Microsoft Sued Over Allegedly Misleading Subscription Practices

Microsoft is facing a lawsuit accusing the tech giant of misleading consumers about its subscription services. The lawsuit claims that Microsoft failed to clearly disclose the terms and conditions of its subscription plans, leading to unexpected charges and difficulties in canceling subscriptions. This legal action highlights growing concerns over transparency and consumer rights in the digital subscription economy. The case underscores the importance of clear communication from companies regarding subscription fees and cancellation policies to protect consumers from deceptive practices. As subscription models become more prevalent, regulatory scrutiny is increasing to ensure companies uphold fair business practices. This lawsuit against Microsoft may set a precedent for how subscription services are marketed and managed in the future, emphasizing the need for honesty and clarity to maintain customer trust and compliance with consumer protection laws.

This Cyber News was published on cybersecuritynews.com. Publication date: Wed, 29 Oct 2025 08:10:12 +0000


Cyber News related to Microsoft Sued Over Allegedly Misleading Subscription Practices

Microsoft Sued Over Allegedly Misleading Subscription Practices - Microsoft is facing a lawsuit accusing the tech giant of misleading consumers about its subscription services. The lawsuit claims that Microsoft failed to clearly disclose the terms and conditions of its subscription plans, leading to unexpected ...
1 month ago Cybersecuritynews.com
Microsoft Incident Response lessons on preventing cloud identity compromise - Microsoft Incident Response is often engaged in cases where organizations have lost control of their Microsoft Entra ID tenant, due to a combination of misconfiguration, administrative oversight, exclusions to security policies, or insufficient ...
1 year ago Microsoft.com
Pakistani Firm Shipped Fentanyl Analogs, Scams to US – Krebs on Security - California resident Walter Horsting discovered something similar when he sued 360 Digital Marketing in small claims court last year, after hiring a company called Vox Ghostwriting to help write, edit and promote a spy novel he’d been working ...
6 months ago Krebsonsecurity.com
Microsoft sued for allegedly tricking millions into Copilot M365 subscriptions - Microsoft is facing a lawsuit accusing the tech giant of misleading millions of users into subscribing to its Copilot feature within Microsoft 365. The lawsuit claims that Microsoft employed deceptive tactics to enroll users without clear consent, ...
1 month ago Bleepingcomputer.com
New York Times Sues Microsoft, OpenAI AI Training - The New York Times has sued both OpenAI and Microsoft, alleging copyright infringement of its news content. The NYT said it is the first major US media organisation to sue OpenAI, the creator of the popular AI chatbot ChatGPT. The lawsuit, filed in ...
1 year ago Silicon.co.uk
How to manage a migration to Microsoft Entra ID - Microsoft Entra ID, formerly Azure Active Directory, is not a direct replacement for on-premises Active Directory due to feature gaps and alternative ways to perform similar identity and access management tasks. For some organizations, a move to ...
1 year ago Techtarget.com
3 security best practices for all DevSecOps teams - It's been over 10 years since Shannon Lietz introduced the term DevSecOps, aiming to get security a seat at the table with IT developers and operators. More organizations are looking to shift-left security to ensure that security is prominent in ...
1 year ago Infoworld.com
New Microsoft Incident Response guides help security teams analyze suspicious activity - Today Microsoft Incident Response are proud to introduce two one-page guides to help security teams investigate suspicious activity in Microsoft 365 and Microsoft Entra. These guides contain the artifacts that Microsoft Incident Response hunts for ...
1 year ago Microsoft.com
Financially motivated threat actors misusing App Installer - Since mid-November 2023, Microsoft Threat Intelligence has observed threat actors, including financially motivated actors like Storm-0569, Storm-1113, Sangria Tempest, and Storm-1674, utilizing the ms-appinstaller URI scheme to distribute malware. In ...
1 year ago Microsoft.com Black Basta
Windows 10 Extended Security Updates Promised for Small Businesses and Home Users - Already common for enterprises, for the first time, individuals will also get the option to pay for extended security updates for a Windows operating system that's out of support. Windows 10 will stop getting free updates, including security fixes, ...
1 year ago Techrepublic.com
"Microsoft’s Secure Future Initiative" Biggest cybersecurity Project in Its History - Led by Charlie Bell, Executive Vice President of Microsoft Security, the initiative has mobilized the equivalent of 34,000 engineers working full-time for 11 months to bolster security for Microsoft, its customers, and the broader industry. Following ...
