Hey there Legend! Just to bring to your notice that some links and ad banners on this page are affiliates which means that, if you choose to make a purchase, we may earn a small commission at no extra cost to you. We greatly appreciate your support!

Microsoft Advocates for Windows Changes and Resilience Following CrowdStrike Error

Microsoft Advocates for Windows Changes and Resilience Following CrowdStrike Error

July 27, 2024 Off By Ibraheem Adeola

Following the CrowdStrike Error issue, Microsoft seems to be initiating discussions about potentially relocating security vendors from the Windows kernel.

Microsoft is pushing for significant changes to its Windows operating system after a recent incident involving CrowdStrike’s security software led to widespread system crashes. The tech giant is advocating for enhanced resilience and stricter security protocols to prevent similar issues in the future. Here’s a detailed look at the incident and the proposed changes.

The CrowdStrike Error: What Happened?

CrowdStrike outage fixes

On July 24, 2024, a buggy update from CrowdStrike caused approximately 8.5 million Windows PCs to crash, displaying the notorious Blue Screen of Death (BSOD). The root cause was linked to CrowdStrike’s Falcon software, which operates at the kernel level — a core part of an operating system that has unrestricted access to system memory and hardware. Such high-level access means that any errors in the software can have catastrophic consequences for the system​.

Microsoft’s Response and Call for Change

In response to the incident, Microsoft has emphasized the need for changes to Windows to enhance system resilience. John Cable, Vice President of Program Management for Windows Servicing and Delivery, highlighted the importance of prioritizing end-to-end resilience in Windows. In a blog post titled “The Path Forward,” Cable called for closer collaboration between Microsoft and security vendors to improve the overall security of the Windows ecosystem.

One of the critical points raised by Cable is the need to reconsider third-party access to the Windows kernel. While Microsoft attempted to restrict such access in Windows Vista back in 2006, it faced significant pushback from cybersecurity vendors and European regulators. In contrast, Apple successfully implemented similar restrictions in macOS, limiting third-party developers’ ability to access the kernel​​.

The CEO of CrowdStrike stated that 97 percent of sensors are now functioning again following a significant outage last week. Despite this progress, the CEO acknowledged that there is still work to be done to fully restore all affected systems.

CEO Crowdstrike

Proposed Security Innovations

CrowdStrike outage

Microsoft has hinted at possible future directions for enhancing Windows security, focusing on modern Zero Trust approaches that reduce reliance on kernel access. Cable mentioned the development of new features such as VBS enclaves, which do not require kernel mode drivers to be tamper-resistant. Additionally, Microsoft’s Azure Attestation service was cited as an example of an innovation that strengthens security without deep system access​.

These initiatives align with Microsoft’s broader efforts to harden its platform and improve the resilience of the Windows ecosystem. The company aims to work openly and collaboratively with the security community to develop these capabilities and ensure robust protection for users.

Industry Reactions and Implications

The call for restricting kernel access has sparked a broader discussion within the industry. Some, like Cloudflare CEO Matthew Prince, have expressed concerns about the potential impact on security vendors if Microsoft moves forward with stricter restrictions. The balance between enhancing security and maintaining a competitive ecosystem for third-party developers is delicate, and Microsoft will need to navigate these considerations carefully​.

The recent CrowdStrike outage has underscored the vulnerabilities associated with third-party software accessing the Windows kernel. In response, Microsoft is advocating for a shift towards more secure and resilient system architectures, potentially reducing kernel-level access for external developers. As the company works towards these changes, it will need to balance the needs of the security community with the imperative to protect users and maintain system stability.

Stay tuned for more updates as Microsoft and the broader security community continue to address the challenges and opportunities presented by these proposed changes.