Microsoft hack White House warns of ‘active

Microsoft hack White House warns of ‘active

Microsoft hack White House warns of ‘active threat’ of email attack

The US is expressing growing concern over a hack on Microsoft’s Exchange email software that the tech company has blamed on China.

“This is an active threat,” White House press secretary Jen Psaki said on Friday. “Everyone running these servers – government, private sector, academia – needs to act now to patch them.”

Microsoft said hackers had used its mail server to attack their targets.

It is reported that tens of thousands of US organisations may be impacted.

The US has long accused the Chinese government of cyber-espionage, something Beijing denies.

Ms Psaki told reporters that the White House was “concerned that there are a large number of victims” and said the vulnerabilities found in Microsoft’s servers “could have far reaching impacts”.

Microsoft executive Tom Burt revealed the breach in a blog post on Tuesday and announced updates to counter security flaws which he said had allowed hackers to gain access to Microsoft Exchange servers.

The Microsoft Threat Intelligence Center (MSTIC) attributed the attacks with “high confidence” to a “state-sponsored threat actor” based in China which they named Hafnium.

The tech giant said Hafnium had tried to steal information from groups such as infectious disease researchers, law firms, higher education institutions and defence contractors.

A spokesman for the Chinese government told Reuters news agency that the country was not behind the hack. Beijing has repeatedly rejected US accusations of cyber-crime.

More than 20,000 organisations have been compromised in the US with many more affected worldwide, Reuters reported.

Brian Krebs, an industry expert and blogger, put the number higher – citing multiple security sources.

“At least 30,000 organizations across the United States – including a significant number of small businesses, towns, cities and local governments – have over the past few days been hacked by an unusually aggressive Chinese cyber-espionage unit that’s focused on stealing email from victim organizations,” he wrote in a blog post.

Mr Krebs warned attacks had “dramatically stepped up” since Microsoft’s announcement.

News of the breach prompted the US Cybersecurity and Infrastructure Security Agency (Cisa) to release an emergency directive telling agencies and departments to take urgent action.

Jake Sullivan, the White House National Security Adviser, has also urged network owners to download the security patches as soon as possible.

Microsoft has not confirmed the reported figures but said in a further statement on Friday that it was working closely with US government agencies and told customers “the best protection” was “to apply updates as soon as possible across all impacted systems”.

This is the eighth time in the past 12 months that Microsoft has publicly accused nation-state groups of targeting institutions critical to civil society.

Microsoft said the attack was in no way related to the SolarWinds attack, which hit US government agencies late last year.

Although Hafnium is based in China, it allegedly conducts its operations primarily from leased virtual private servers in the US, Microsoft said.

China presence

While many US tech firms have had a tumultuous relationship with the Chinese government, Microsoft has maintained a mainland presence since 1992.

Unlike Facebook and Twitter, Microsoft’s business-oriented social media platform LinkedIn is still accessible in China.

So, too, is its search engine Bing, although locally-grown Baidu dominates the search market.

 

Leave a Reply

Your email address will not be published. Required fields are marked *