7 months ago Cybersecuritynews.com
Fragging: The Subscription Model Comes for Gamers - The video game industry is undergoing the same concerning changes we've seen before with film and TV, and it underscores the need for meaningful digital ownership. Twenty years ago you owned DVDs. Ten years ago you probably had a Netflix subscription ...
1 year ago Eff.org
Microsoft: Licensing issue blocks Microsoft 365 Family for some users - Microsoft is investigating a potential licensing issue blocking access to Microsoft 365 services for some customers with Family subscriptions. After a massive wave of user reports on social media and the company's community website, Microsoft ...
7 months ago Bleepingcomputer.com
​​Microsoft named as a Leader in three IDC MarketScapes for Modern Endpoint Security 2024 - With these security concerns top of mind, there is no surprise that in the last five years, the Modern Endpoint Security market has nearly tripled in size to defend against emerging, sophisticated, and persistent threats. Microsoft Defender for ...
1 year ago Techcommunity.microsoft.com
Data broker's "staggering" sale of sensitive info exposed in unsealed FTC filing - One of the world's largest mobile data brokers, Kochava, has lost its battle to stop the Federal Trade Commission from revealing what the FTC has alleged is a disturbing, widespread pattern of unfair use and sale of sensitive data without consent ...
2 years ago Arstechnica.com
Microsoft Security Copilot improves speed and efficiency for security and IT teams - First announced in March 2023, Microsoft Security Copilot-Microsoft's first generative AI security product-has sparked major interest. With the rapid innovations of Security Copilot, we have taken this solution beyond security operations use cases ...
1 year ago Microsoft.com
Microsoft reveals how hackers breached its Exchange Online accounts - Microsoft confirmed that the Russian Foreign Intelligence Service hacking group, which hacked into its executives' email accounts in November 2023, also breached other organizations as part of this malicious campaign. On January 12, 2024, Microsoft ...
1 year ago Bleepingcomputer.com APT29
Microsoft March 2025 Patch Tuesday fixes 7 zero-days, 57 flaws - Microsoft says that this remote code execution vulnerability is caused by an integer overflow or wraparound in Windows Fast FAT Driver that, when exploited, allows an attacker to execute code. Microsoft says that this remote code execution ...
8 months ago Bleepingcomputer.com
Microsoft Investigating Forms Service Issue Not Accessible for Users - Microsoft is currently investigating a significant service disruption affecting Microsoft Forms, leaving numerous users unable to access the popular online survey and quiz platform. The company stated, “We’re investigating an issue where ...
5 months ago Cybersecuritynews.com
Mastering SDLC Security: Best Practices, DevSecOps, and Threat Modeling - In the ever-evolving landscape of software development, it's become absolutely paramount to ensure robust security measures throughout the Software Development Lifecycle. Each of these have illuminated different vulnerabilities that can be exploited ...
1 year ago Securityboulevard.com
Google Sued for Monopolizing the Online Ad Market: What You Should Know - In February 2020, the U.S. Department of Justice sued Google for allegedly using its dominance in the online ad market to further its own business interests. The federal regulators are accusing Google of monopolizing the online ad market and engaging ...
2 years ago Heimdalsecurity.com
Microsoft Disables Verified Partner Accounts Used for OAuth Phishing - Microsoft has disabled multiple fraudulent, verified Microsoft Partner Network accounts for creating malicious OAuth applications that breached organizations cloud environments to steal email. In a joint announcement between Microsoft and Proofpoint, ...
2 years ago Bleepingcomputer.com
Navigating Microsoft's Innovations For 2023: Get Up to Date With The Latest Developments - In the world of digital technology, staying up-to-date with the latest advancements and innovations is becoming increasingly important. As one of the leading technology companies in the world, Microsoft is constantly introducing new innovations in ...
2 years ago Hackread.com
CISA Warns of Compromised Microsoft Accounts - CISA issued a fresh CISA emergency directive in early April instructing U.S. federal agencies to mitigate risks stemming from the breach of numerous Microsoft corporate email accounts by the Russian APT29 hacking group. The directive is known as ...
1 year ago Securityboulevard.com APT29
Data allegedly stolen in Ticketmaster hack - A group of hackers say they have stolen the personal details of 560 million Ticketmaster customers. ShinyHunters, the group claiming responsibility, says the stolen data includes names, addresses, phone numbers and partial credit card details from ...
1 year ago Packetstormsecurity.com Hunters