• chevron_right

      Alleged cryptojacking scheme consumed $3.5M of stolen computing to make just $1M

      news.movim.eu / ArsTechnica · Monday, 15 April - 19:46

    Alleged cryptojacking scheme consumed $3.5M of stolen computing to make just $1M

    Enlarge (credit: Getty Images)

    Federal prosecutors indicted a Nebraska man on charges he perpetrated a cryptojacking scheme that defrauded two cloud providers—one based in Seattle and the other in Redmond, Washington—out of $3.5 million.

    The indictment , filed in US District Court for the Eastern District of New York and unsealed on Monday, charges Charles O. Parks III—45 of Omaha, Nebraska—with wire fraud, money laundering, and engaging in unlawful monetary transactions in connection with the scheme. Parks has yet to enter a plea and is scheduled to make an initial appearance in federal court in Omaha on Tuesday. Parks was arrested last Friday.

    Prosecutors allege that Parks defrauded “two well-known providers of cloud computing services” of more than $3.5 million in computing resources to mine cryptocurrency. The indictment says the activity was in furtherance of a cryptojacking scheme, a term for crimes that generate digital coin through the acquisition of computing resources and electricity of others through fraud, hacking, or other illegal means.

    Read 9 remaining paragraphs | Comments

    • chevron_right

      Azure Cost CLI – Pour suivre les coûts liés à Microsoft Azure

      news.movim.eu / Korben · Monday, 18 December - 08:00 · 2 minutes

    Aujourd’hui les amis, j’aimerais vous faire découvrir un outil en ligne de commande qui va bien vous aider si vous évoluez dans l’écosystème de Microsoft Azure.

    En effet, en fonction de ce que vous faites avec vos instances et vos services Azure, le coût n’est pas forcément le même, et ce n’est pas super pratique de suivre tout ça uniquement via le site web. Heureusement avec l’outil Azure Cost Cli , vous allez pouvoir garder un œil sur les dépenses liées à votre utilisation des ressources, directement depuis votre terminal.

    Ce logiciel utilise l’API Azure Cost Management pour récupérer les coûts et présente les résultats directement dans la console ou sous format JSON. JSON que vous pouvez ensuite exploiter dans vos outils ou scripts.

    Hormis l’affichage des coûts cumulés comme vous pouvez le voir ci-dessus, il peut également afficher les coûts journaliers, extraire les ressources par coûts et répertorier les budgets.

    Et il peut même détecter les anomalies éventuelles et les tendances d’évolution dans les coûts, ce qui permet d’automatiser encore plus les rapports générés.

    Pour l’installer, c’est simple, ouvrez un terminal et utilisez la commande suivante (il vous faudra dotnet ) :

    dotnet tool install --global azure-cost-cli 

    Ensuite, vous pouvez commencer à afficher les couts cumulés associés à un abonnement Azure spécifique en lui passant votre ID :

    azure-cost accumulatedCost -s 12345678-1234-1234-1234-123456789012

    Pour générer un rapport CSV des coûts par ressource, rien de plus simple :

    azure-cost costByResource -s 12345678-1234-1234-1234-123456789012 -o csv

    Imaginons maintenant que vous souhaitiez afficher les coûts quotidiens pour le mois de janvier 2023, regroupés par nom de service ( ServiceName ) :

    azure-cost dailyCosts --dimension ServiceName --from 2023-01-01 --to 2023-01-31

    Pratique non ? Et si vous souhaitez faire de la détection d’anomalie au niveau des coûts générés durant une certaine période :

    azure-cost detectAnomalies -g myResourceGroup --timeframe Custom --from 2023-01-01 --to 2023-01-31

    J’ai également découvert que cet outil pouvait être utilisé dans un GitHub Workflow pour obtenir le coût de notre abonnement et stocker les résultats en markdown. C’est vraiment génial pour avoir un aperçu rapide des frais liés à notre abonnement.

    Voilà, si ça vous intéresse pour suivre vos coûts sur Azure, le projet Azure Cost Cli est disponible ici sur Github.

