КућаСајбер БалканMicrosoft Customers Facing 600 Million Cyber Attacks Daily

Microsoft Customers Facing 600 Million Cyber Attacks Daily

Објављено на

spot_img

Microsoft customers are facing a constant barrage of cyber attacks, with millions of threats being directed at them on a daily basis from a variety of threat actors. These attacks, coming from both nation-states and cybercrime groups, are increasing in severity and frequency, as these malicious entities are now collaborating to share resources and expertise.

A concerning trend that has been noted is the outsourcing of cyber operations by state-affiliated actors to criminal groups. This collaboration is evident in activities such as financial gain, intelligence gathering, and data theft. For example, Russian threat actors have enlisted cybercriminals to target Ukrainian military devices using common malware, while Iranian nation-state actors have utilized ransomware to extort individuals on a dating website.

North Korea has even developed its own ransomware, called FakePenny, to target aerospace and defense organizations. This highlights a dual motivation of intelligence gathering and financial gain, showcasing the significant threat posed by the increasing collaboration between state actors and cybercriminals.

The cyber threat activity, mainly driven by Russia, Iran, and China, is concentrated in regions of geopolitical tension such as Ukraine, Taiwan, and the Middle East. These attacks are used to gather intelligence, spread propaganda, and influence public opinion. Russia’s focus on Ukraine and NATO is aimed at understanding Western policies on the war, while Iran’s targeting of Israel and Gulf countries reflects its opposition to their normalization of ties with Israel. China remains consistent in its targeting of Taiwan and Southeast Asia.

These foreign powers are taking advantage of sensitive domestic issues in the U.S. to spread misinformation and disinformation online. They are utilizing tactics such as homoglyph domains, which are spoofed links used for phishing and malware attacks. Microsoft is closely monitoring these malicious activities to protect its infrastructure and keep users informed about potential threats.

Financially motivated cyberattacks have seen a significant increase in the past year, with ransomware attacks surging 2.75 times. While fewer attacks reached the encryption stage, social engineering, identity compromise, and exploiting vulnerabilities remained the primary methods of initial access. Additionally, tech scams have seen a massive increase, with daily traffic skyrocketing from 7,000 to 100,000 in just a year.

The short lifespan of malicious infrastructure, often less than two hours, underscores the need for agile cybersecurity measures. Threat actors, including cybercriminals and nation-states, are also experimenting with AI to enhance their attack capabilities. While AI shows promise in helping cybersecurity professionals respond to threats more efficiently, it also poses risks as threat actors learn to exploit its efficiencies for malicious purposes.

Microsoft is advocating for a two-pronged approach to cybersecurity: denial of intrusions and imposition of consequences. They believe that government action is necessary to deter malicious actors, particularly nation-states, as the lack of effective consequences in cyberspace norms encourages aggressive attacks. Both the public and private sectors need to collaborate to create a more secure online environment.

Извор линк

Најновији чланци

Hacking websites for Snapchat – El Mundo

In recent news, there has been an increase in cyber criminals hacking websites in...

From QR to compromise: The growing quishing threat – Source: news.sophos.com

Security experts are constantly monitoring the evolving tactics used by cybercriminals to target individuals...

Cost of Cyber Attack on Change Healthcare Climbs to Almost $2.9 Billion

UnitedHealth Group has revised its estimates for the total costs of the cyberattack on...

Microsoft: Nation-state activity merging with cybercrime

In Microsoft's fifth annual "Digital Defense Report," the tech giant highlighted the increasing convergence...

Више овако

Hacking websites for Snapchat – El Mundo

In recent news, there has been an increase in cyber criminals hacking websites in...

From QR to compromise: The growing quishing threat – Source: news.sophos.com

Security experts are constantly monitoring the evolving tactics used by cybercriminals to target individuals...

Cost of Cyber Attack on Change Healthcare Climbs to Almost $2.9 Billion

UnitedHealth Group has revised its estimates for the total costs of the cyberattack on...
sr_RSSerbian