Microsoft terminates services for Israeli military after investigation into mass surveillance of Palestinians


Microsoft has terminated a set of services for the Israeli military after an investigation suggested Israel was using the company’s cloud computing technology for mass surveillance of Palestinians. In a statement posted the company’s blog,

Microsoft President Brad Smith said the company had “ceased and disabled a set of services to a unit within the Israel Ministry of Defense.” The move comes after an investigation by The Guardian and Israel’s +972 Magazine in early-August reported that Israel’s military intelligence unit, known as 8200, relied on Microsoft Azure to store millions of phone calls made by Palestinians in Gaza and the occupied West Bank.

Read more…
Source: CNN News


Sign up for the Cyber Security Review Newsletter
The latest cyber security news and insights delivered right to your inbox


Related:

  • Microsoft terminates services for Israeli military after investigation into mass surveillance of Palestinians

    September 25, 2025

    Microsoft has terminated a set of services for the Israeli military after an investigation suggested Israel was using the company’s cloud computing technology for mass surveillance of Palestinians. In a statement posted the company’s blog, Microsoft President Brad Smith said the company had “ceased and disabled a set of services to a unit within the Israel ...

  • Serious Microsoft Entra flaw could have let hackers infiltrate any user – patch now

    September 22, 2025

    Security researchers have found a critical vulnerability in Microsoft Entra ID which could have allowed threat actors to gain Global Administrator access to virtually anyone’s tenant – without being detected in any way. The vulnerability consists of two things – a legacy service called “actor tokens”, and a critical Elevation of Privilege bug tracked as CVE-2025-55241. ...

  • Disrupted phishing service was after Microsoft 365 credentials

    September 18, 2025

    Microsoft and Cloudflare have disrupted a Phishing-as-a-Service operation, known as RaccoonO365. The primary goal of RaccoonO365 (or Storm-2246 as Microsoft calls it) was to rent out a phishing toolkit that specialized in stealing Microsoft 365 credentials. They were successful in at least 5,000 cases, spanning 94 countries since July 2024. The operation provided the cybercriminals’ customers ...

  • Patch Tuesday – September 2025

    September 10, 2025

    Microsoft is addressing 176 vulnerabilities today, which seems like a lot, and it is. Curiously, Microsoft’s own Security Update Guide (SUG) for September 2025 Patch Tuesday only lists 86 vulns, and that’s because the SUG doesn’t include a large number of open source software (OSS) fixes published today as part of updates for Azure Linux ...

  • Warlock: From SharePoint Vulnerability Exploit to Enterprise Ransomware

    August 20, 2025

    Organizations continue to grapple with increasingly complex cyberthreats, as ransomware groups rapidly evolve their tactics. In a recent attack wave, the Warlock ransomware group exploited internet-exposed, unpatched on-premise Microsoft SharePoint servers, abusing newly discovered vulnerabilities to gain initial access to their target’s system. Other groups such as Linen Typhoon and Violet Typhoon have also been observed ...

  • Deep dive into CVE‑2025‑29824 in Windows

    August 19, 2025

    On April 8, 2025, Microsoft patched 121 vulnerabilities across its products, including CVE-2025-29824—the only one known to be exploited in the wild. This particular flaw enabled adversaries to escalate Windows privileges by leveraging a bug in the clfs.sys driver. Microsoft Threat Intelligence discovered the issue during the Storm-2460 attacks targeting organizations in Saudi Arabia, Spain, Venezuela, ...