Begin typing your search above and press return to search.
proflie-avatar
Login
exit_to_app
DEEP READ
Schools breeding hatred
access_time 14 Sep 2023 10:37 AM GMT
Ukraine
access_time 16 Aug 2023 5:46 AM GMT
Ramadan: Its essence and lessons
access_time 13 March 2024 9:24 AM GMT
exit_to_app
Homechevron_rightBusinesschevron_rightNation-state cyber...

Nation-state cyber criminals attack 10K Microsoft customers

text_fields
bookmark_border
cancel
camera_alt""

San Francisco: Microsoft has notified nearly 10,000 customers in the past year who were targeted or compromised by nation-state attacks originating from three countries -- Iran, North Korea and Russia.

According to Tom Burt, Corporate Vice President for Consumer Security and Trust at Microsoft, 84 per cent of these attacks targeted its enterprise customers, and about 16 per cent targeted consumer personal email accounts.

"While many of these attacks are unrelated to the democratic process, this data demonstrates the significant extent to which nation-states continue to rely on cyber attacks as a tool to gain intelligence, influence geopolitics or achieve other objectives," Burt said in a blog post late on Wednesday.

The company has seen extensive activity from the actors it calls Holmium and Mercury operating from Iran, Thallium operating from North Korea, and two actors operating from Russia it calls Yttrium and Strontium.

"This data has been compiled by the Microsoft Threat Intelligence Center which works every day to track these global threats," said Burt.

Since the launch of Microsoft "AccountGuard" last August, the company has uncovered attacks specifically targeting organisations that are fundamental to democracy.

"We have steadily expanded AccountGuard, our threat notification service for political campaigns, parties, and democracy-focused non-governmental organisations (NGOs), to include 26 countries across four continents."

Microsoft has made 781 notifications of nation-state attacks targeting organisations participating in AccountGuard.

This data shows that democracy-focused organisations in the US should be particularly concerned as 95 per cent of these attacks have targeted US-based organisations. Many of the democracy-focused attacks target NGOs and think tanks.

"As we head into the 2020 elections, we anticipate that we will see attacks targeting US election systems, political campaigns or NGOs that work closely with campaigns," warned Microsoft.

The company demonstrated the first voting system running Microsoft ElectionGuard technology at the Aspen Security Forum in Aspen, Colorado, on Wednesday.

"ElectionGuard can enable a new era of secure, verifiable voting. It is also possible to make voting more accessible for people with disabilities and more affordable for local governments while increasing security," said Burt.

"ElectionGuard" is free and open-source and will be available through the repository GitHub as a software development kit (SDK) later this year.

Show Full Article
News Summary - Nation-state cyber criminals attack 10K Microsoft customers
Next Story