Connect with us

Technology

Why Microsoft’s Security Initiative and Apple’s Cloud Privacy Matter

Published

on

Why Microsoft’s Security Initiative and Apple’s Cloud Privacy Matter

Join our daily and weekly newsletters for the latest updates and exclusive content on industry-leading AI coverage. Learn More


With cyber threats growing more automated and malicious, securing enterprise data and privacy has never been more challenging. Apple and Microsoft‘s new security initiatives capitalize on their core cloud security and privacy strengths to close security gaps and reduce risk for every business.

Microsoft’s Secure Future Initiative (SFI) and Apple’s Private Cloud Compute (PCC) represent the latest enterprise-ready approaches to improving cloud security and privacy. The larger the enterprise, the more diverse its cybersecurity and privacy needs, so SFI and PCC are designed to deliver real-time responses at scale.

Microsoft first unveiled the Secure Future Initiative (SFI) in Nov. 2023 to enhance its clients’ enterprise cloud security infrastructure. SFI’s goal is to deliver step-wise improvements in security across the Microsoft ecosystem. The company recently published its Secure Future Initiative Progress Report.

Advertisement

Apple launched its Private Cloud Compute (PCC) platform in June 2024. The PCC is a cloud intelligence system created specifically for private AI processing. Apple’s device-level security and privacy architecture is core to PCC and extended to cloud-based AI operations. One of the PCC’s primary design goals is to keep cloud-processed user data private. This is done with custom silicon, a hardened OS and privacy-preserving methods that manage data requests without storing data.

Microsoft’s Secure Future Initiative (SFI) is a multi-layered defense for enterprise security

At its foundation, SFI is designed to embed security into every layer of Microsoft products and services as part of its secure-by-design framework and more broadly speaking, a new security philosophy.

Microsoft’s Executive Vice President Takeshi Numoto recently said, “At Microsoft, security is our top priority, and through SFI, we ensure that our products and AI systems are secure, private and safe.” Microsoft reaffirmed its commitment to TrustWorthy AI with an announcement this week emphasizing responsible development and deployment of AI technologies.

Six engineering pillars form the foundation of Microsoft’s Secure Future Initiative (SFI) strategy. These pillars are designed to protect systems, data and identities while anticipating cybersecurity threats all from a common platform.

Advertisement

Three core principles define SFI. These include secure by design, secure by default and secure operations. Microsoft committed to these in their latest report, saying all product teams will be using these principles and adopting the Microsoft Security Development Lifecycle (SDL) as their development methodology.

Source: Microsoft. Secure Future Initiative Progress Report, September 2024.

Six engineering pillars make up Microsoft SFI:

  • Protect identities and secrets. Securing identities is a critical focus of SFI, especially after the rise in identity-based breaches targeting Active Directory (AD), looking to take control of all identities in a company. Microsoft looks to significantly reduce enterprise identity-related attack surfaces by introducing phishing-resistant credentials and video-based identity verification.
  • Protect tenants and isolate production systems. Microsoft designed SFI to strengthen network security by isolating production environments and improving compliance tracking. Also designed in are more stringent isolation policies across virtual networks and production systems to help prevent lateral movement of threats. Microsoft also vows to provide enhanced monitoring to ensure potential threats are identified and acted on quickly.
  • Protect Networks. Core to SFI is improved monitoring of virtual networks by recording all assets in a central inventory and ensuring isolation between corporate and production networks. The teams who architected SFI are placing a high priority on enforcing micro-segmentation and minimizing the attack surface. A core construct of this area of SFI is that it ensures lateral movement within the network is limited and controlled, limiting the blast radius of a potential attack.
  • Protect Engineering Systems. SFI’s architects chose to rely on the Zero Trust framework to protect Microsoft’s software development environments. Central to this approach is limiting the lifespan of personal access tokens and enforcing stringent checks during code development. Microsoft’s SFI contends that these measures help prevent unauthorized access and protect critical resources during the software development lifecycle.
  • Monitor and Detect Threats. Real-time threat detection is the cornerstone of SFI. Microsoft’s SFI framework aims to enable all production systems to emit standardized security logs, providing timely visibility into network activities. This centralized logging enables faster identification of threats and helps enterprises proactively monitor malicious activities.
  • Accelerate Response and Remediation. SFI also reduces threat identification and action time to address vulnerabilities quickly. Microsoft publishes critical vulnerabilities (CVEs) regardless of customer action, helping the industry adopt mitigation strategies faster. This proactive approach boosts cloud ecosystem security.

