1. Guest
  2. Login | Subscribe
 
     
Forgot Login?  

FREE Newsletter Subscription, Click The 'Subscribe' Button Below To Subscribe!

Weekday News Bulletin

PortMac.News FREE Weekday Email News Bulletin

Be better informed, subscribe to our FREE weekday news Update service here:

PortMac Menu

This Page Code

Page-QR-Code

The US is expressing growing concern over a hack on Microsoft's Exchange email software that the tech company has blamed on China (Of course).

Source : PortMac.News | Street :

Source : PortMac.News | Street | News Story:

main-block-ear
 
Microsoft hack : White House warns 'active threat' real
The US is expressing growing concern over a hack on Microsoft's Exchange email software that the tech company has blamed on China (Of course).

News Story Summary:

"This is an active threat," White House press secretary Jen Psaki said on Friday. "Everyone running these servers - government, private sector, academia - needs to act now to patch them."

Microsoft said hackers had used its mail server to attack their targets.

It is reported that tens of thousands of US organisations may be impacted.

The US has long accused the Chinese government of cyber-espionage, something Beijing denies.

Ms Psaki told reporters that the White House was "concerned that there are a large number of victims" and said the vulnerabilities found in Microsoft's servers "could have far reaching impacts".

On Saturday, the US National Security Council said it was "essential that any organisation with a vulnerable server take immediate measures" to determine if they had been targeted.

On Twitter:

National Securoty Council:

Patching and mitigation is not remediation if the servers have already been compromised. It is essential that any organization with a vulnerable server take immediate measures to determine if they were already targeted.

US-CERT

CISA is aware of widespread domestic and international exploitation of Microsoft Exchange Server vulnerabilities and urges scanning Exchange Server logs with Microsoft's IOC detection tool to help determine compromise. https://go.usa.gov/xsPHh. #Cyber #Cybersecurity #InfoSec

What do we know about the hack?

Microsoft executive Tom Burt revealed the breach in a blog post on Tuesday and announced updates to counter security flaws which he said had allowed hackers to gain access to Microsoft Exchange servers.

The Microsoft Threat Intelligence Center (MSTIC) attributed the attacks with "high confidence" to a "state-sponsored threat actor" based in China which they named Hafnium.

The tech giant said Hafnium had tried to steal information from groups such as infectious disease researchers, law firms, higher education institutions and defence contractors.

A spokesman for the Chinese government told Reuters news agency that the country was not behind the hack. Beijing has repeatedly rejected US accusations of cyber-crime.

More than 20,000 organisations have been compromised in the US with many more affected worldwide, Reuters reported.

Brian Krebs, an industry expert and blogger, put the number higher - citing multiple security sources.

"At least 30,000 organizations across the United States - including a significant number of small businesses, towns, cities and local governments - have over the past few days been hacked by an unusually aggressive Chinese cyber-espionage unit that's focused on stealing email from victim organizations," he wrote in a blog post.

Mr Krebs warned attacks had "dramatically stepped up" since Microsoft's announcement.

What is Microsoft doing?

News of the breach prompted the US Cybersecurity and Infrastructure Security Agency (Cisa) to release an emergency directive telling agencies and departments to take urgent action.

Jake Sullivan, the White House National Security Adviser, has also urged network owners to download the security patches as soon as possible.

Microsoft has not confirmed the reported figures but said in a further statement on Friday that it was working closely with US government agencies.

It told customers "the best protection" was "to apply updates as soon as possible across all impacted systems".

However, it also said it was deploying some mitigation techniques designed to help those who are unable to upgrade quickly, but warned they were not "a remediation if your Exchange servers have already been compromised, nor are they full protection against attack".

This is the eighth time in the past 12 months that Microsoft has publicly accused nation-state groups of targeting institutions critical to civil society.

Microsoft said the attack was in no way related to the SolarWinds attack, which hit US government agencies late last year.

Although Hafnium is based in China, it allegedly conducts its operations primarily from leased virtual private servers in the US, Microsoft said.

China presence

While many US tech firms have had a tumultuous relationship with the Chinese government, Microsoft has maintained a mainland presence since 1992.

Unlike Facebook and Twitter, Microsoft's business-oriented social media platform LinkedIn is still accessible in China.

So, too, is its search engine Bing, although locally-grown Baidu dominates the search market.


Same | News Story' Author : Staff-Editor-02

Users | Click above to view Staff-Editor-02's 'Member Profile'

Share This Information :

Submit to DeliciousSubmit to DiggSubmit to FacebookSubmit to Google PlusSubmit to StumbleuponSubmit to TechnoratiSubmit to TwitterSubmit to LinkedIn

Add A Comment :


Security code

Please enter security code from above or Click 'Refresh' for another code.

Refresh


All Comments are checked by Admin before publication

Guest Menu

All Content & Images Copyright Portmac.news & Xitranet© 2013-2024 | Site Code : 03601