Microsoft Warns Chinese & Russian Hackers Are Targeting 2020 Election

In the recent months leading up to the 2020 Presidential election, Microsoft revealed that it had detected and deterred several cyberattacks pertaining to both people and organizations involved in the November vote. This includes thwarted attacks on people associated with Presidential campaigns for both Trump and Biden. The attacks were devised and attempted by three main groups: Strontium - operating out of Russia, Zirconium - operating out of China, and Phosphorus - operating out of Iran.

Strontium is an activity group whose hacking activities have been tracked and circumvented by Microsoft in the past. It was identified in the Mueller report as the organization primarily responsible for the attacks on the Democratic presidential campaign in 2016. Zirconium has attempted thousands of attacks since March with hopes to gain intelligence on organizations associated with the upcoming U.S. presidential election. Phosphorus has been meticulously tracked by Microsoft for several years and it even took legal action against Phosphorus' infrastructure in 2019 for its efforts to target a U.S. presidential campaign. It has previously organized espionage campaigns to target a wide array of organizations tied to interests in the Middle East.

Related: Microsoft Fighting Deepfakes With New 'Confidence Score' Video Tool

Detailed in a blog posting, Microsoft confirms that multiple foreign activity groups have ramped up efforts in targeting the 2020 election, consistent with what the U.S. government has reported. Microsoft relayed that it discloses attacks like these because it believes it’s important the world knows about any and all threats to democratic processes. Another important point to note, is that the political organizations targeted in the attacks from these foreign actors are not involved in organizing or operating voting systems. That being said, this increased activity related to the U.S. electoral process should be concerning for all citizens of democracy.

The United States is four years removed from the 2016 Presidential election and a mere eight weeks away from another, yet it is in many ways feeling the repercussions of the hack carried out by Strontium four years ago. Especially since it is still at large, albeit under close surveillance from the government and major companies like Microsoft. Just recently, Strontium attacked more than 200 organizations aside from political campaigns, such as advocacy groups and political consultants. China's Zirconium's recent strategy has been to attack high-profile individuals associated with the election, such as people tied to the Joe Biden campaign in addition to prominent leaders in international affairs. Phosphorus has not been deterred by Microsoft's legal efforts, and is still attacking the personal accounts of people associated with the Trump campaign.

Clearly this hacking issue is not going away any time soon, certainly not before the November Presidential election. As previously noted, Microsoft outlined these details and thwarted attacks as a transparent warning to others, particularly those associated with any political campaigns or international affairs to take notice and stay on guard to protect themselves. Microsoft has encouraged state and local election authorities to harden operations and prepare for potential attacks similar to those noted above. However, additional funding is needed to help these authorities stay prepared and protected. Especially as resources are already scarce, due to voting accommodations resulting from the COVID-19 pandemic. Microsoft has called upon Congress to approve additional funding to states in order to provide them with everything they need to protect voters and democracy.

More: Microsoft Doesn't Allow Windows 10 Users to Disable Defender, But Should It?

Source: Microsoft



from ScreenRant - Feed https://ift.tt/3mduwpg

Post a Comment

0 Comments