Apple’s Private Cloud Compute (PCC) has privacy at the core

While Microsoft concentrates on closing the gaps it sees across the cloud and entering infrastructure, Apple’s Private Cloud Compute (PCC) capitalizes on the company’s decades of R&D experience in privacy.

Apple invested years of research and development in PCC, looking to create a stateless architecture that could ensure the privacy of customers’ data at the silicon level, making it impossible for an insider attack inside the company to breach it.

Of the many design goals that define the PCC, one of the most important is scaling Apple’s industry-leading device privacy controls into cloud-based AI services. Apple’s central goal is to set a new standard for secure cloud intelligence.

Key features of PCC include the following:

Advertisement
  • Stateless computation and enforceable privacy: PCC employs a unique stateless architecture that ensures sensitive data is processed only for its intended purpose and never retained after a process is complete. The stateless architecture is built on hardware-backed secure enclaves and cryptographic protocols to ensure data confidentiality during processing. PCC’s memory is non-persistent, with all data cryptographically erased upon request completion.
  • No privileged access: PCC implemented a zero-trust model that prevents any privileged access that could potentially bypass privacy controls. Apple achieves this by using a combination of hardware-enforced isolation, secure boot processes and code-signing algorithms. PCC is designed with such stringent privileged access that Apple’s site reliability engineers cannot access user data or bypass security measures.
  • Verifiable transparency to the log level. Cryptographically signed transparency logs of all software running on PCC nodes are published to enable third-party audits. The transparency logs are also used to verify that the code matches the reviewed software. Apple also provides a Virtual Research Environment for simulating PCC environments and offers bug bounties for discoveries across the entire PCC stack.
  • Custom silicon and hardened OS. PCC leverages custom Apple silicon with built-in security features like the Secure Enclave and a hardened subset of iOS and macOS. This ensures that user data is processed in isolated environments with hardware-enforced security boundaries.
  • Oblivious HTTP routing: PCC requests go through an independent Oblivious HTTP relay. This hides the request origin, preventing IP address-person correlation.

Apple also designed end-to-end encryption, advanced anonymization techniques to protect data throughout its lifecycle, advanced access controls, and support for multi-factor authentication. The PCC also has real-time threat detection and supports regular security audits and penetration testing. For a thorough analysis of the PCC platform, see VentureBeat’s recent in-depth analysis.

Security and privacy comparison: Microsoft SFI vs. Apple PCC

IT and security teams are too busy to manage another platform. Microsoft and Apple are embedding security into their architectures to reduce this burden.

SFI is how Microsoft is integrating security into Azure and Microsoft 365 at every layer. Hardware-level privacy protections in Apple’s Private Cloud Compute (PCC) boost privacy. Both methods simplify critical security measures to keep teams safe without adding work.

The following comparison is a short guide to help IT and security teams gain insights into the differences between each platform:

Cloud security and threat model

Advertisement
  • Apple PCC: Designed for secure AI cloud processing, it aims to prevent data leakage, insider threats, and targeted attacks, with robust measures to ensure privacy and security in cloud environments, according to Apple’s PCC blog post released earlier this year.
  • Microsoft SFI: Focuses on reducing the attack surfaces across all Microsoft tenants and production environments, with a specific aim of preventing lateral movement between environments. SFI aligns with Zero Trust, a framework that assumes a breach has already happened and requires continuous verification of user and device identity, regardless of network location. Azure and Microsoft 365 ecosystems are protected by Zero Trust. For more information on the Zero Trust framework see the NIST standard, Special Publication 800-207, which outlines the key principles of Zero Trust Architecture (ZTA).

