service principals

  1. Azure Phase 2 MFA Enforcement: Prepare for Write-Operation Sign-Ins

    Microsoft has confirmed that Phase 2 of its mandatory multi‑factor authentication (MFA) enforcement for Azure will begin a tenant‑by‑tenant rollout this autumn, extending MFA requirements from portal sign‑ins down into the Azure Resource Manager (ARM) control plane and affecting command‑line...
  2. Azure Cost Management July–August 2025: Partner automation and multi-cloud cost control

    Microsoft revealed a compact but meaningful set of Cost Management updates for July and August 2025 that aim to reduce friction for partners, trim logging costs, simplify multi-cloud migrations, and strengthen the programmatic access story for Enterprise Agreement (EA) indirect partners—changes...
  3. Preventing Azure AD Credential Leaks: Secure appsettings.json and Secrets

    A publicly exposed appsettings.json file that contained Azure Active Directory application credentials has created a direct, programmatic attack path into affected tenants — a misconfiguration that can let attackers exchange leaked ClientId/ClientSecret pairs for OAuth 2.0 access tokens and then...
  4. Zero-Click WhatsApp Flaw & Azure MFA: Identity Is The New Perimeter

    Two parallel announcements from Meta and Microsoft this week — a patched zero-click vulnerability in WhatsApp and a timetable for mandatory multi-factor authentication across Azure — crystallise a single lesson for enterprise security teams: convenience is no longer an acceptable substitute for...
  5. Azure MFA Now Enforced for CLI, APIs, and IaC: Plan Your Migration

    Microsoft has announced that mandatory multi‑factor authentication will soon extend beyond Azure's web consoles to command‑line and programmatic interfaces, forcing a major rethink of developer tooling and automation strategies: starting this enforcement window, any user performing create...
  6. CVE-2025-53763: Azure Databricks Privilege Escalation and Mitigations

    Microsoft Security Response Center (MSRC) now lists CVE-2025-53763 as an improper access control vulnerability in Azure Databricks that can be exploited to achieve elevation of privilege over the network, a finding that demands urgent attention from cloud and data platform administrators...
  7. August Patchday 2025: dMSA Kerberos Flaw Could Unlock Domain Admin — Patch Now

    Microsoft’s August Patchday reads like a wake‑up call: a newly disclosed Kerberos-related weakness tied to the delegated Managed Service Account (dMSA) feature in Windows Server 2025 can — under the right conditions — let an attacker escalate to domain‑admin control, and a clutch of additional...
  8. Golden dMSA and Entra ID Risks: Securing Windows Server 2025 and Cloud Identities

    Identity research published in July surfaces two sobering truths for Windows shops: attackers can now bypass dMSA authentication in Windows Server 2025 to mass‑generate service account passwords for lateral movement, and misgoverned first‑party apps in Microsoft Entra ID can be abused to...
  9. Urgent Security Fix for CVE-2025-53786: Protect Your Hybrid Exchange Environment

    A high-severity vulnerability, designated CVE-2025-53786, has sent urgent ripples through the IT and cybersecurity communities as organizations relying on Microsoft’s hybrid Exchange deployments face a new vector for privilege escalation and potential domain-wide compromise. Microsoft has...
  10. SaaS Cloud Security Alert: Protecting Service Principals as Hackers Target Commvault Azure Environment

    In a newly issued advisory, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) has put multinational enterprises and IT professionals on high alert following a series of attacks specifically targeting Commvault’s Microsoft Azure-hosted environment. This warning, published just as...