The White House calls Microsoft’s email breach an ‘active threat’

Press Secretary of the White House Jen PsakiJen PsakiOn The Money: Senate votes to accept COVID-19 relief project | Stocks sink after Powell fails to appease nervous traders | February jobs report provides first measure of Biden’s economy Biden canceled the second military target in Syria minutes before the strike: White House report says Shalanda Young could serve as acting director of OMB MORE said on Friday that the Biden government is closely monitoring the breach of a Microsoft email application, allegedly run by Chinese hackers, calling it an “active threat” with a “large number of victims”.

“This is a significant vulnerability that can have far-reaching impacts. First of all, this is an active threat, ”Psaki told reporters during the daily press conference.

She pointed to a tweet national security advisor Jake SullivanJake SullivanFireEye finds evidence that Chinese hackers have exploited the flaw in Microsoft’s email application since January. A Biden stumble in China? Iran, hostages and déjà vu – Biden needs to do better MORE on Thursday night, urging network administrators to fix their systems against a previously unknown vulnerability in Microsoft’s Exchange Server email application.

Microsoft said earlier this week that the flaw was being used by a Chinese state-sponsored group of hackers to target a variety of organizations.

The cyber security group FireEye said in blog post on Thursday night that hackers have been in the system of at least one customer since January, and that they have gone after “Retailers based in the United States, local governments, a university and an engineering company”, together with a Southeast Asian government and a Central Asian telecommunications group.

There are probably other international victims, with the Czech Republic’s National Office for Cybersecurity and Information issuing a report. demonstration Friday saying it is helping affected organizations.

Although Psaki declined to comment on Friday if any federal agencies were compromised, she urged network operators to “consider whether they have already been compromised” and if so “to take appropriate action”

“Everyone who runs these servers – government, private sector, academia – needs to act now to fix them,” said Psaki. “We are concerned about the large number of victims and we are working with our partners to understand the scope of this. Therefore, it is an ongoing process. “

“We are still looking closely at what happened and the next steps that need to be taken,” added Psaki.

Although there has been no confirmation from any committed federal agency, the Cybersecurity and Infrastructure Agency (CISA) issued an emergency directive earlier this week ordering all agencies to immediately investigate whether they were violated and, if so, to implement a patch. or disconnect from the Exchange Server.

CISA said the breach “represents an unacceptable risk for the agencies of the Federal Civil Executive Branch. “

Microsoft claimed earlier this week that the Chinese hacker group known as “Hafnium” was responsible for exploiting the vulnerabilities. Microsoft noted that the group had previously tried to steal information from infectious disease researchers, law firms, higher education institutions, defense companies, policy think tanks and non-governmental organizations.

The news comes as the federal government continues its investigation of the SolarWinds hack. This incident, which US intelligence officials said in January, was probably conducted by sophisticated Russian hackers, potentially affecting up to 18,000 customers in the SolarWinds IT group.

Last month, at least nine federal agencies and 100 private sector groups, including FireEye and Microsoft, were confirmed to be engaged in the year-long SolarWinds hack that was one of the largest cyber espionage events in the history of the United States.

The Biden administration is evaluating how to respond to the SolarWinds breach, which was one of several problems President bidenState Department-appointed Joe BidenTrump arrested in connection with the Capitol FireEye riot finds evidence that Chinese hackers have exploited the flaw in Microsoft’s email application since January. Biden officials traveled to the border amid the influx of young migrants. MOST discussed during his first conversation in office with the Russian president Vladimir PutinVladimir Vladimirovich PutinHow to think about Russia Do Biden’s ‘new hard sanctions’ give Putin Nord Chain 2? Russia vows retaliation for new US sanctions: ‘We have no intention of tolerating this’ MORE.

The Washington Post reported last month that the government would impose sanctions on Russia for the violation. Psaki said on February 23 that a government response will come in “Weeks, not months”.

.Source