The group behind the SolarWinds<\/a> cyber attack identified late last year is now targeting government agencies, think tanks, consultants, and non-governmental organizations, Microsoft Corp<\/a> said.

\"This week we observed cyberattacks by the threat actor Nobelium targeting government agencies, think tanks, consultants, and non-governmental organizations\",
Microsoft<\/a> said in a blog.

Nobelium, originating from Russia, is the same actor behind the
attacks<\/a> on SolarWinds customers in 2020, according to Microsoft.

\"This wave of attacks targeted approximately 3,000 email accounts at more than 150 different organizations\", Microsoft said.

While organisations in the United States received the largest share of attacks, targeted victims came from at least 24 countries, Microsoft said.

At least a quarter of the targeted organisations were involved in international development, humanitarian issues and human rights work, Microsoft said in the blog.

Nobelium launched this week's attacks by breaking into an email marketing account used by the United States Agency For International Development (USAID) and from there launching phishing attacks on many other organisations, Microsoft said.

The hack of information technology company SolarWinds, which was identified in December, gave access to thousands of companies and government offices that used its products. Microsoft President Brad Smith described the attack as \"the largest and most sophisticated attack the world has ever seen\".

This month, Russia's spy chief denied responsibility for the SolarWinds cyber attack but said he was \"flattered\" by the accusations from the United States and Britain that Russian foreign intelligence was behind such a sophisticated hack.

The United States and Britain have blamed Russia's Foreign Intelligence Service (SVR), successor to the foreign spying operations of the KGB, for the hack which compromised nine U.S. federal agencies and hundreds of private sector companies.

The attacks disclosed by Microsoft on Thursday appeared to be a continuation of multiple efforts to target government agencies involved in foreign policy as part of intelligence gathering efforts, Microsoft said.

The company said it was in the process of notifying all of its targeted customers and had \"no reason to believe\" these attacks involved any exploitation or vulnerability in Microsoft's products or services.
<\/p><\/body>","next_sibling":[{"msid":83027202,"title":"DoT allots 5G trial spectrum, paves way for development of use cases","entity_type":"ARTICLE","link":"\/news\/dot-allots-5g-trial-spectrum-paves-way-for-development-of-use-cases\/83027202","category_name":null,"category_name_seo":"telecomnews"}],"related_content":[],"msid":83027552,"entity_type":"ARTICLE","title":"Microsoft says group behind SolarWinds hack now targetting government agencies, NGOs","synopsis":"The group behind the SolarWinds cyber attack identified late last year is now targeting government agencies, think tanks, consultants, and non-governmental organizations, Microsoft Corp said. \"This week we observed cyberattacks by the threat actor Nobelium targeting government agencies, think tanks, consultants, and non-governmental organizations\", Microsoft said in a blog.","titleseo":"telecomnews\/microsoft-says-group-behind-solarwinds-hack-now-targetting-government-agencies-ngos","status":"ACTIVE","authors":[],"analytics":{"comments":0,"views":188,"shares":0,"engagementtimems":765000},"Alttitle":{"minfo":""},"artag":"Reuters","artdate":"2021-05-28 10:23:01","lastupd":"2021-05-28 10:23:23","breadcrumbTags":["SolarWinds hack","Microsoft Corp","attacks","SolarWinds","Microsoft","Internet"],"secinfo":{"seolocation":"telecomnews\/microsoft-says-group-behind-solarwinds-hack-now-targetting-government-agencies-ngos"}}" data-authors="[" "]" data-category-name="" data-category_id="" data-date="2021-05-28" data-index="article_1">

微软说集团背后SolarWinds黑客现在针对政府机构、非政府组织

SolarWinds网络攻击背后的集团去年年底确定现在是针对政府机构、智库、咨询公司和非政府组织,微软(msft . o:行情)说。“本周我们观察到网络攻击的威胁演员锘针对政府机构、智库、咨询公司和非政府组织”,微软在一个博客。

  • 2021年5月28日更新点23是坚持
阅读: 100年行业专业人士
读者的形象读到100年行业专业人士

背后的集团SolarWinds网络攻击去年年底确定现在是针对政府机构、智库、咨询公司和非政府组织,微软(msft . o:行情)说。

“本周我们观察到网络攻击的威胁演员锘针对政府机构、智库、咨询公司和非政府组织”,微软在博客上说。

锘,来自俄罗斯、演员背后的是一样的攻击在2020年SolarWinds客户,根据微软。

“这波攻击目标约3000电子邮件账户超过150不同的组织”,微软表示。

广告
而组织在美国获得了最大份额的袭击,至少有针对性的受害者来自24个国家,微软说。

至少四分之一的有针对性的组织参与国际发展,人道主义和人权问题工作,微软在博客表示。

锘本周的袭击发起闯入一个电子邮件营销账户使用的美国国际开发署(USAID)和从那里发射网络钓鱼攻击其他组织一样,微软说。

信息技术公司的黑客SolarWinds,确定在12月,访问了成千上万的公司和政府机构使用其产品。微软总裁布拉德·史密斯称袭击是“世界上最大和最复杂的攻击已经见过”。

