Connect with us

Hi, what are you looking for?

Tech

Russia, China and Iran trying to hack presidential race, Microsoft says

Russian, Chinese and Iranian hackers have mounted cyberattac..

Russian, Chinese and Iranian hackers have mounted cyberattacks against hundreds of organizations and people involved in the 2020 presidential race and U.S.-European policy debates, with targets including the campaigns of both Donald Trump and Joe Biden, Microsoft said Thursday.

The report is the most expansive public warning to date about the rapid spread of foreign governments efforts to wield hackers to undermine U.S. democracy.

The perpetrators include the same Kremlin-aligned Russian hacking group whose thefts and leaks of confidential Democratic Party documents helped torpedo Hillary Clintons presidential hopes in 2016, said Microsoft, which offers products designed to detect such attacks.

Targets this time include the Trump and Biden campaigns, administration officials and an array of national and state parties, political consultants and think tanks, as well as groups such as the German Marshall Fund and Stimson Center that promote international cooperation.

“The activity we are announcing today makes clear that foreign activity groups have stepped up their efforts targeting the 2020 election as had been anticipated,” Microsoft said in a blog post. It added that its security tools detected and blocked “the majority of these attacks.”

The company did not answer numerous questions from POLITICO seeking more details about the attacks.

The revelations come amid a feud between congressional Democrats and the administration over what it knows about foreign threats against the election, in particular the Democrats accusations that Trumps intelligence leaders are failing to alert the public about the Kremlins activities. Trump and his supporters have pushed a message that the Chinese are trying to help Biden — a claim not supported by intelligence officials, who have told POLITICO that Russias efforts pose the most active and acute danger.

An official intelligence community statement last month said China prefers that Trump not be reelected, that Russia is denigrating Biden and that Iran is undermining the president.

Some of the hackers targets confirmed Microsofts reporting, though none said the cyberattacks had succeeded.

“As President Trumps re-election campaign, we are a large target, so it is not surprising to see malicious activity directed at the campaign or our staff,” said Thea McDonald, deputy press secretary for the presidents campaign team. “We work closely with our partners, Microsoft and others, to mitigate these threats. We take cybersecurity very seriously and do not publicly comment on our efforts.”

Likewise, the Republican National Committee has “been informed that foreign actors have made unsuccessful attempts to penetrate the technology of our staff members,” an RNC spokesperson said.

Bidens campaign did not immediately respond to a request for comment.

Microsoft has also alerted SKDKnickerbocker, one of Bidens chief communications and strategy firms, that Russian hackers had unsuccessfully targeted its networks, Reuters said early Thursday ahead of the reports release. Those attempts also failed, Reuters reported. The firm did not respond to later requests for comment.

The attacks on the Stimson Center were first observed in May, spokesperson David Solimini said, and Microsoft notified the think tank about the nature and source in late July. He and German Marshall Fund spokesperson Sydney Simon both said theyd seen no evidence that the attacks succeeded.

Christopher Krebs, director of the Department of Homeland Securitys Cybersecurity and Infrastructure Security Agency, said Microsofts findings are “consistent with earlier statements by the Intelligence Community on a range of malicious cyber activities targeting the 2020 campaign.”

“It is important to highlight that none [of the targets] are involved in maintaining or operating voting infrastructure and there was no identified impact on election systems,” Krebs said in a statement. He added, “Everyone involved in the political process should stay alert against these sorts of attacks.”

The Treasury Department announced its own steps to combat Kremlin interference Thursday, saying it had designated the pro-Russian Ukrainian lawmaker Andriy Derkach for sanctions for promoting discredited allegations against Biden.

Graham Brookie, director of the Atlantic Councils Digital Forensic Research Lab, confirmed that his group had been the target of apparently unsuccessful attacks from Chinese hackers, but cautioned that those did not appear election-related.

“It is not surprising that we would be targeted by China, based on the substance of our work,” Brookie said. “This appeared to be about information gathering and espionage as opposed to election interference of any kind.”

Among other details, Microsoft reported that:

Read More – Source

[contf] [contfnew]

politico

[contfnewc] [contfnewc]

Finance

In an interview with ET Now, Dabur India Director Mohit Burm..

Science

The 147th Open championship will be at Carnoustie Golf Club in Scotland. Jan Kruger/R&A Golfers ..

Tech

Enlarge Oliver Morris/Getty Images) In response to an Ars re..

Tech

Enlarge/ You wouldn't really want to use Nvidia's ..