions correctly when they are given auditory and tactile materials.  

Based on this information the NWEA team decided to integrate process-driven math (PDM) into their prototype. PDM is a learning support tool that uses chunking to simplify the landscape of complex algebraic expressions and reduce the cognitive load on working memory. It was developed by Auburn University at Montgomery to help Logan, a college student who became blind and was unable to read braille due to the insensitivity of feeling in his fingers, complete math coursework. These AI models can help can reduce labor intensity and maintain consistent classification of items in an assessment, decreasing the need for labor intensive testing of new items before they can be used.  

Two equation prototypes were developed to allow screen reader users to select various parts of a mathematics equation and drill into the parts they want to explore. When using a screen reader, a student would generally need to listen to the whole equation, read from left to right. With the prototypes, by applying the philosophy behind PDM, students have the independence on how and where to interact with a math problem. This decreases cognitive load since they do not have to listen to the entire equation all at once; they can skip the part they’ve already heard. The prototype gives a broad overview of an equation, akin to a glance from a person with sight, and then allows the student to dig in deeper to any part they wish. 

A prototype is available onNWEA prototypes, and there is also a demo video available: