Senator Wyden Urges FTC Probe of Microsoft for Cybersecurity Negligence

U.S. Senator Ron Wyden urged the FTC to investigate Microsoft for systemic cybersecurity negligence, citing a ransomware attack on Ascension hospitals enabled by outdated RC4 encryption in Windows. He accuses the company of prioritizing profits over security amid its market dominance. This could lead to fines and mandated reforms.
Senator Wyden Urges FTC Probe of Microsoft for Cybersecurity Negligence
Written by Dave Ritchie

In a move that underscores growing scrutiny of Big Tech’s role in national security, U.S. Senator Ron Wyden has called on the Federal Trade Commission to investigate Microsoft Corp. for what he describes as systemic cybersecurity failures. The Oregon Democrat’s letter, sent Wednesday, points to a ransomware attack on Ascension, one of the nation’s largest hospital systems, as a prime example of Microsoft’s alleged negligence. The breach, which exposed sensitive records of 5.6 million patients, was enabled by outdated default settings in Microsoft’s Windows operating system, specifically the use of the insecure RC4 encryption algorithm.

Wyden argues that Microsoft’s dominance in enterprise software has allowed it to prioritize profits over security, likening the company to “an arsonist also selling firefighting services.” This isn’t the first time the senator has targeted tech giants; his push comes amid a series of high-profile incidents, including the 2023 SolarWinds hack and breaches involving Microsoft’s Azure cloud platform, which have compromised U.S. government data.

The Ascension Breach: A Case Study in Vulnerability

Details of the Ascension incident reveal how attackers exploited a technique known as Kerberoasting, which thrives on weak encryption like RC4. According to reporting from The Hacker News, Microsoft’s decision to ship Windows with RC4 as a default—despite known vulnerabilities dating back years—directly contributed to the ransomware group’s ability to infiltrate and disrupt hospital operations. The attack not only halted critical healthcare services but also highlighted broader risks to U.S. infrastructure, where Microsoft’s products are ubiquitous.

Wyden’s letter urges the FTC to hold Microsoft accountable under existing consumer protection laws, potentially imposing fines or mandating security overhauls. He cites Microsoft’s history of “gross cybersecurity negligence,” including failures to patch known flaws promptly, which have led to repeated exploits by state-sponsored actors like those from Russia and China.

Microsoft’s Response and Industry Implications

Microsoft has defended its practices, stating in a blog post that it invests billions annually in cybersecurity and works closely with customers to mitigate risks. However, critics, including Wyden, point out that the company’s market position—controlling over 80% of the operating system market for enterprises—creates a monopoly-like environment where incentives for robust security are misaligned. As Reuters reported, Wyden emphasized that such lapses “continue to threaten U.S. national security,” referencing incidents that exposed classified intelligence.

The senator’s call echoes previous regulatory actions, such as the FTC’s probes into data privacy violations at companies like Meta Platforms Inc. Industry experts suggest this could lead to stricter oversight of software defaults, forcing vendors to adopt more secure protocols like AES encryption by default.

Broader Context of Regulatory Pressure

This investigation push arrives as the Biden administration ramps up efforts to secure critical infrastructure against cyber threats. Wyden, a longtime advocate for digital privacy, previously urged probes into UnitedHealth Group’s handling of a massive hack, as detailed in Bloomberg. In that case, similar negligence allegations surfaced, pointing to multifactor authentication lapses.

For Microsoft, the stakes are high: an FTC inquiry could result in consent decrees or even antitrust-like remedies, compelling the company to decouple its security services from core products. Analysts from firms like Gartner warn that without intervention, reliance on Microsoft’s ecosystem could leave sectors like healthcare perpetually vulnerable.

Looking Ahead: Potential Outcomes and Reforms

If the FTC takes up Wyden’s request, it could set a precedent for holding software giants liable for downstream breaches. Sources from The Register note that Wyden specifically criticized Microsoft’s “dangerous, insecure software,” urging penalties that match the scale of the risks. This might include mandatory third-party audits or incentives for open-source alternatives.

Ultimately, the episode reflects a pivotal moment for cybersecurity policy. As ransomware attacks surge—up 78% in the past year, per Chainalysis—policymakers like Wyden are pushing for accountability that transcends voluntary guidelines. For industry insiders, this signals a shift toward enforceable standards, where tech behemoths must prove their products don’t inadvertently aid adversaries. Microsoft, for its part, may need to accelerate reforms to rebuild trust, but the road ahead promises intense regulatory battles.

Subscribe for Updates

EnterpriseSecurity Newsletter

News, updates and trends in enterprise-level IT security.

By signing up for our newsletter you agree to receive content related to ientry.com / webpronews.com and our affiliate partners. For additional information refer to our terms of service.

Notice an error?

Help us improve our content by reporting any issues you find.

Get the WebProNews newsletter delivered to your inbox

Get the free daily newsletter read by decision makers

Subscribe
Advertise with Us

Ready to get started?

Get our media kit

Advertise with Us