    • chevron_right

      The “Windows App” for Mac, iOS, and browsers is a fancy remote desktop, for now

      news.movim.eu / ArsTechnica · Thursday, 16 November - 17:42 · 1 minute

    Windows app with apps and multiple desktops

    Enlarge / If you have a bunch of Windows systems, Microsoft now has an app for that. It's called "Windows App." Microsoft just has a certain way with naming things. (credit: Microsoft)

    It feels strange to say it, but it's true: There is an app called, simply, "Windows." It's available for early testing on Mac, iOS and iPad, the web, Windows, and eventually Android, and it's made by Microsoft. The fact that it exists, with such a strong and simple name, says something larger than the rather plain and starting-stage app it is now.

    "Windows App," as named by Microsoft in a rare bit of minimalism, is essentially a convenient remote desktop connection to a Windows OS on a physical system, an Azure virtual desktop, a Dev Box, or elsewhere. There are some other tricks you can pull off, too, like using your local device's webcam, speakers, and printer connections with your remote Windows system. But you can easily read a "Windows app" for multiple platforms, including web browsers generally, as being the next step in Microsoft's slow march toward making a virtual Windows OS something that seems convenient for everybody, whether on a business or personal account.

    At the moment, you need a work or school account with Microsoft to use most of the features beyond a traditional remote desktop connection. To use a remote desktop connection, the Windows instance you're connecting to must be running a Pro edition, as Home lacks the ability to host a remote desktop connection. There are, of course, many ways to connect to a remote PC from nearly any device, including RealVNC and others.

    Read 2 remaining paragraphs | Comments

    • chevron_right

      Microsoft finally explains cause of Azure breach: An engineer’s account was hacked

      news.movim.eu / ArsTechnica · Wednesday, 6 September, 2023 - 21:11

    Microsoft finally explains cause of Azure breach: An engineer’s account was hacked

    Enlarge (credit: Getty Images)

    Microsoft said the corporate account of one of its engineers was hacked by a highly skilled threat actor that acquired a signing key used to hack dozens of Azure and Exchange accounts belonging to high-profile users.

    The disclosure solves two mysteries at the center of a disclosure Microsoft made in July . The company said that hackers tracked as Storm-0558 had been inside its corporate network for more than a month and had gained access to Azure and Exchange accounts, several of which were later identified as belonging to the US Departments of State and Commerce. Storm-0558 pulled off the feat by obtaining an expired Microsoft account consumer signing key and using it to forge tokens for Microsoft’s supposedly fortified Azure AD cloud service.

    The disclosure left two of the most important questions unanswered. Specifically, how was a credential as sensitive as the consumer signing key stolen from Microsoft’s network, and how could it sign tokens for Azure, which is built on an entirely different infrastructure?

    Read 15 remaining paragraphs | Comments

    • chevron_right

      US senator blasts Microsoft for “negligent cybersecurity practices”

      news.movim.eu / ArsTechnica · Thursday, 27 July, 2023 - 20:29

    US senator blasts Microsoft for “negligent cybersecurity practices”

    Enlarge (credit: Getty Images)

    A US senator is calling on the Justice Department to hold Microsoft responsible for “negligent cybersecurity practices” that enabled Chinese espionage hackers to steal hundreds of thousands of emails from cloud customers, including officials in the US Departments of State and Commerce.

    “Holding Microsoft responsible for its negligence will require a whole-of-government effort,” Ron Wyden (D-Ore.) wrote in a letter . It was sent on Thursday to the heads of the Justice Department, Cybersecurity and Infrastructure Security Agency, and the Federal Trade Commission.

    Bending over backward

    Wyden’s remarks echo those of other critics who say Microsoft is withholding key details about a recent hack. In disclosures involving the incident so far, Microsoft has bent over backwards to avoid saying its infrastructure—including the Azure Active Directory , a supposedly fortified part of Microsoft’s cloud offerings that large organizations use to manage single sign-on and multifactor authentication—was breached. The critics have said that details Microsoft has disclosed so far lead to the inescapable conclusion that vulnerabilities in code for Azure AD and other cloud offerings were exploited to pull off the successful hack.

