White House calls Microsoft email breach an ‘active threat’

White House Press Secretary Jen PsakiJen PsakiOn The Money: Senate Votes To Accept COVID-19 Bill | Stocks Sink After Powell Fails To Soothe Jittery Traders | February job report as first measure of Biden economy Biden called off second military target in Syria minutes before strike: White House reports Shalanda Young could serve as acting OMB director MORE said Friday that the Biden administration is closely following the breach of a Microsoft email application allegedly carried out by Chinese hackers. an ‘active threat’ with a ‘large number of victims’.

“This is a significant vulnerability that can have far-reaching consequences. First and foremost, this is an active threat, ”Psaki told reporters at the daily press conference.

She pointed to one tweet of National Security Advisor Jake SullivanJake SullivanFireEye finds evidence that Chinese hackers have been exploiting Microsoft email app flaw since January. A Biden stumbles over China? Iran, hostages and déjà vu – Biden needs to do MORE better on Thursday evening, urged network administrators to patch their systems against a previously unknown vulnerability in Microsoft’s Exchange Server email application.

Microsoft said earlier this week that the flaw was used by a Chinese state-sponsored hacking group to target various organizations.

Cybersecurity group FireEye said in blog post late Thursday night that hackers had been in at least one client’s system since January and had gone after it “US retailers, local governments, a university and an engineering company” along with a Southeast Asian government and a Central Asian telecom group.

There are likely other international victims, with the Czech Republic’s National Cyber ​​and Information Security Office providing a pronunciation Friday says it helps affected organizations.

Although Psaki declined on Friday to comment on whether federal agencies had been compromised, she urged network operators to “consider whether they have already been compromised” and if so “take appropriate action.”

“Anyone running these servers – government, private sector, academia – must take action now to patch them,” Psaki said. “We are concerned that there are high casualties and we are working with our partners to understand the extent of this. So it is a continuous process. “

“We are still looking closely at what happened and the next steps to be taken,” added Psaki.

While there is no confirmation that federal agencies have been compromised, the Cybersecurity and Infrastructure Security Agency (CISA) issued an emergency directive earlier this week ordering all agencies to immediately investigate whether they had been breached, and if so, implement a patch. or disconnect from Exchange Server.

CISA said the breach “poses an unacceptable risk to federal civilian executive agencies. “

Microsoft claimed earlier this week that the Chinese hacking group known as “Hafnium” was responsible for exploiting the vulnerabilities. Microsoft noted that the group had previously attempted to steal information from infectious disease researchers, law firms, higher education institutions, defense contractors, policy think tanks, and nongovernmental organizations.

The news comes as the federal government continues its investigation into the SolarWinds hack. That incident, which US intelligence officials said in January was likely carried out by sophisticated Russian hackers, may have compromised up to 18,000 customers of IT group SolarWinds.

As of last month, it was confirmed that at least nine federal agencies and 100 private sector groups, including both FireEye and Microsoft, had been compromised by the SolarWinds hack, which lasted a year and was one of the largest cyber-espionage events in US history. .

The Biden administration is considering how to respond to the SolarWinds breach, which was one of many problems President BidenJoe Biden, Trump State Department appointee arrested in connection with Capitol FireEye riot finds evidence Chinese hackers have been exploiting Microsoft email app flaw since January Biden officials to travel to border amid influx of young migrants LAKE discussed during his first meeting in office with the Russian president Vladimir PutinVladimir Vladimirovich Putin How to Think About Russia Do Biden Putin’s ‘Harsh New Sanctions’ Give Nord Stream 2? Russia vows retaliation for new US sanctions: ‘We don’t intend to accept this’ MORE

The Washington Post reported last month that the government would impose sanctions on Russia for the infringement. Psaki said on Feb. 23 that there will be a response from the government “Weeks, not months.”

Source