Republican Governors Association Targeted in Microsoft Exchange Server Attacks

 

pexels nothing ahead 45673392B252832529
The Republican Governors Association was one of many U.S. organizations attacked in March when a nation-state group exploited vulnerabilities in Microsoft Exchange email servers, according to a breach notification letter filed with the Maine attorney general’s office this week.  
For companies worldwide, the situation became a cause of concern; nearly 500 persons linked with the RGA’s personal information might have been exposed due to the assault. According to the organization’s attorney, personal information includes social security numbers. 
The RGA was notified of the breach on March 10, eight days after Microsoft made the campaign public. At this time, it’s highly uncertain who is to blame for the breach and what happened to the data compromised. 
Microsoft exchange server attack’s fallout: 

This incident is the latest fallout to arise from the massive breach of the Microsoft Exchange Server earlier this year. The breach was connected to hacker organizations supported by the Chinese government. A computer exploit made the vulnerabilities public, allowing opportunistic fraudsters to launch a large-scale attack. 
According to the RGA, on February 28, hackers hacked into “a small portion of [its] email work environment”. It went on to say that it only discovered the hacking campaign on March 10, eight days after Microsoft made a public announcement about it. 
The RGA’s spokesman declined to elaborate on specifics of the breach, such as about the offenders and the damage. It further said it was “unable to determine what personal information, if any, was impacted as a result of the incident.”
The US skeptical of China’s role in the Microsoft hack

After the cyberattack, the RGA stated it upgraded its Microsoft software. China was blamed by the US government for its participation in the Microsoft Exchange attack in July. As a response, the United Kingdom and the European Union-backed the United States’ condemnation of China. 
Four Chinese nationals were also charged with criminal charges by the US Department of Justice. 
As per security experts, tens of thousands of US state and local companies were using vulnerable software at the height of the Exchange Server attack. However, many companies were able to safeguard themselves by installing a software update. 
The US National Security Council has gathered numerous times since the event, urging corporations to amp up their cyber defenses. Businesses in countries other than the United States were also affected by the attack. This includes Europe, where the European Union’s financial authority, the Norwegian parliament, and two German government bodies have all been attacked. 
In accordance with the country’s cybersecurity body, it also affected a considerable number of companies in Australia.
Precautionary Measures: 

The Republican Governors Association states that since the assault was identified in March, it has implemented the Microsoft updates for the vulnerable versions of its on-premises Exchange server. According to the letter, law enforcement and other organizations have also been alerted. 
The credit monitoring services are also being given to the approximately 500 persons impacted by the assault. 
“Out of an abundance of caution, RGA is also offering you two years of complimentary credit monitoring and identity restoration services with Experian.” 
“RGA has also notified the Federal Bureau of Investigation, certain state regulators, and the consumer reporting agencies of this incident as required.”

If you like the site, please consider joining the telegram channel or supporting us on Patreon using the button below.

Discord

Original Source