Microsoft has confirmed that Russia is responsible for 58% of cyberattacks against foreign governments, entities and businesses



[ad_1]

In this November 10, 2016 file photo, people walk past a Microsoft office in New York (AP / Swayne B. Hall, file)
In this November 10, 2016 file photo, people walk past a Microsoft office in New York (AP / Swayne B. Hall, file)

Russia accounted for the majority of state-sponsored hackers detected by Microsoft in the past year, with the participation of 58%, mainly intended for government agencies and expert groups in the United States, followed by Ukraine, Britain and the European members of the NATOthe company said.

The devastating effectiveness of hacking Solar winds long undetectable, which mainly violated information technology companies, including Microsoft, too increased the success rate of Russian state-backed hackers to 32% in the year ending June 30, compared to 21% in the previous 12 months.

While, China accounted for less than 1 in 10 of state-sponsored hacking attempts detected by Microsoft. However, Beijing succeeded 44% of the time in breaking into specific networksMicrosoft said in its second Digital Defense Annual Report, which covers from July 2020 to June 2021.

FILE PHOTO: The SolarWinds logo outside its headquarters in Austin, Texas, USA December 18, 2020. REUTERS / Sergio Flores
FILE PHOTO: The SolarWinds logo outside its headquarters in Austin, Texas, USA December 18, 2020. REUTERS / Sergio Flores

While the prolific state-sponsored hacking in Russia is well known, the report by Microsoft offers unusually specific details on how it stacks up against other American adversaries.

The report also cites the ransomware attacks as a serious and growing plague, with the United States by far the most attacked country, hit by more than triple the attacks of the second most attacked nation. Ransomware attacks are the criminals and they are financially motivated.

On the contrary, the State-sponsored hacking is mainly about intelligence gatheringwhether for national security or a commercial or strategic advantage, and therefore generally tolerated by governments, and US cyber operators are among the most qualified. The report from Microsoft, which works closely with government agencies in Washington, does not address the US government hack.

However, SolarWinds hack was so embarrassing to the US government that some Washington lawmakers demanded some form of retaliation.

President Joe biden struggled to draw a red line on tolerated cyber activities. Issued vague warnings to the president Vladimir Poutine to crack down on ransomware criminals, but several senior administration cybersecurity officials said this week they had seen no evidence of this happening.

Russian President Vladimir Putin (REUTERS / Umit Bektas / file)
Russian President Vladimir Putin (REUTERS / Umit Bektas / file)

In fgeneral, nation-state supported hacking has a 10-20% success rate, noted Cristin Goodwin, who heads Microsoft’s digital security unit, which focuses on nation-state actors. “It’s something that’s really important for us to try to stay ahead and keep reducing that number of engagements because the lower it is the better we do,” said Goodwin.

Goodwin considers China’s “geopolitical goals” in its recent cyberespionage to be particularly noteworthy., including Ministries of Foreign Affairs in Central and South American countries, where are you doing Investments in the infrastructure of the Belt and Road Initiative, and the universities of Taiwan and Hong Kong where resistance to Beijing’s regional ambitions is strong. The results further refute as obsolete any misconception that the interests of Chinese cyber-spies are limited to the theft of intellectual property.

Russia hacking attempts increased by 52% in 2019-2020 as a percentage of global cyber intrusion transactions detected by the “nation-state notification service” which Microsoft uses to alert its customers. For the year ending June 30, North Korea ranks second among source countries with 23%, compared to less than 11% previously. China fell from 12% to 8%.

But the volume of attempts and effectiveness are different issues.. Microsoft discovered that North Korean failure rate in spear-phishing – directed against people, usually via fraudulent emails – it was 94% last year.

Only 4% of all state-backed hackers detected by Microsoft targeted the critical infrastructuresaid the Redmond, Washington-based company, and Russian agents were much less interested in it than Chinese or Iranian cyber operators.

Image of a scientist in a laboratory.  The Russians have targeted organizations developing and testing COVID-19 vaccines and treatments in the United States, Australia, Canada, Israel, India and Japan.  (EFE / Sebastiao Moreira / File)
Image of a scientist in a laboratory. The Russians have targeted organizations developing and testing COVID-19 vaccines and treatments in the United States, Australia, Canada, Israel, India and Japan. (EFE / Sebastiao Moreira / File)

After discovering the SolarWinds hack in December, the Russians returned to focus primarily on government agencies involved in foreign policy, defense and national security, followed by Think tanks and after the medical care, where they focused on organizations developing and testing vaccines and COVID-19 treatments in the United States, Australia, Canada, Israel, India and Japan.

In the report, Microsoft has said that the recent increase in the efficiency of Russian state hackers “may herald more high-impact engagements in the coming year.”

Over 92% of Russian activity detected was the elite foreign intelligence agency hacking team SVR from Russia, better known as Cozy bear.

Cozy bear, which Microsoft calls nobelium, it was behind the SolarWinds hack, which went unnoticed for most of 2020 and whose discovery greatly embarrassed Washington. Among the severely compromised U.S. government agencies was the Department of Justice, whose Russian cyber spies have exfiltrated 80% of the email accounts used by US prosecutors’ offices in New York.

Yet notifications of cyberattacks from Microsoft nation states, of which approximately 7,500 were issued worldwide during the reporting period, are by no means exhaustive. They only reflect what Microsoft detects.

Read on:

Joe Biden warned Russia that cyber attacks could lead to war
The three theories behind the mysterious disappearance of the Russian hacker group REvil after the cyberattacks on the United States



[ad_2]
Source link