HomeWinBuzzer NewsGoogle Cloud Security Survey Takes Aim at Microsoft Azure

Google Cloud Security Survey Takes Aim at Microsoft Azure

According to Google Cloud, Microsoft is to blame for cybersecurity risks and survey claims government employees agree.

-

Google Cloud has published the results of a new survey and one of the big takeaways is the company pointing directly at Microsoft Azure over the security of its government cloud services. In other words, Google is making a direct play for Microsoft’s cloud customers by suggesting Azure does not keep them secure.

My theory on the cloud market is that it is a unique tech realm. Amazon Web Services (AWS) is the runaway market number one. Microsoft Azure is the runaway market number two. Google Cloud is the runaway market number three. Then there are other companies like IBM and even smaller who are below but also thriving.

There is enough cloud business to go around, but that does not stop tech giants from seeking growth. One way to achieve ongoing customer expansion is to appeal to those using a rival platform. Microsoft has done it to Amazon, and now Google Cloud is doing it to Microsoft.

Google’s survey essentially boils down to one core argument: Microsoft is a vital component in the ongoing cybersecurity issue. More specifically, Google argues that Microsoft contributes to the issue rather than being the solution.

Microsoft to Blame?

This line is hardly new. Despite Microsoft’s extensive efforts in security, many argue the company is part of the problem in the first place. However, Google is going one step further with outspoken criticism of security across Microsoft Azure and other platforms.

In a blog post accompanying the survey, Jeanette Manfra, senior director for global risk and compliance, leads with the headline “Government workers say Microsoft tech makes them less secure: new survey.”

Getting the hits in early but from there it just escalates, with Google not being at all subtle in the slightest. According to the survey, 60% of participating government employs think that “the federal government’s reliance on products and services from Microsoft makes it more vulnerable to hacking or a cyberattack.”

Public Opinion Strategies did the survey for Google, covering 338 workers in federal, state, or local government positions in the U.S. Manfra says the findings show “it’s clear that there’s an overreliance on legacy solutions [in government], despite a track record of cybersecurity vulnerabilities and poor user perception.”

Microsoft Responds

As you might expect, Microsoft is not taking this broadside attack lying down. Frank Shaw, corporate vice president for communications says the survey is “disappointing but not surprising.”

“It is also unhelpful to create divisions in the security community at a time when we should all be working together on heightened alert,” Shaw says in a statement. “We will continue to collaborate across the industry to jointly defend our customers and government agencies, and we will continue to support the U.S. government with our best software and security services.”

Tip of the day: Did you know that you can assign keyboard shortcuts for starting applications quickly in Windows 11 and Windows 10? This is a great way to have your most used programs always at your fingertips. In our tutorials we show you how to set those hotkeys for your favorite apps.

Luke Jones
Luke Jones
Luke has been writing about all things tech for more than five years. He is following Microsoft closely to bring you the latest news about Windows, Office, Azure, Skype, HoloLens and all the rest of their products.

Recent News