    Read 13 remaining paragraphs | Comments

    • chevron_right

      Onlyfans, Microsoft : les hackers d’Anonymous Sudan continuent leur vague d’attaques DDOS

      news.movim.eu / Numerama · Thursday, 20 July, 2023 - 11:05

    Le groupe de hackers s'est attaqué pendant la soirée du 19 juillet à OnlyFans et à Azure, le service Cloud de Microsoft. Les deux sites ont été inaccessibles pendant plusieurs minutes. [Lire la suite]

    Abonnez-vous aux newsletters Numerama pour recevoir l’essentiel de l’actualité https://www.numerama.com/newsletter/

    • chevron_right

      Microsoft takes pains to obscure role in 0-days that caused email breach

      news.movim.eu / ArsTechnica · Friday, 14 July, 2023 - 22:19 · 1 minute

    Microsoft takes pains to obscure role in 0-days that caused email breach

    Enlarge (credit: Getty Images | Aurich Lawson)

    On Friday, Microsoft attempted to explain the cause of a breach that gave hackers working for the Chinese government access to the email accounts of 25 of its customers—reportedly including the US Departments of State and Commerce and other sensitive organizations.

    In a post on Friday , the company indicated that the compromise resulted from three exploited vulnerabilities in either its Exchange Online email service or Azure Active Directory , an identity service that manages single sign-on and multifactor authentication for large organizations. Microsoft’s Threat Intelligence team said that Storm-0558, a China-based hacking outfit that conducts espionage on behalf of that country’s government, exploited them starting on May 15. Microsoft drove out the attackers on June 16 after a customer tipped off company researchers of the intrusion.

    Above all else: Avoid the Z-word

    In standard parlance among security professionals, this means that Storm-0558 exploited zero-days in the Microsoft cloud services. A “zero-day” is a vulnerability that is known to or exploited by outsiders before the vendor has a patch for it. “Exploit” means using code or other means to trigger a vulnerability in a way that causes harm to the vendor or others.

    Read 13 remaining paragraphs | Comments

    • chevron_right

      Amazon Web Services and Microsoft Azure face antitrust probe

      news.movim.eu / ArsTechnica · Wednesday, 5 April, 2023 - 13:44

    Ofcom sign

    Enlarge (credit: Bruno Vincent / Getty Images )

    The UK’s communications watchdog has called for a probe into Microsoft and Amazon’s dominance of the country’s cloud computing market in the latest challenge to the tech giants from global regulators.

    Ofcom said on Wednesday it was “particularly concerned” by the practices of Amazon Web Services and Microsoft, which together control between 60 and 70 per cent of the UK cloud market. It has proposed referring the sector to the Competition and Markets Authority for further investigation.

    Cloud computing is dominated by Amazon and Microsoft, and has become a crucial driver of revenue at the tech giants.

    Read 12 remaining paragraphs | Comments

    • chevron_right

      OpenAI and Microsoft announce extended, multi-billion-dollar partnership

      news.movim.eu / ArsTechnica · Monday, 23 January, 2023 - 17:49

    The OpenAI logo superimposed over the Microsoft logo.

    Enlarge / The OpenAI logo superimposed over the Microsoft logo. (credit: Ars Technica)

    On Monday, AI tech darling OpenAI announced that it received a "multi-year, multi-billion dollar investment" from Microsoft, following previous investments in 2019 and 2021. While the two companies have not officially announced a dollar amount on the deal, the news follows rumors of a $10 billion investment that emerged two weeks ago.

    Founded in 2015, OpenAI has been behind several key technologies that made 2022 the year that generative AI went mainstream, including DALL-E image synthesis, the ChatGPT chatbot (powered by GPT-3 ), and GitHub Copilot for programming assistance. ChatGPT, in particular, has made Google reportedly "panic" to craft a response, while Microsoft has reportedly been working on integrating OpenAI's language model technology into its Bing search engine.

    “The past three years of our partnership have been great,” said Sam Altman, CEO of OpenAI, in a Microsoft news release . “Microsoft shares our values and we are excited to continue our independent research and work toward creating advanced AI that benefits everyone.”

    Read 3 remaining paragraphs | Comments