Cultural Integration

  • Apple PCC: Prioritizes privacy through technical design rather than cultural changes. Privacy is embedded in both the hardware (Apple silicon) and software (iOS/macOS), ensuring secure-by-design architecture without needing broad cultural shifts.
  • Microsoft SFI: Security is embedded into all operations, from corporate governance to employee evaluations. The Microsoft Cybersecurity Governance Council plays a key role in ensuring risk management is consistent across the company.

Scope and Focus:

  • Apple PCC: Focuses on AI privacy in cloud, multi-cloud and hybrid cloud environments. It is designed specifically for businesses seeking security and privacy assurances in AI applications, offering high levels of security for AI processing and data storage.
  • Microsoft SFI: Microsoft’s product and services-wide initiative to engrain security into the DNA of every product and service they offer. A comprehensive security framework that spans identity management, governance, employee training, and technical safeguards across its ecosystem, including Azure and Microsoft 365. It aims to secure all layers of its platform and user base.

Technical Implementation:

  • Apple PCC: Apple secures its framework with custom server hardware and silicon. Stateless computation reduces risks by not storing data between sessions. AI data privacy is a primary design goal by having an integrated hardware and software design. With privacy protections at its core, Apple’s goal is to make PCC-based AI processing secure.
  • Microsoft SFI: Microsoft’s strategy weaves security into every phase of software development through a Secure Development Lifecycle (SDL), ensuring that security measures are incorporated from the design stage to deployment. CodeQL, an automated code analysis tool, meticulously scans for vulnerabilities within the code. Moreover, robust identity protection is guaranteed via MSAL (Microsoft Authentication Library), which oversees secure authentication and token management across various applications and services.

Transparency and Governance:

  • Apple PCC: Researchers can audit Apple’s systems and view its AI processing environments in cryptographically signed transparency logs. Accountability allows businesses to evaluate and trust Apple’s AI infrastructure without compromising sensitive data.
  • Microsoft SFI: Microsoft’s Secure Future Initiative (SFI) seeks to improve security transparency and cybersecurity across its products and services. Advanced security features like Azure Active Directory Conditional Access and Microsoft Defender for Cloud use machine learning algorithms to detect and respond to threats in real time. The company also launched Cyber Signals to provide threat intelligence insights and a Customer Security Management Office (CSMO) to improve security incident communication. These initiatives are promising, but Microsoft’s handling of critical system flaws and data breaches shows the ongoing challenges of scaling cybersecurity.

Why Microsoft SFI and Apple PCC signal a shift in enterprise security

Realizing that IT and security teams are overstretched already, and no one needs another platform to look after, Microsoft and Apple have taken unique approaches to make security and privacy the core of their DNA.

For many IT and security leaders, these two platforms are overdue. SFI is a strong attempt to change the security of Microsoft DNA at its core. As the first generation of an entirely new era of security, SFI is comprehensive and sets the structure so security can become part of its DNA. Starting with the areas that are the most challenging for IT and security to deal with, SFI takes on the challenges of identity management, governance, and technical safeguards.

Apple’s continual investments in privacy pay dividends in PCC. Their prioritizing AI cloud privacy, and embedding privacy protections directly into silicon and operating system software make them unlike any other platform vendors offering privacy at scale.


Source link
Continue Reading
Advertisement
Click to comment

You must be logged in to post a comment Login

Leave a Reply

Technology

A truck full of batteries has been burning for almost a full day, shutting down ports in LA

Published

on

A truck full of batteries has been burning for almost a full day, shutting down ports in LA

A truck full of lithium-ion batteries is burning in Los Angeles, shutting down ports and a bridge. It’s not clear what the batteries were for — but LA’s Vincent Thomas Bridge, leading to the Port of Los Angeles and the next-door Port of Long Beach, has been shut down for at least 15 hours now while local firefighters let the truck burn. State Route 47 was also closed in both directions as of a couple of hours ago.

Amazingly, a local towing company caught the explosion on camera from a nearby drone:

Both the Port of Los Angeles and the Port of Long Beach have shut down a number of terminals while the fire continues to burn. As of 12:10PM PT on Friday, the truck was still on fire, and both the ports and bridge were still closed, Los Angeles Fire Department (LAFD) spokesperson Ren Medina told The Verge.

