Site icon The Cybersecurity Daily News

Microsoft Azure outage takes down massive & multiple service platforms

micorsoft Azure outage

CyberDaily: Cybersecurity news

On Monday, a massive Microsoft Azure outage affected numerous Microsoft services as reported by the tech giant.

The outage resulted in users facing authentication glitches across Microsoft 365, Microsoft Teams, Exchange Online, Forms, Xbox Live, Intune, Outlook.com, Office Web, SharePoint Online, OneDrive for Business, Yammer, and more.

The tech giant has since confirmed the service outage, commenting that the service outage impacting the login and authentication operations across its service platforms resulted from an Azure Active Directory (Azure AD) configuration error. 

“Between 19:00 UTC (approx) on March 15, 2021, and 09:25 UTC on March 16, 2021, customers may have encountered errors performing authentication operations for any Microsoft and third-party applications that depend on Azure Active Directory (Azure AD) for authentication,” detailed Microsoft in a preliminary root analysis.

Microsoft Azure root cause analysis notice:

When Microsoft deployed the “preliminary root cause analysis” notice, it provided an explanation of how an internal “cross-cloud migration” operation ended up disrupting the services.

According to the reports, the aforementioned operation was geared at enhancing the Microsoft Azure AD services.

Also read,

On its part, the organization clarifies that the service disruption occurred as a result of Microsoft retaining a key from expiring for the purpose of migrating Azure AD.

Although the retention was implemented to migrate Azure AD, the key’s retain state was overlooked by the automated process.

This issue seemingly caused tokens signed with that key to be distrusted, leading to service disruptions. Microsoft later rolled back operations to a prior state to address the issues.

Almost all impacted services have since been reinstated and are up and operating.

Azure AD roadworks:

The extensive Azure outage resulted in a rather chaotic disorder in Microsoft’s services.

“We understand how incredibly impactful and unacceptable this is and apologize deeply,” tweeted the tech organization.

Acknowledging the Azure AD flaw, the organization said that they are working on the platform to keep it free from future shortcomings.

“We are continuously taking steps to improve the Microsoft Azure Platform and our processes to help ensure such incidents do not occur in the future,” commented Microsoft.

Exit mobile version