Random_user ,

That must be why I’ve been getting a million 2fa emails recently asking me to verify my Microsoft account sign in.

Nath ,
@Nath@aussie.zone avatar

Hmm, by using Authy I wouldn’t receive these. They’d just be asked for the current code and unable to proceed.

On the one hand I’m happy not getting spammed like you with 2fa requests. On the other, I think I’d like to know if any of my user/password pairs have been compromised.

russjr08 ,
@russjr08@outpost.zeuslink.net avatar

I imagine at some point it could be added to the Have I Been Pwned tool, which you can use to check for the presence of your credentials being in a data breach.

XTornado ,

Tbh I am not sure what he is talking about. I didn’t know Microsoft had 2FA by mail. They have their authenticator app, sms, physical key, windows auth (or whatever is called that the PC acts as key/2fa). I know of one case where you can get invited to an org and if you don’t have an azure account the login is done by a mail they sent you, but I wouldn’t call that 2FA. But I guess here is a mail version I didn’t know about.

Nath ,
@Nath@aussie.zone avatar

Oh you’re right. I thought it was notification spam to the phone/watch that @Random_user was complaining about.

There is an email MFA method for Hotmail/LiveID accounts, but M365 doesn’t have email as an authentication method. There’s Authenticator Lite, which comes through as a notificataion through the Outlook App on the phone, though. Not so many organisations use it because it’s fairly new and we’ve mostly been doing MFA for years by now.

beetus ,

Pretty sure the person who said they are getting 2fa emails was meaning that they are getting email alerts from Microsoft that says “we blocked these logins. Were they you?”

Some service providers do this when they see large attempts to access accounts fail due to 2fa blocks.

disconnectikacio , (edited )

What else can you expect from microcrap…

greywolf0x1 ,

Why bother renaming it, it’s always been microshit.

Reygle ,
@Reygle@lemmy.world avatar

I practically have tourette syndrome at this point I curse the absolute fuckwittery of Microsoft so often.

Gtfo of “the cloud”. Don’t touch it. Don’t joke about touching it.

Knusper ,

Gotta love these kind of news. There’s always these hypothetical discussions of clouds being insecure and companies generally just ignore that, because clouds are theoretically, sometimes cheaper.

And then every now and then, half the internet leaks out of one of these clouds and everyone’s like, holy crap, and then companies go back to generally just ignoring that, because clouds are theoretically, sometimes cheaper.

TheCee ,
@TheCee@programming.dev avatar

Unfortunately nobody in charge has seen consequences for their decision to save a few theoretical nickels, so far. But then again, a lot of software/IT related stuff would look completely different, if anybody did.

Knusper ,

Yeah, with the GDPR, you could theoretically get sued for using inappropriate technologies, but unless a proper expert committee officially declares Azure et al unsalvagable, you can always say, you thought you were using safe technologies.

sep ,

I do not think anyone belive clouds are cheaper. For a stable workload probably 2x as expecive. Especially when you also count the new finops department you need to know what you are actually paying for in the cloud.

What cloud do give is virtualy infinite capacity, infinite scale out performance, instant availabillity and scaleabillity up to a global presence, no up-front cost, no tear down cost, bragging rights, no long running contracts and api’s for EVERYTHING.

Edit: I did see you write theoretically ;)

x3i ,

Let me add another important point: outsourcing responsibility. In case of a data breach, you have someone to sue and you don’t need a whole internal team to be up to date on the latest security topics. Instead, they just have to be able to manage the web interface (not saying that is easy, just less subject to changes)

Default ,

Ding ding ding. It’s all about outsourcing accountability as much as possible. Always need a finger to point at if things go wrong.

XTornado ,

Given the average company I believe the cloud being more secure, of course they can shoot themselves d in the foot in the cloud as well but that wouldn’t be the cloud being insecure. The cheaper part… not sure if I would agree, it is more simple and easier to manage than your own physical hardware and all that entails, unless you require very little, that’s for sure.

MrPoopyButthole ,
@MrPoopyButthole@lemmy.world avatar

Azure storage defaults to being private and when you make it public it gives you a warning prompt to accept…

ChlorineAddict ,

That must be new… it has been default to public for most of its history.

cypher_greyhat ,

Nice.

NegativeLookBehind ,
@NegativeLookBehind@kbin.social avatar

📎 “It looks like you’re trying to steal terabytes worth of data. Here, let me just give it to you!”