Firefighters are nearby and are actively monitoring the situation; as of 10PM PT on Thursday, the fire was expected to last “at least another 24-48 hours.”

Advertisement

As we’ve seen with several EV battery fires, big concentrated lithium battery fires can be very difficult to put out: firefighters sometimes douse them with thousands of gallons of water only to see the fire restart as additional battery cells heat up to the point that they combust. Once a cell gets hot enough, it’s said to go into “thermal runaway,” at which point it can sometimes restart a fire. The LAFD confirms this is a case of thermal runaway.

EV packs are particularly dense with cells, but we don’t yet know if they were involved here — the LA Fire Department spokesperson says it’s not clear who owns the truck, let alone what it was carrying. The LAFD could only confirm they are lithium-ion batteries at this point.

Pepe’s Tow Service owner Josh Acosta, who filmed the explosion with his drone, didn’t immediately respond to a request for comment. But he’s apparently planning to publish more footage: “Full video on YouTube is going to be insane!!!” he wrote.

Umar Shakir contributed to this story

Advertisement

Source link

Continue Reading

Servers computers

Dell PowerEdge R930 Storage Installation #technology #satisfying #timelapse #youtubeshorts

Published

on

Dell PowerEdge R930 Storage Installation #technology #satisfying #timelapse #youtubeshorts



Today’s short is highlighting the staggering amount of storage in the Dell PowerEdge R930 server. If you need enough storage to last a lifetime, we are your go-to solution! R930 servers are available and in stock on our website! We have Dell, HPE, Supermicro, Cisco, and IBM servers in stock. If you are interested in purchasing a custom configured server, head over to our website https://cloudninjas.com/ or email us: Sales@CloudNinjas.com

Please smash that subscribe button and learn more about what we offer at Cloud Ninjas.

Follow us on:
https://www.facebook.com/realcloudninjas
https://twitter.com/realcloudninjas .

source

Continue Reading

Technology

Apple Ring: all the rumors so far and what we want to see

Published

on

Samsung Galaxy Ring prototype

The smart ring category is hot right now, but is Apple set to leap into the fray with its own effort?

In recent months we’ve seen the launch of the Samsung Galaxy Ring and the RingConn Smart Ring, while the long-term leader of the best smart rings race is the Oura Ring (now up to its third generation). Rumors that Apple might be tempted to join the party have been swirling for several years now, and it seems that there’s at least something on the drawing board at Apple around this form factor.

Source link

Continue Reading

Technology

How songs are chosen for EA FC

Published

on

How songs are chosen for EA FC
EA Digital versions of two footballers vie for possession of the ball in a virtual match. EA

This year’s game will be the first to feature an in-depth women’s career mode, including players like Barcelona star Aitana Bonmatí

“Most musicians, one of our dreams, one our goals – it’s not the Grammys, it’s not the Oscars – it’s to get a song on Fifa, man.”

That’s Femi Koleoso, from Ezra Collective, on why getting on Fifa – now known as EA FC – is such a big deal.

Each year, around a hundred songs get selected for the soundtrack of the world’s favourite football video game.

But how do they get chosen from the countless acts desperate to make their name on it?

Advertisement

“It’s a brutal question to answer,” EA’s president of music, Steve Schnur, told me, as he gave the BBC a rare peek behind the curtain of how the game studio makes its decisions.

“We go through thousands and thousands of songs,” he says

“At the very beginning, I was flying around like a madman, looking everywhere for the next great thing.

“Now, humbly speaking, everybody wants to be in EA FC, so people come to us.”

Advertisement

‘My boss is the player’

But of course, the process is not really about the acts – but the gamer.

“I can’t always base it on who we like or who we have history with,” Mr Schnur said.

“Ultimately, my boss is the player, the person that bought the copy of the game, sometimes with their parents’ money.”

Advertisement

He told me the tune has to “fit a tone”, though there is no specific genre.

“Even if a song doesn’t end up in the game, there’s many songs that you probably hear on Radio 1 where you go, that’s an EA FC band, or that’s an EA FC song,” he told me.