本月,俄罗斯的间谍首领否认责任SolarWinds网络攻击,但表示他被指控“受宠若惊”来自美国和英国,俄罗斯外交情报在这样一个复杂的攻击。

美国和英国都指责俄罗斯对外情报局(SVR)的继任者外国克格勃的间谍行动的黑客破坏九个美国联邦机构和数以百计的私营企业。

微软周四披露的攻击似乎是一个延续的多个政府机构参与外交政策目标的努力作为情报收集工作的一部分,微软说。

广告
该公司表示,通知所有的目标客户的过程中,“没有理由相信”这些攻击包括任何剥削或漏洞在微软的产品或服务。

  • 2021年5月28日,发表点23是坚持
是第一个发表评论。
现在评论

加入2 m +行业专业人士的社区

订阅我们的通讯最新见解与分析。乐动扑克

下载ETTelec乐动娱乐招聘om应用

  • 得到实时更新
  • 保存您最喜爱的文章
扫描下载应用程序

The group behind the SolarWinds<\/a> cyber attack identified late last year is now targeting government agencies, think tanks, consultants, and non-governmental organizations, Microsoft Corp<\/a> said.

\"This week we observed cyberattacks by the threat actor Nobelium targeting government agencies, think tanks, consultants, and non-governmental organizations\",
Microsoft<\/a> said in a blog.

Nobelium, originating from Russia, is the same actor behind the
attacks<\/a> on SolarWinds customers in 2020, according to Microsoft.

\"This wave of attacks targeted approximately 3,000 email accounts at more than 150 different organizations\", Microsoft said.

While organisations in the United States received the largest share of attacks, targeted victims came from at least 24 countries, Microsoft said.

At least a quarter of the targeted organisations were involved in international development, humanitarian issues and human rights work, Microsoft said in the blog.

Nobelium launched this week's attacks by breaking into an email marketing account used by the United States Agency For International Development (USAID) and from there launching phishing attacks on many other organisations, Microsoft said.

The hack of information technology company SolarWinds, which was identified in December, gave access to thousands of companies and government offices that used its products. Microsoft President Brad Smith described the attack as \"the largest and most sophisticated attack the world has ever seen\".

This month, Russia's spy chief denied responsibility for the SolarWinds cyber attack but said he was \"flattered\" by the accusations from the United States and Britain that Russian foreign intelligence was behind such a sophisticated hack.

The United States and Britain have blamed Russia's Foreign Intelligence Service (SVR), successor to the foreign spying operations of the KGB, for the hack which compromised nine U.S. federal agencies and hundreds of private sector companies.

The attacks disclosed by Microsoft on Thursday appeared to be a continuation of multiple efforts to target government agencies involved in foreign policy as part of intelligence gathering efforts, Microsoft said.

The company said it was in the process of notifying all of its targeted customers and had \"no reason to believe\" these attacks involved any exploitation or vulnerability in Microsoft's products or services.
<\/p><\/body>","next_sibling":[{"msid":83027202,"title":"DoT allots 5G trial spectrum, paves way for development of use cases","entity_type":"ARTICLE","link":"\/news\/dot-allots-5g-trial-spectrum-paves-way-for-development-of-use-cases\/83027202","category_name":null,"category_name_seo":"telecomnews"}],"related_content":[],"msid":83027552,"entity_type":"ARTICLE","title":"Microsoft says group behind SolarWinds hack now targetting government agencies, NGOs","synopsis":"The group behind the SolarWinds cyber attack identified late last year is now targeting government agencies, think tanks, consultants, and non-governmental organizations, Microsoft Corp said. \"This week we observed cyberattacks by the threat actor Nobelium targeting government agencies, think tanks, consultants, and non-governmental organizations\", Microsoft said in a blog.","titleseo":"telecomnews\/microsoft-says-group-behind-solarwinds-hack-now-targetting-government-agencies-ngos","status":"ACTIVE","authors":[],"analytics":{"comments":0,"views":188,"shares":0,"engagementtimems":765000},"Alttitle":{"minfo":""},"artag":"Reuters","artdate":"2021-05-28 10:23:01","lastupd":"2021-05-28 10:23:23","breadcrumbTags":["SolarWinds hack","Microsoft Corp","attacks","SolarWinds","Microsoft","Internet"],"secinfo":{"seolocation":"telecomnews\/microsoft-says-group-behind-solarwinds-hack-now-targetting-government-agencies-ngos"}}" data-news_link="//www.iser-br.com/news/microsoft-says-group-behind-solarwinds-hack-now-targetting-government-agencies-ngos/83027552">