In 2018, Microsoft Has Warned 10,000 People Of State-Sponsored Hacks

17/07/2019

Stated-sponsored hacks aren't nothing new, considering that more and more people are putting their data on the internet.

And here, the Redmond company Microsoft said that it has notified close to 10,000 people in 2018 alone, saying that they have been either targeted or compromised by hackers working for a foreign government.

The tech giant said that in almost all cases, or about 84% percent, victims were businesses and corporations. The remaining 16% include consumers personal accounts.

The company also has made 781 notifications of state-sponsored attacks on organizations using its 'AccountGuard' technology, designed for securing political campaigns, parties and government institutions.

According to Tom Burt, corporate vice president for customer security and trust at Microsoft:

"While many of these attacks are unrelated to the democratic process, this data demonstrates the significant extent to which nation-states continue to rely on cyber attacks as a tool to gain intelligence, influence geopolitics or achieve other objectives."
Microsoft ElectionGuard
Microsoft 'ElectionGuard' demos on July 17, 2019 at the Aspen Security Forum in Aspen, Colorado, U.S..

Most of the attacks were targeting U.S.-based organizations, said the company, without disclosing the percentage of successful attacks.

The company believes that the majority of nation-state activity in 2018 originated from actors in three countries – Iran, North Korea and Russia.

One of the hacking groups, like the APT-33, which has been operating from Iran, was able to steal corporate secrets and destroyed data in a two-year long hacking campaign against U.S. companies. The company also blamed another hacking group also from Iran, the APT 35, or Phosphorus, and APT 28, or Fancy Bear, from Russia.

"We have seen extensive activity from the actors we call Holmium and Mercury operating from Iran, Thallium operating from North Korea, and two actors operating from Russia we call Yttrium and Strontium," explained Tom Burt.

“Cyberattacks continue to be a significant tool and weapon wielded in cyberspace. In some instances, those attacks appear to be related to ongoing efforts to attack the democratic process."

Burt continued by saying that governments and civil society have important roles to play. But still, the tech industry also has a responsibility to help defend democracy.

"No one solution alone can address cyberattacks from nation-states. As we’ve seen, attackers will take any avenue to gain intelligence and disrupt the democratic process," Burt continued. "At the same time, no single company can tackle these issues, and the need to protect democracy is more important than corporate competition."

Here, Burt also applaud contributions by tech companies, including rivals like Twitter, Facebook and Google, for making attempts to address cyberattacks.