“They can be popular – it can be Skepta, it can be Dua Lipa – but we also want to make sure it’s that band from York that you haven’t heard of yet.”

But, if you’re that unheard of band, how does EA even find out that you exist?

Advertisement

Simply put, a lot of digging.

“There’s a band from Yorkshire, they’re 15 and 16 years old, that I came across online recently, and I reached out to them and said I’m Steve Schnur from EA Sports FC,” he said.

“They sent me these Instagram messages back immediately, saying, ‘is this a joke?’”

Exciting for the band – which Mr Schnur would not name – but he says it’s a thrill for him too.

Advertisement

“Nothing’s better than reaching out to that band and literally saying, out of the blue, ‘hey, I want to put you in the game this year’,” he said.

For the bands, it can be transformative – for acts including Kasabian and Catfish and the Bottlemen, getting exposure on Fifa helped them go on to become household names.

Getty Images The band Kasabian. All four members are dressed appropriate to the era, 2004, which includes tight white low-cut t-shirts, wavy haircuts and sharp facial hair.Getty Images

Kasabian – pictured here in 2004 – found chart success after their song LSF formed part of the Fifa 2004 soundtrack

Who could be next?

One of the tracks on this year’s game is from British act, Good Neighbours, comprised of Oli Fox and Scott Verill.

Advertisement

They may be a long way from a Kasabian-style stadium tour – but they’ve got a song in EA FC 25.

“It’s unreal,” Scott told me.

“I’ve played the game since I was a kid, and I’ve always discovered bands through playing it.”

The connection with the game extends to their fans too.

Advertisement

“Ever since we’ve started posting music online, all our fans have always been like: ‘get this on EA FC’,” he said.

Where bands once might have hoped someone from a record label would unexpectedly turn up, now there is hype around the possible appearance of a gaming industry representative.

“Someone teased us with a rumour – someone from EA is going to be at your gig tonight – it was crazy… and then we just had a sick gig, I guess,” Scott said.

Getty Images The two band members of Good Neighbours. Oli has short blonde hair and Scott has short brown hair. Getty Images

Good Neighbours’ Oli (left) and Scott (right) have yet to put out their first album

But that’s not the only link between Good Neighbours, football and EA FC.

Advertisement

Morgan Fox, Oli’s brother, plays professional football for QPR – and has featured in Fifa since his debut for Charlton in 2013.

“He’s been on it for some time, and it’s been a real frustration of mine,” he joked.

“Literally since we were kids we’ve played it together in a horrible rivalry growing up, and then only the penny dropped maybe about 10 years ago that we could possibly exist on the same game.

“Our parents would finally be proud of us, and all those evenings wasted in our childhood playing FIFA, and when we finally ticked it off, we got a nice message from mum and dad saying that they’re very proud.”

Advertisement

Who needs a Grammy?

Getty Images A man with short brown hair celebrates as he runs towards the crowdGetty Images

Oli’s brother Morgan celebrating after scoring for Charlton in 2015

Source link

Continue Reading

Servers computers

Networking Server Racks Manufacturer

Published

on

Networking Server Racks Manufacturer



[http://www.massexports.co.in] Leading manufacturer of Networking Server Racks. Share your details here to get free price quotes http://goim.in/Pnnnv36p​ . Have any other requirement? Visit https://www.indiamart.com/. .

source

Continue Reading

Technology

AI beats top racers at Gran Turismo – without cheating

Published

on

AI beats top racers at Gran Turismo – without cheating

A player’s view of the video game Gran Turismo 7

Sony Interactive Entertainment

An artificial intelligence can beat the best human players at the racing video game Gran Turismo 7 using only the images and information that players can see.

In 2022, researchers at Sony AI created GT Sophy, a driving AI that could beat the best human players at Gran Turismo Sport, a previous version of the game. However, the AI had access to information that human players didn’t, such as real-time information of other cars and the layout of the racetrack beyond the driver’s view.

Advertisement

Source link

Continue Reading

Trending

Copyright © 2024 WordupNews.com