March 29, 2024

Brighton Journal

Complete News World

Microsoft confirms Russia behind 58% of cyber attacks on foreign governments, companies and institutions

This Nov. 10, 2016 File photo, People passing by Microsoft office in New York (AP / Swayne B. Hall, file)

Most of the government-backed hackers discovered by Microsoft last year were from Russia., With participation 58%, Mainly intended Government agencies And Expert groups in the United States, Continued Ukraine, Britain And European members ஒட்டான்The company said.

Hacking’s devastating performance Solarwinds Not detected for a long time, which mainly transcended information technology companies Microsoft, Too The success rate of Russian government-backed hackers increased to 32% For the year ended June 30, compared with 21% in the previous 30 months.

In the meantime, China accounted for less than 1 in 10 of the government-backed hacking attempts Microsoft detected. However, Beijing was 44% successful in breaking down specific networksMicrosoft said in its second place Annual Digital Security ReportIt covers July 2020 to June 2021.

Picture
Picture

Although Russia’s prosperous state-backed hacking is well known, the report Microsoft provides unusually specific details compared to other US rivals.

The report also cites Ransomware attacks as a serious and growing plague, The country that hit the United States the hardest, tripled the attacks of the most hit nation in a row. Ransomware attacks Criminals And they Financial motivation.

On the contrary, the Government-backed hacking is primarily about intelligence gatheringFor national security or for commercial or strategic benefit, it is therefore generally tolerated by governments, and cyber operators in the United States are highly skilled. Microsoft’s report, which works closely with Washington state agencies, did not talk about US government hacking.

See also  DAIA's harsh letter against Ambassador Daniel Capitanic for not denying the presence of Iranians who flew on an AMIA flight

However, The Solarwinds hack was so embarrassing to the US government that some Washington lawmakers demanded some kind of revenge.

President Joe Biden It was hard to draw a red line for what cyber activity is tolerated. Has issued vague warnings to the president Vladimir Putin Suppress ransomware criminals

Russian President Vladimir Putin (REUTERS / Umit Bektas / file)
Russian President Vladimir Putin (REUTERS / Umit Bektas / file)

Usually, Nation-state support theft has a 10-20% success rate, Said Christine Goodwin, Head of Microsoft’s digital security division, which focuses on national-state actors. “Trying to stay ahead of the curve is very important to us, and reduce that definite number because if the number is low, we do better,” Goodwin said.

Goodwin sees China’s “geopolitical goals” as particularly significant in its latest cyber intelligence., Including Foreign Ministries in Central and South American Countries, Where are you doing Belt and road boot infrastructure investmentsAnd universities Taiwan And Hong Kong Opposition to Beijing’s regional ambitions is strong. The findings further prove that any conventional wisdom is that the interests of Chinese cyberspace are limited to stealing intellectual property.

Russian hacking efforts increased by 52% in 2019-20 as a percentage of global cyber penetration agreements Microsoft was detected by the “Nation-State Notification Service” to warn its customers. For the year ending June 30, North Korea is in second place with 23%, Compared to less than 11% previously. China fell from 12% to 8%.

But the amount of effort and the performance are different things.. Microsoft invented it North Korean failure rate In spear-phishing – usually through emails that deceive people – it was 94% last year

See also  Joe Biden calls to protect American democracy against threat from Donald Trump and his supporters | The US President spoke on Prime Time from Philadelphia

Only 4% of all government-backed hackers detected by Microsoft are targeted Important infrastructureRedmond, Washington-based company, and Russian agents were less interested in it than Chinese or Iranian cyber-operatives.

Picture the role of a scientist in a laboratory.  The Russians targeted organizations developing and testing COVID-19 vaccines and treatments in the United States, Australia, Canada, Israel, India and Japan.  (EFE / Sebastiao Moreira / file)
Picture the role of a scientist in a laboratory. The Russians targeted organizations developing and testing COVID-19 vaccines and treatments in the United States, Australia, Canada, Israel, India and Japan. (EFE / Sebastiao Moreira / file)

After the discovery of the Solarwinds hack in December, The Russians returned to focus primarily on government agencies involved in foreign policy, Security and National Security, Continued Thought tanks And then Medical care, Where they focused Companies that develop and test vaccines And COVID-19 treatments in the United States, Australia, Canada, Israel, India, and Japan.

In the statement, Microsoft said the recent increased performance of Russian state hackers “will have a greater impact in the coming year”.

More than 92% of Russian operations were detected The elite hacking team of the Foreign Intelligence Organization SVR de Rusia, Known as Comfortable bear.

Comfortable bear, Microsoft calls Nobilium, He Behind the Solarwinds hack, it went unnoticed for much of 2020 And its discovery greatly embarrassed Washington. One of the hardest-compromised U.S. government agencies Department of JusticeOf these, 80% of the e-mail accounts used by Russian cyber spies were used by US prosecutors’ offices in New York.

However, Microsoft’s national-state cyber-attack announcements, issued approximately 7,500 worldwide during the period covered by the report, are by no means exhaustive. They only reflect Microsoft’s findings.

Continue reading: