By Donato Paolo Mancini 
 

Microsoft Corp. (MSFT) said Wednesday that it will make a political cybersecurity tool available for free to 12 new European markets after it detected recent activity targeting democratic institutions in Europe from a group that has been linked to Russia.

The software giant said it has detected attacks targeting employees of the German Council on Foreign Relations and the European Offices of the Aspen Institute and the German Marshall Fund, a public policy think tank that promotes cooperation between North America and Europe. The company said the attacks, which it is disclosing with the permission of those involved, targeted 104 accounts belonging to employees in Belgium, France, Germany, Poland, Romania and Serbia.

While Microsoft continues to investigate the nature of the attacks, it said it is confident many of them originated from a group the company calls Strontium. Microsoft has previously linked Strontium, also known as Fancy Bear or APT28, to the Russian government. Fancy Bear has previously been accused of breaking into systems of the Democratic National Committee in 2016. U.S. government officials blamed Russia for those attacks. Russia has denied involvement in the attacks.

Microsoft said the "spearphishing" attacks, which are also aimed at political campaigns, took place between September and December last year, and that it notified the victims quickly. Spearphishing attacks involve the sending of links to targets from email addresses that seem legitimate. The attacks usually aim to gain access to sensitive information such as employee credentials, and to deliver malware.

Microsoft's tool, known as AccountGuard, is a cybersecurity service available to political candidates, parties and campaign offices that operate locally or nationally. It is also available to other institutions, such as think tanks, operating in civil society, and is offered free of charge to organizations using Office 365, a software suite. It provides early notification services about security breaches, and can be extended to users external to organizations with their consent.

"The attacks...seen recently...suggest an ongoing effort to target democratic organizations," Microsoft said in a blog post on Wednesday. "They validate the warnings from European leaders about the threat level we should expect to see in Europe this year."

Microsoft is now making the tool available to France, Germany, Sweden, Denmark, the Netherlands, Finland, Estonia, Latvia, Lithuania, Portugal, Slovakia, and Spain. The service is already available in the U.S., Canada, Ireland and the U.K., it said.

A number of elections are due to take in Europe this year--including a general election in Spain, and an EU-wide election in May to elect members of the European Parliament.

 

Write to Donato Paolo Mancini at donatopaolo.mancini@dowjones.com; @donatopmancini

 

(END) Dow Jones Newswires

February 20, 2019 02:58 ET (07:58 GMT)

Copyright (c) 2019 Dow Jones & Company, Inc.
Microsoft (NASDAQ:MSFT)
Gráfico Histórico do Ativo
De Fev 2024 até Mar 2024 Click aqui para mais gráficos Microsoft.
Microsoft (NASDAQ:MSFT)
Gráfico Histórico do Ativo
De Mar 2023 até Mar 2024 Click aqui para mais gráficos Microsoft.