DAWN.COM

Today's Paper | April 28, 2024

Updated 08 Oct, 2021 08:22am

Russia behind 58pc of detected state-backed hacks, says Microsoft

BOSTON: Russia accounted for most state-sponsored hacking detected by Microsoft over the past year, with a 58pc share, mostly targeting government agencies and think tanks in the United States, followed by Ukraine, Britain and European Nato members, the company said.

The devastating effectiveness of the long-undetected SolarWinds hack it mainly breached information technology businesses including Microsoft also boosted Russian state-backed hackers success rate to 32pc in the year ending June 30, compared with 21pc in the preceding 12 months.

China, meanwhile, accounted for fewer than 1 in 10 of the state-backed hacking attempts Microsoft detected but was successful 44pc of the time in breaking into targeted networks, Microsoft said in its second annual Digital Defence Report, which covers July 2020 through June 2021. While Russia’s prolific state-sponsored hacking is well known, Microsoft’s report offers unusually specific detail on how it stacks up against that by other US adversaries.

The report also cited ransomware attacks as a serious and growing plague, with the United States by far the most targeted country, hit by more than triple the attacks of the next most targeted nation. Ransomware attacks are criminal and financially motivated.

By contrast, state-backed hacking is chiefly about intelligence gathering whether for national security or commercial or strategic advantage and thus generally tolerated by governments, with US cyber operators among the most skilled. The report by Microsoft Corp., which works closely with Washington government agencies, does not address US government hacking.

The SolarWinds hack was such an embarrassment to the US government, however, that some Washington lawmakers demanded some sort of retaliation. President Joe Biden has had a difficult time drawing a red line for what cyberactivity is permissible. He has issued vague warnings to President Vladimir Putin to get him to crack down on ransomware criminals, but several top administration cybersecurity officials said this week that they have seen no evidence of that.

Overall, nation-state hacking has about a 10pc-20pc success rate, said Cristin Goodwin, who heads Microsoft’s Digital Security Unit, which is focused on nation-state actors. Its something that’s really important for us to try to stay ahead of and keep driving that compromised number down because the lower it gets, the better were doing, Goodwin said.

Goodwin finds China’s geopolitical goals in its recent cyberespionage especially notable, including targeting foreign ministries in Central and South American countries where it is making Belt-and-Road-Initiative infrastructure investments and universities in Taiwan and Hong Kong where resistance to Beijing’s regional ambitions is strong. The findings further belie as obsolete any conventional wisdom that Chinese cyber spies’ interests are limited to pilfering intellectual property.

Russian hack attempts were up from 52pc in the 2019-20 period as a share of global cyber-intrusion bids detected by the nation-state notification service that Microsoft employs to alert its customers. For the year ending June 30, North Korea was second as country of origin at 23pc, up from less than 11pc previously. China dipped to 8pc from 12pc.

But attempt volume and efficacy are different matters. North Korea’s failure rate on spear-phishing targeting individuals, usually with booby-trapped emails was 94pc in the past year, Microsoft found.

Published in Dawn, October 8th, 2021

Read Comments

Punjab CM Maryam’s uniformed appearance at parade causes a stir Next Story