White House calls Microsoft’s email breach an ‘active threat’

White House Press Secretary Jen PsakiJen PsakiOn The Money: Senate votes to pass COVID-19 bill | Stocks sink after Powell does not appease malicious traders February job report gives first measure to Biden’s economy Biden set second military target in Syria minutes before strike: White House report says Shalanda Young could serve as acting OMB director said Friday that the Biden government is closely following the breach of a Microsoft e-mail application reportedly carried out by Chinese hackers. an “active threat” with a “large number of victims.”

‘This is an important vulnerability that could have far-reaching consequences. In the first place, it is an active threat, ‘Psaki told reporters during the daily press conference.

She points to a tweet from national security adviser Jake SullivanJake SullivanFireEye Finds Evidence Chinese Hackers Have Abused Microsoft’s Email App Since January A Biden Stumbles Over China? Iran, hostages and déjà vu – Praying to sail MORE On Thursday night, network administrators were called upon to load their systems against a previously unknown vulnerability in Microsoft’s Exchange Server e-mail application.

Microsoft said earlier this week that the bug was being used by a Chinese state-sponsored hacking group to focus on various organizations.

The cyber security group FireEye said in blog post late Thursday night that hackers have been in at least one customer’s system since January, and that they have followed ‘Retailers in the US, local governments, a university and an engineering firm’, together with a Southeast Asian government and a telecommunications group in Central Asia.

There are probably other international victims, with the Czech Republic’s office for cyber and information security statement Friday said it helps affected organizations.

While Psaki declined to comment Friday on whether any federal agencies have been compromised, she called on network operators to ‘consider whether they have already been compromised’ and, if so, ‘take appropriate action’.

“Everyone who runs these servers – the government, the private sector, the academic world – must now take action to restore it,” Psaki said. ‘We are concerned that there are a large number of victims and we are working with our partners to understand the extent of this. It is therefore an ongoing process. ”

“We are still looking closely at what happened and the next steps that need to be taken,” Psaki added.

Although there was no confirmation that federal agencies had been compromised, the Cybersecurity and Infrastructure Security Agency (CISA) earlier this week issued an emergency directive ordering all agencies to immediately investigate whether they have been violated, and if so, a patch. implement. or disconnect from Exchange Server.

CISA said the offense “poses an unacceptable risk to Federal Civilian Executive Branch agencies. ”

Microsoft claimed earlier this week that the Chinese hacking group known as “Hafnium” was responsible for exploiting the vulnerabilities. Microsoft noted that the group had previously sought to steal information from infectious disease researchers, law firms, higher education institutions, defense contractors, policymakers, and non-governmental organizations.

The news comes as the federal government continues its investigation into the SolarWinds hack. The incident, which according to U.S. intelligence officials was likely carried out in January by advanced Russian hackers, potentially endangered up to 18,000 customers of the IT group SolarWinds.

It has been confirmed that at least nine federal agencies and 100 private sector groups, including FireEye and Microsoft, were compromised last month in the SolarWinds hack, which lasted a year and was one of the largest cyber espionage events in U.S. history. .

The Biden administration is considering responding to the SolarWinds infringement, which was one of several issues President BidenJoe Biden appointment of the Trump State Department arrested in connection with Capitol riot FireEye finds evidence Chinese cyber hackers have been abusing Microsoft’s email app to travel to the border amid the influx of young migrants since January. discussed during his first talks in office with the Russian president Vladimir PutinVladimir Vladimirovich Putin How to think about Russia Give Biden’s ‘difficult new sanctions’ Putin Nord Stream 2? Russia promises retaliation for new US sanctions: ‘We do not intend to endure it’ MORE.

The Washington Post report last month that the administration would impose sanctions on Russia for the violation. Psaki said on February 23 a response from the government would be received “Weeks, not months.”

.Source