СПІЛЬНО БАЧЕННЯ  ::  ІНОЗМІ
Переклади, аналітика, моніторинг - Україна (і не лише) очима іноземних ЗМІ
         Головна        
        Політика        
      Human rights      
  Міжнародні відносини  
        Культура        
          Спорт         
        Більше...       

Знайдено на сайті:Yeshiva World News
Мова:9 (English / English)
Заголовок:

Microsoft: Russia Behind 58% Of Detected State-backed Hacks

Резюме:

Russia accounted for most state-sponsored hacking detected by Microsoft over the past year, with a 58% share, mostly targeting government agencies and think tanks in the United States, followed by Ukraine, Britain and European NATO members, the company said. The devastating effectiveness of the long-undetected SolarWinds hack — it mainly breached information technology businesses including Microsoft — also boosted Russian state-backed hackers’ success rate to 32% in the year ending June 30, compared with 21% in the preceding 12 months. China, meanwhile, accounted for fewer than 1 in 10 of the state-backed hacking attempts Microsoft detected but was successful 44% of the time in breaking into targeted networks, Microsoft said in its second annual Digital Defense Report, which covers July 2020 through June 2021. While Russia’s prolific state-sponsored hacking is well known, Microsoft’s report offers unusually specific detail on how it stacks up against that by other U.S. adversaries. The report also cited ransomware attacks as a serious and growing plague, with the United States by far the most targeted country, hit by more than triple the attacks of the next most targeted nation. Ransomware attacks are criminal and financially motivated. By contrast, state-backed hacking is chiefly about intelligence gathering — whether for national security or commercial or strategic advantage — and thus generally tolerated by governments, with U.S. cyber operators among the most skilled. The report by Microsoft Corp., which works closely with Washington government agencies, does not address U.S. government hacking. The SolarWinds hack was such an embarrassment to the U.S. government, however, that some Washington lawmakers demanded some sort of retaliation. President Joe Biden has had a difficult time drawing a red line for what cyberactivity is permissible. He has issued vague warnings to President Vladimir Putin to get him to crack down on ransomware criminals, but several top administration cybersecurity officials said this week that they have seen no evidence of that. Overall, nation-state hacking has about a 10%-20% success rate, said Cristin Goodwin, who heads Microsoft’s Digital Security Unit, which is focused on nation-state actors. “It’s something that’s really important for us to try to stay ahead of — and keep driving that compromised number down — because the lower it gets, the better we’re doing,” Goodwin said. Goodwin finds China’s “geopolitical goals” in its recent cyberespionage especially notable, including targeting foreign ministries in Central and South American countries where it is making Belt-and-Road-Initiative infrastructure investments and universities in Taiwan and Hong Kong where resistance to Beijing’s regional ambitions is strong. The findings further belie as obsolete any conventional wisdom that Chinese cyber spies’ interests are limited to pilfering intellectual property. Russian hack attempts were up from 52% in the 2019-20 period as a share of global cyber-intrusion bids detected by the “nation-state notification service” that Microsoft employs to alert its customers. For the year ending June 30, North Korea was second as country of origin at 23%, up from less than 11% previously. China dipped to 8% from 12%. But attempt volume and efficacy are different matters. North Korea’s failure rate on spear-phishing — targeting individuals, usually with booby-trapped emails — was 94% in the past year, Microsoft found. Only 4% of all state-backed hacking that Microsoft detected targeted critical infrastructure, the Redmond, Washington-based company said, with Russian agents far less interested in it […]

The post Microsoft: Russia Behind 58% Of Detected State-backed Hacks appeared first on The Yeshiva World.

Посилання:https://www.theyeshivaworld.com/news/general/2013530/microsoft-russia-behind-58-of-detected-state-backed-hacks.html
google translate:  переклад
Дата публікації:08.10.2021 13:55:55
Автор:
Url коментарів:https://www.theyeshivaworld.com/news/general/2013530/microsoft-russia-behind-58-of-detected-state-backed-hacks.html#respond
Джерело:
Категорії (оригінал):Featured;Headlines & Breaking News;US & World News
Додано:08.10.2021 18:39:53




Статистика
За країною
За мовою
За рубрикою
Про проект
Цілі проекту
Приєднатися
Як користуватися сайтом
F.A.Q.

Спільнобачення.ІноЗМІ (ex-InoZMI.Ruthenorum.info) розповсюджується згідно з ліцензією GNU для документації, тож використання матеріалів, розміщених на сайті - вільне за умов збереження авторства та наявності повного гіперпосилання на Рутенорум (для перекладів, статистики, тощо).
При використанні матеріалів іноземних ЗМІ діють правила, встановлювані кожним ЗМІ конкретно. Рутенорум не несе відповідальності за незаконне використання його користувачами джерел, згадуваних у матеріалах ресурсу.
Сайт є громадським ресурсом, призначеним для користування народом України, тож будь-які претензії згадуваних на сайті джерел щодо незаконності використання їхніх матеріалів відхиляються на підставі права будь-якого народу знати, у якому світлі його та країну подають у світових ЗМІ аби належним чином реагувати на подання неправдивої чи перекрученої інформації.
Ruthenorum/Спільнобачення Copyleft 2011 - 2014