Create an account


Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Microsoft - New cyberattacks targeting sporting and anti-doping organizations

#1
New cyberattacks targeting sporting and anti-doping organizations

<div style="margin: 5px 5% 10px 5%;"><img src="https://www.sickgaming.net/blog/wp-content/uploads/2019/10/new-cyberattacks-targeting-sporting-and-anti-doping-organizations.jpg" width="1024" height="683" title="" alt="" /></div><div><div><img src="https://www.sickgaming.net/blog/wp-content/uploads/2019/10/new-cyberattacks-targeting-sporting-and-anti-doping-organizations.jpg" class="ff-og-image-inserted"></div>
<p>Today we’re sharing that the Microsoft Threat Intelligence Center has recently tracked significant cyberattacks originating from a group we call Strontium, also known as Fancy Bear/APT28, targeting anti-doping authorities and sporting organizations around the world. As the world looks forward with anticipation to the Tokyo Summer Games in 2020, we thought it important to share information about this new round of activity.</p>
<p>At least 16 national and international sporting and anti-doping organizations across three continents were targeted in these attacks which began September 16<sup>th</sup>, just before <a href="https://www.bbc.com/sport/athletics/49805296">news reports</a> about new potential action being taken by the World Anti-Doping Agency. Some of these attacks were successful, but the majority were not. Microsoft has notified all customers targeted in these attacks and has worked with those who have sought our help to secure compromised accounts or systems.</p>
<p>This is not the first time Strontium has targeted such organizations. The group <a href="https://www.nytimes.com/2018/01/10/sports/olympics/russian-hackers-emails-doping.html">reportedly</a> released medical records and emails taken from sporting organizations and anti-doping officials in 2016 and 2018, resulting in a 2018 <a href="https://www.justice.gov/opa/pr/us-charges-russian-gru-officers-international-hacking-and-related-influence-and">indictment</a> in federal court in the United States.</p>
<p>The methods used in the most recent attacks are similar to those routinely used by Strontium to target governments, militaries, think tanks, law firms, human rights organizations, financial firms and universities around the world. Strontium’s methods include spear-phishing, password spray, exploiting internet-connected devices and the use of both open-source and custom malware.</p>
<p>We’ve previously <a href="https://blogs.microsoft.com/on-the-issues/2018/08/20/we-are-taking-new-steps-against-broadening-threats-to-democracy/">announced</a> separate Strontium activity we’ve seen targeting organizations involved in the democratic process and have described the legal steps we routinely take to prevent Strontium from using fake Microsoft internet domains to execute its attacks. Additionally, the data and information we learn from our disruption work is used to improve the security and security features of our products and services.</p>
<p>As we’ve said in the past, we believe it’s important to share significant threat activity like that we’re announcing today. We think it’s critical that governments and the private sector are increasingly transparent about nation-state activity so we can all continue the global dialogue about protecting the internet. We also hope publishing this information helps raise awareness among organizations and individuals about steps they can take to protect themselves.</p>
<p>You can protect yourself from these types of attacks in at least three ways. We recommend, first, that you enable two-factor authentication on all business and personal email accounts. Second, learn <a href="https://support.office.com/en-us/article/Protect-yourself-from-phishing-schemes-and-other-forms-of-online-fraud-be0de46a-29cd-4c59-aaaf-136cf177d593">how to spot phishing schemes</a> and protect yourself from them. Third, <a href="https://support.office.com/en-us/article/enable-or-disable-security-alerts-about-links-and-files-from-suspicious-websites-a1ac6ae9-5c4a-4eb3-b3f8-143336039bbe">enable security alerts</a> about links and files from suspicious websites.</p>
<p class="tag-list">Tags: <a aria-label="See more stories about anti-doping" href="https://blogs.microsoft.com/on-the-issues/tag/anti-doping/" rel="tag">anti-doping</a>, <a aria-label="See more stories about cyberattacks" href="https://blogs.microsoft.com/on-the-issues/tag/cyberattacks/" rel="tag">cyberattacks</a>, <a aria-label="See more stories about cybercrime" href="https://blogs.microsoft.com/on-the-issues/tag/cybercrime-2/" rel="tag">cybercrime</a>, <a aria-label="See more stories about cybersecurity" href="https://blogs.microsoft.com/on-the-issues/tag/cybersecurity-2/" rel="tag">cybersecurity</a>, <a aria-label="See more stories about Microsoft Threat Intelligence Center" href="https://blogs.microsoft.com/on-the-issues/tag/microsoft-threat-intelligence-center/" rel="tag">Microsoft Threat Intelligence Center</a>, <a aria-label="See more stories about phishing" href="https://blogs.microsoft.com/on-the-issues/tag/phishing/" rel="tag">phishing</a></p>
</div>


https://www.sickgaming.net/blog/2019/10/...nizations/
Reply



Forum Jump:


Users browsing this thread:
1 Guest(s)

Forum software by © MyBB Theme © iAndrew 2016