Microsoft has confirmed that Phase 2 of its mandatory multi‑factor authentication (MFA) enforcement for Azure will begin a tenant‑by‑tenant rollout this autumn, extending MFA requirements from portal sign‑ins down into the Azure Resource Manager (ARM) control plane and affecting command‑line...
A publicly exposed appsettings.json containing Azure Active Directory (Entra ID) application credentials has opened a direct, programmatic path into affected tenants — a single misconfigured JSON file acting as a master key for cloud estates and enabling attackers to exchange leaked...
appsettings.json
azure ad
ci/cd security
client credentials
credential leakage
entra id
graph api
incident response
key vault
least privilege
managedidentities
oauth 2.0
secret rotation
secret scanning
secrets management
service principal
A publicly exposed appsettings.json file that contained Azure Active Directory application credentials has created a direct, programmatic attack path into affected tenants — a misconfiguration that can let attackers exchange leaked ClientId/ClientSecret pairs for OAuth 2.0 access tokens and then...
Two parallel announcements from Meta and Microsoft this week — a patched zero-click vulnerability in WhatsApp and a timetable for mandatory multi-factor authentication across Azure — crystallise a single lesson for enterprise security teams: convenience is no longer an acceptable substitute for...
Microsoft has announced that mandatory multi‑factor authentication will soon extend beyond Azure's web consoles to command‑line and programmatic interfaces, forcing a major rethink of developer tooling and automation strategies: starting this enforcement window, any user performing create...
Azure Virtual Machines are affected by an information disclosure vulnerability tracked as CVE-2025-53781, a flaw Microsoft lists in its Security Update Guide that describes the exposure of sensitive information from Azure-hosted virtual machines which could allow an attacker with certain...
A critical privilege escalation vulnerability has been identified in Azure Machine Learning (AML), allowing attackers with minimal permissions to execute arbitrary code within AML pipelines. This flaw, discovered by cloud security firm Orca Security, underscores the importance of stringent...
Enterprising threat actors have long sought creative new ways to exploit increasingly complex cloud ecosystems, but a chilling series of events recently unveiled by security researchers at ITM8 demonstrates just how swiftly multiple small oversights in Microsoft Azure can be woven into an attack...
Azure Managed Identities (MIs) have revolutionized the way applications authenticate to Azure services by eliminating the need for developers to manage credentials directly. This innovation enhances security by reducing the risk of credential leakage. However, recent research has illuminated...
Microsoft is kicking off the year with a bang, unveiling a major feature in its security ecosystem that is bound to make software developers and IT administrators breathe a little easier. Say hello to Managed Identities as Federated Identity Credentials (FICs), now available as a Public Preview...