Site icon VMVirtualMachine.com

Google criticizes Microsoft’s security flaws, provides discounts on software to attract customers

Google criticizes Microsoft’s security flaws, provides discounts on software to attract customers

The US Cyber Security Review Board (CSRB) and the Cybersecurity and Infrastructure Security Agency (CISA) have criticized Microsoft for poor cybersecurity practices, while Google is capitalizing on the situation by promoting its Workspace offering as a more secure alternative. In response to the criticism, Microsoft has launched the Secure Future Initiative to improve its cybersecurity posture and restore trust among customers.

In June 2023, suspicious activity was identified in US State Department Microsoft 365 accounts, leading to data theft by a Chinese state-sponsored threat actor. The incident revealed security flaws in Microsoft’s Exchange Online Outlook, resulting in hackers accessing and exfiltrating unclassified data using a previously acquired MSA key.

Google’s whitepaper titled “A More Secure Alternative” harshly criticizes Microsoft’s security flaws and offers a promotion for agencies with at least 500 workers to sign up for the Workspace Enterprise Plus plan at a discounted rate with an extra year free.

Microsoft’s Secure Future Initiative aims to advance cybersecurity protection across platforms and products to benefit commercial and government enterprises. The initiative includes working closely with cybersecurity stakeholders, signing CISA’s Secure by Design Pledge, and sharing threat intelligence with the cybersecurity community at state and national levels.

While Google takes shots at Microsoft for its security lapses, Microsoft is actively working to address the criticism and enhance its cybersecurity measures. Both companies are vying for government agencies as clients, with Google promoting its Workspace offering as a more secure alternative to Microsoft’s productivity suite.

The ongoing competition between Microsoft and Google in the cybersecurity space highlights the importance of robust security practices in today’s digital landscape. As both companies strive to provide secure solutions for their clients, the ultimate goal is to protect sensitive data and prevent cyber threats in an increasingly connected world.

Overall, the cybersecurity landscape is constantly evolving, and organizations need to stay vigilant and proactive in safeguarding their systems and data. By addressing vulnerabilities and implementing best practices, companies can mitigate risks and enhance their overall cybersecurity posture to protect against potential threats and attacks.

Article Source
https://www.techradar.com/pro/security/google-slams-microsoft-security-failures-offers-software-discounts-in-bid-to-poach-customers

Exit mobile version