Romolo Tavani - stock.adobe.com

Microsoft cloud users hit by global outage linked to Azure Active Directory issue

Microsoft claims to have resolved a global outage that left users of various services within its cloud portfolio unable to access their business apps and platforms overnight

Microsoft has identified a recent change to an authentication system as a possible cause of an outage that blighted users of its cloud-based portfolio of productivity and back-office apps across the world.

User reports of technical difficulties with the software giant’s Microsoft 365 online productivity suite first started emerging around 7pm on Monday 15 March 2021, according to Downdetector’s outage tracking data.

Microsoft updated its service health status page shortly after and confirmed that users may be experiencing issues when trying to access the company’s key online collaboration, communication and productivity tools.

The company went on to confirm that any service that relies on its cloud-based identity and access management service Azure Active Directory (AAD) may be affected.

These include the component services that make up Microsoft 365, such as Outlook, Word, Excel and PowerPoint, but access to the firm’s wider portfolio of cloud services was also affected by the issues.

As confirmed on the Microsoft status page, users of its public cloud platform Azure, its business intelligence software Dynamics 365, and the Microsoft Managed Desktop service are also known to have experienced access problems.

The company also published a series of updates for users during the incident via its social media channels. These included an admission that a recent update to an authentication system had been identified as causing issues that could be affecting users worldwide.

As confirmation of this, the company confirmed around 9.17pm on 15 March that it was rolling out a “mitigation worldwide” to address the issue, with a full “remediation” expected within 60 minutes of its deployment.

“Service health has improved across multiple Microsoft 365 services,” said a post on the Microsoft 365 Twitter account at 11.19pm. “However, we are taking steps to resolve some isolated residual impact for services that are still experiencing impact.”

Read more about Microsoft cloud

Just before 3am today (16 March), the company published a further updated on Twitter saying that the incident appeared to have been largely resolved.

“Our monitoring indicates that the majority of the services have fully recovered,” it said. “However, we’re addressing a subset of services that are still experiencing some residual impact and delays in recovery.”

The company has also confirmed, via its service health status page, that it will publish a further update on the incident this morning.

Microsoft users caught up in the incident aired their frustrations, with many querying why the firm would embark on an update of its authentication system during the working week, and not during a weekend when the risk of business disruption to users would be lower.

Computer Weekly contacted Microsoft for further information on the outage, but had not received a response at the time of publication.

Read more on Infrastructure-as-a-Service (IaaS)

CIO
Security
Networking
Data Center
Data Management
Close