EXECUTIVE SUMMARY:

On Wednesday, Microsoft made the announcement that an estimated 10,000 Microsoft customers were targets of state-sponsored hacking attempts.

Microsoft’s Corporate VP of Customer Security and Trust, Tom Burt, pointed out that roughly 84% of the attacks targeted large consumer outfits, with an emphasis on groups involved in aviation, and petrochemical-focused energy.

Extensive” state-sponsored hacking emanates from five specific hacking rings that seemingly work on behalf governments in Iran, North Korea and Russia, respectively.

The groups in Russia have been dubbed Yttrium and Strontium, in Iran it’s Homium and Mercury, while in North Korea, the state-sponsored hacking group is known by the name of Thallium.

As a preventative security measure, in August of 2018, Microsoft released its AccountGuard platform, available to any individual running for federal, state or local office, and his/her accompanying campaign. Since then, Microsoft has issued 781 notifications of state-sponsored hacks directed towards organizations that use AccountGuard.

Microsoft’s Tim Burt commented, “As we head into the 2020 elections, given the broad reliance on cyberattacks by nation-states…we anticipate that we will see attacks targeting US election systems, political campaigns, or NGOs that work closely with campaigns.”

If you run or work with political organizations, insuring that your security ecosystem offers a high detection rate, insightful analytics and robust reporting capabilities is critical to thwarting insidious state-sponsored attacks. Stay up to date with the latest generation of tools, and eliminate errors with an automated security structure. Faster, better, smarter, stronger, secure.

For more on this story, visit Forbes.