TheChefSLC ,

Lol! I used to pin him to my desktop. I loved having him for some reason…

capt_wolf ,
@capt_wolf@lemmy.world avatar

Microsoft said that no customer data was exposed.

Well then, let’s break out the popcorn, this should be fun!

Nighed ,
@Nighed@sffa.community avatar

As long as the data they lost doesn’t get more details, that get more detail that gets customer data… or anorher signing key…

snooggums ,
@snooggums@kbin.social avatar

I am so glad that Microsoft always tells the truth so we can just take them at their word. It would be totally different if they had a history of lying and doing shady stuff.

Sabata11792 ,
@Sabata11792@kbin.social avatar

That's what they all say before the customer data leak disclosure.

Bishma ,
@Bishma@discuss.tchncs.de avatar

Did Microsoft officially stop caring about security or is this more of a fad, like when everything was tiles for a while?

Broken_Monitor ,

We gotta give them a reason to care before they will do anything about it. How many companies have suffered major data breaches over the past 5 years with basically no consequences?

possiblylinux127 ,
@possiblylinux127@lemmy.zip avatar

Just leave Microsoft

Oh wait, everything depends on windows. Boy we have created a monster

Broken_Monitor ,

I can, but it would take a lot of effort to do so. I will look into it, but a lot of my video games still rely on Windows. However, for MS to change and care it would require a mass exodus on the corporate level, which will never happen.

Nighed ,
@Nighed@sffa.community avatar

The more staff a company has, the more chance of mistakes/idiots.

They should have scans to pick a lot of this up though.

Zeth0s ,

To be fair Microsoft has never cared much about security. See the windows server (a relatively niche os on servers) second entry in this stat: statista.com/…/major-operating-systems-targeted-b….

It is just that nowadays this kind of issues are more in the news because of “russian cyber criminals”, while in the past no one really cared.

Not that I complain… Visibility is actually a good thing

LUHG_HANI ,
@LUHG_HANI@lemmy.world avatar

It’s not relatively niche on SMBs though. It’s a major target so it’ll always get hit.

Zeth0s , (edited )

It’s far less common than linux oses… In any type of servers, including data storages. It is THE major target because it is a bad OS, nowadays primarily used by companies that haven’t a good IT for file shares used by tech illiterates easily victims of social engineering attacks. It’s a explosive combination that results in that stat… Practically 100 % of successful ransomware attacks on servers is on windows servers, despite overall being much less used than competitors

The_Mixer_Dude ,

If you think that’s bad check out Apple right now

quarksbarandgrill ,

please, explain

The_Mixer_Dude ,

See Pegasus

DarkDarkHouse ,
@DarkDarkHouse@lemmy.sdf.org avatar

That’s not an explanation

The_Mixer_Dude ,
DarkDarkHouse ,
@DarkDarkHouse@lemmy.sdf.org avatar

Yeah, neither is that.

The_Mixer_Dude ,
DarkDarkHouse ,
@DarkDarkHouse@lemmy.sdf.org avatar

Just more links. Come on.

The_Mixer_Dude ,

How many links do you need?

Nighed ,
@Nighed@sffa.community avatar

The exposed data included backups of personal information belonging to Microsoft employees, including passwords for Microsoft services, secret keys, and an archive of over 30,000 internal Microsoft Teams messages originating from 359 Microsoft employees.

In an advisory on Monday by the Microsoft Security Response Center (MSRC) team, Microsoft said that no customer data was exposed, and no other internal services faced jeopardy due to this incident.

jmcs ,

Wait, they stored passwords in plain text?

possiblylinux127 ,
@possiblylinux127@lemmy.zip avatar

Possibly or as a weak hash

elbarto777 ,

Always have done so.

🧑‍🚀🔫

clearedtoland ,

This is like the evolution of the “loss” meme. Gave me a chuckle.

raspberriesareyummy ,

Microsoft said that no customer data was exposed

Sure, we’ll just take your word for it, buddies. Cheers. /laughs in Linux

Random_user ,

You can use Linux and still have a Microsoft account.

Sinthesis ,

Microsoft owns GitHub. The blast radius for this could be severe.

raspberriesareyummy ,

Yeah, but the naivety of people believing in secure clouds needs to die. So if this helps, I’m all for it.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • random
  • [email protected]
  • All magazines