Microsoft and Games: A Different Take

January 19, 2022

I have been monitoring the breathless write ups about Microsoft responding like a good digital soldier in Call of Duty. The news hits the cash deal for more than $65 billion in cash. There are signals from the incredibly efficient government machinery that acquisitions will be subject to scrutiny, rules, and maybe more upfront testimony. I love these preambles: “Senator, thank you for the question.” Then the crystal clear responses. Thrilling.

What’s Microsoft itself say? Here’s one example: “Microsoft to Acquire Activation Blizzard to Bring the Joy and Community of Gaming to Everyone, Across Every Device.” The words that caught my eye were the names of the company. Those entities evoke thoughts of the antics of gamers in articles like “Activision Fires More People in Sexual Harassment Probe” and “California Sues Activision Blizzard, Alleging Culture of Sexual Harassment.” Perhaps these are allegations, but the message seems clear. Then there are strategic notions like this one from Inc. Magazine’s “1 Word Explains the Biggest Challenge Facing Microsoft’s $68.7 Billion Acquisition of Activision Blizzard”:

The goal is to feed the company’s Game Pass strategy, which has failed to gain traction among developers who aren’t particularly excited about handing over their flagship properties to a subscription service when they can easily command $50 or $60 apiece. Microsoft wants to let users pay $15 a month to play any game.

We have big money, sexual harassment matters, developers, gamers, and a reorganization.

My view is different.

Think back to late 2020 when news of the SolarWinds’ supply chain misstep circulated. FireEye (now part of Norton and renamed Trellix) reported the fact that a vaunted cyber security outfit (namely FireEye itself) was compromised. In short order, security professionals issued Emergency Directives like 21-02, tried to figure out what happened, and how many entities were compromised. Microsoft suggested that the issue was a result of 1,000 programmers beavering away in Eastern Europe. Rumors surfaced that the SolarWinds’ misstep had taken place months, possibly more than a year, before the FireEye announcement in December 2021. Public disclosures about breaches appear after lawyers and public relations professionals wordsmith. How long does this take? It varies in my experience. “Troubling Trend: It Takes Nine Months to Detect and Respond to a Cyberattack” makes clear that breaches have been implemented and performing the stipulated tasks for a considerable period of time.

Many pundits, consulting firms, investment outfits, and even SolarWinds itself realized that a certain large software company’s systems and methods were the surf board the bad actors were riding across the flows of digital data.

How do some individuals and companies respond when one subject — in this case, questionable engineering, insecure systems, and a snappy security breach that left US government agencies wondering who was pawing around in their allegedly secure servers — dominated the headlines.

My view was that a distraction was needed. What was that distraction? I interpreted the launch of what is known as Windows 11 was that distraction. Pundits took the red herring and gnawed. Familiar functions were suddenly unfamiliar. The October 2021 release of Windows 11 caught some people by surprise. Hello, Windows watchers working for Leo LaPorte and the TWIT TV operation.

My view was that Windows 11 was pushed out in order to create a point of discussion of some magnitude. My view is that chatter about Windows 11 would help mute the conversation about Microsoft security and its engineering practices.

Did it work? Sort of.

What’s up with the big news about the Activision Blizzard deal is that it looks to me like another distraction. Sure, one can make a business case about games, the metaverse, and the need for adult supervision of a gamer outfit. (This is interesting in light of Microsoft’s new found interest in alleged dalliances among the Softies.)

My take, which I admit is contrarian, is that Microsoft is using what looks like a major, super deal to focus attention on matters other than the security of Azure, Exchange, and even kicked to the kerb Word application.

Many arguments can be raised to point out that Microsoft’s senior management is not trying to distract anyone from anything. Windows 11 shipping without Android app functionality is just one of those things. Buying a game outfit saddled with some potentially costly legal allegations is just a bold move.

For me, Microsoft is using a magician’s method. Get the audience looking away from the nimble fingers palming a card or removing a divider so a rabbit can be pulled from a hat.

Why? My view is that the security issues remain is certain important Microsoft software systems. How did 2022 begin? “Microsoft Kicks Off 2022 With 96 Security Patches” explains that 89 of these were important. And what about virtual private network support? Oh, right, fixed now. And what about Windows Server vulnerabilities. There are fixes now for the issues created with those January patches. For details see “Microsoft Rolls Out Emergency Updates for Windows Server and VPN Bugs.”

But let’s talk about games, shall we? No, I would prefer to ask, “Why not apply those Microsoft billions toward addressing security issues?”

Stephen E Arnold, January 19, 2022

Comments

Comments are closed.

  • Archives

  • Recent Posts

  • Meta