Skip to content

"Inept Microsoft restricts LibreOffice developer's account for a week, citing breaches of service terms"

Microsoft failed to respond to initial support tickets, resulting in a week-long account suspension for LibreOffice developer Mike Kaganski, amid allegations of violating terms within Microsoft's Service Agreement.

"Inept user account suspension: Microsoft cites service breaches as reason for a week-long lockout...
"Inept user account suspension: Microsoft cites service breaches as reason for a week-long lockout of a LibreOffice developer's account"

"Inept Microsoft restricts LibreOffice developer's account for a week, citing breaches of service terms"

In a recent incident, a OneDrive user found themselves locked out of 30 years worth of photos and work due to an unexplained reason. This incident serves as a stark reminder of the importance of securing our digital identities, especially when relying on cloud-based services.

The user's experience underscores the need for diverse methods of two-factor authentication (2FA) beyond emails directed to an Outlook account. Using a secure password manager and backup email accounts from different providers is also recommended.

Unfortunately, the user experienced a lack of support from Microsoft during this challenging time. Another notable case involves Mike Kaganski, a member of the LibreOffice development team, who was banned from his Microsoft account. The ban occurred after sending an email containing code notes and potential fixes. Despite his attempts to discuss the account lock with Microsoft support, his efforts were ineffective. Kaganski regained access to his Microsoft credentials after a week, but only by using his wife's Microsoft account to contact support.

The incident highlights the potential consequences of a bad actor gaining access to an Outlook email account. Such an intrusion could potentially reset all other passwords, making it "game over." To avoid such scenarios, it's crucial to use the most secure password for your Microsoft account and ensure that it's unique from other passwords.

The incident also serves as a warning about relying solely on one cloud-based system for backups. Backups of important files should be made on physical media like external hard drives and USB flash drives before cloud backups. Microsoft OneDrive, Google Drive, and other cloud services are considered secondary to physical backups.

Compliance with the Microsoft Services Agreement does not guarantee protection from account lockouts or bans. Therefore, it's essential to implement additional security measures such as Multi-Factor Authentication (MFA), Role-Based Access Control (RBAC), Conditional Access policies, and hardware security keys for added protection.

By combining MFA with robust account recovery options and access controls, Windows and Microsoft 365 users can greatly diminish the chances of being locked out and protect their digital identity effectively. It's also crucial to avoid relying on a single cloud service and to diversify methods for account security.

In conclusion, the recent account lockout incidents underscore the importance of securing our digital identities. By enabling MFA, using strong, unique passwords managed by a password manager, setting up alternative recovery options, implementing Conditional Access policies, and Role-Based Access Control, Windows and Microsoft 365 users can significantly reduce the risk of account compromise and protect their digital identity effectively.

[1] Microsoft Security Blog: https://www.microsoft.com/en-us/security/blog/ [2] Microsoft Security Baseline Analyzer: https://www.microsoft.com/en-us/wdsi/threats/baseline-analyzer [3] Microsoft Security Compliance Manager: https://docs.microsoft.com/en-us/microsoft-365/compliance/security-compliance-manager-overview [4] Microsoft Defender for Identity: https://www.microsoft.com/en-us/microsoft-365/security/defender-for-identity [5] Microsoft Security Response Center: https://www.microsoft.com/en-us/msrc/default.aspx

  1. Windows 11 users might want to consider enabling Multi-Factor Authentication (MFA) for their Microsoft accounts to reduce the risk of account compromise.
  2. Gaming enthusiasts relying on Microsoft's Xbox services for their digital libraries could also benefit from implementing MFA and strong password practices.
  3. Microsoft Surface owners should remember to back up their important files on physical media like external hard drives and USB flash drives, in addition to using cloud services for backups.
  4. This year, it is advisable for Outlook users to use a secure password manager and backup email accounts from different providers to ensure a more secure digital identity.
  5. In case of any account lockout or ban, Microsoft Office users could find valuable resources on the Microsoft Security Blog and Microsoft Security Baseline Analyzer for resolving the issue.
  6. To enhance cybersecurity, developers working on software projects, such as Mike Kaganski from the LibreOffice development team, should be cautious about sending sensitive code notes and potential fixes via their Microsoft accounts and opt for diverse communication channels.

Read also:

    Latest