Breaking

US State Department Breach: Chinese Hackers Steal Thousands of Emails

Chinese hackers executed a significant breach of security when they infiltrated Microsoft’s cloud-based Exchange email system in May 2023, resulting in the theft of tens of thousands of emails from U.S. State Department accounts.

During a recent Senate staff briefing, U.S. State Department officials disclosed that the attackers successfully accessed Outlook accounts belonging to State Department officials stationed in East Asia, the Pacific, and Europe. This breach led to the theft of at least 60,000 emails, as reported by Reuters.

In addition to the email theft, the hackers obtained a comprehensive list of email accounts within the State Department. Notably, the compromised accounts were primarily related to Indo-Pacific diplomatic efforts.

US State Department Breach Calls for Strengthening Cybersecurity

Senator Eric Schmitt emphasized the urgency of bolstering cybersecurity defenses against such cyberattacks. He also raised concerns about the federal government’s reliance on a single vendor, advocating for a thorough review to prevent potential vulnerabilities.

Microsoft publicly acknowledged the breach in July, revealing that threat actors breached Outlook accounts linked to approximately 25 organizations. These organizations included the U.S. State and Commerce Departments, along with certain consumer accounts.

National Security Council Response

The National Security Council confirmed the incident in July, clarifying that the attackers accessed unclassified systems. Their prompt action aimed to identify the source and vulnerability in Microsoft’s cloud service.

These cyberattacks have been attributed to a cyber-espionage group known as Storm-0558, with a focus on infiltrating email systems to obtain sensitive information.

US State Department Breach: Methodology

Microsoft detailed how the threat group initially obtained a consumer signing key and used it to compromise Exchange Online and Azure Active Directory accounts. They exploited a previously patched zero-day validation vulnerability to impersonate accounts within targeted organizations.

Microsoft’s Response and Cooperation

In response to the breach, Microsoft took action by revoking the stolen signing key and investigating potential unauthorized access. The company also committed to providing broader access to cloud logging data to enhance network defenders’ capabilities.

Criticism and Reform

Microsoft faced criticism for restricting access to cloud logging data. Under pressure from the Cybersecurity and Infrastructure Security Agency (CISA), the company agreed to broaden access to this critical information, addressing concerns about timely breach detection.

Share the article with your friends
John Greenwood

He has been working with Cybersec and Infosec market for 12+ years now. Passionate about AI, Cybersecurity, Info security, Blockchain and Machine Learning. When he is not occupied with cybersecurity, he likes to go on bike rides!

Recent Posts

Privileged Access Management: 5 Best PAM Solutions in the Market

Explore the top 5 best PAM Tools, market trends, and expert insights to secure the…

1 week ago

Apple Device Management: Top Solutions for iOS and macOS Management

Explore the top solutions for Apple Device Management including to iOS Device Management and macOS…

2 weeks ago

IAM Software: Top 5 IAM Solutions for Enterprise Security

Find the top 5 IAM software solutions, explore their features, and find the best tools…

2 weeks ago

Top 5 MDM Tools for 2024 – Best Mobile Device Management Software

MDM software is used to manage smartphones, tablets, laptops, kiosk devices and iPads and more.…

2 weeks ago

Scalefusion MDM Alternatives: Top 5 Scalefusion Alternatives for IT Decision Makers

Discover the top 5 Scalefusion alternatives for MDM, offering better features, scalability, and integration for…

2 weeks ago

Okta Vs OneLogin: A Detailed Comparison

Compare Okta and OneLogin: a detailed guide on features, pricing, customer base, security, and more…

2 months ago