China hacks into Microsoft. Microsoft fires back by announcing new business deals with China

china,microsoft,ccp

The policy of big technology firms in the face of overt bullying from China is so meek, that it ends up emboldening Beijing to continue with its malpractices and bullying. This time, the case in focus is Microsoft. A global wave of cyberattacks and data breaches shocked the world just over a year ago.

Attackers acquired full access to hundreds of thousands of emails, passwords, and confidential files after successfully penetrating Microsoft Exchange Servers. The attacks affected a quarter of a million servers, including at least 30,000 companies in the United States.

However, when it comes to China, the country whose government was responsible for these largescale hacking incidents, Microsoft instead of punishing it, has decided to reward it. According to a revealing statement made in early March, Microsoft launched a “fifth Azure region to the China market,” thereby tripling “the capacity of Microsoft’s intelligent cloud portfolio in China.”

Microsoft’s business interests triumph all else

As reported by The Epoch Times, according to Dr Yang Hou, corporate vice president, chairman, and CEO of Microsoft Greater China Region (GCR), the American company recognises the “rapidly growing needs for global public cloud services in the China market, both from multinational companies entering China, Chinese companies seeking the global presence and Chinese companies seeking to digitally transform their businesses and processes on clouds.”

Microsoft’s determination to develop and strengthen its cloud services in China is as strong as ever, Yang said, adding that the company’s intelligent cloud is “the world’s most complete approach to security.” Furthermore, the American firm is dedicated to assisting China in achieving higher levels of “technology innovation and corporate transformation.”

Microsoft’s actions aren’t particularly unusual, as all American corporations have pursued profit maximisation at the expense of their country’s interests. This “sell-out” is, however, a little different.

According to Jonathan E. Hillman, a cybersecurity specialist, the cloud will be crucial in the CCP’s efforts to totally control the information supply chain. Controlling data saved on mobile devices and data servers is part of this. Controlling 5G and 6G networks is also part of it. In other words, the CCP wants to have complete control over all data. 

Lessons not learnt

Late last year, Microsoft’s Digital Crimes Unit (DCI) said that a federal court in Virginia had granted the software company control of the websites being used by a Chinese State-sponsored hacking group called Nickel, or APT15. Microsoft is now free to redirect traffic on such websites to Microsoft servers. This should help the United States in avoiding hacking attacks by China as these malicious websites were being used to gather intelligence from the government, think tanks, and human rights organizations.

Read more: Microsoft wrests control of 42 websites that the CCP was using for large scale espionage

Microsoft hasn’t categorically mentioned Nickel’s targets, but has given away a hint by stating that “there is often a correlation between Nickel’s targets and China’s geopolitical interests.”

Microsoft has been tracking Nickel since 2016 and has described it in the past as one of the “most active” hacking groups targeting government agencies. The software company also said that it observed “highly sophisticated” attacks that installed hard-to-detect malware facilitating intrusion, surveillance, and data theft.

As mentioned in the Epoch Times report, attackers acquired full access to hundreds of thousands of emails, passwords, and confidential files after successfully penetrating Microsoft Exchange Servers. The attacks affected a quarter of a million servers, including at least 30,000 companies in the United States.

While these incidents and the following realisation call for the organisation to take a more stringent approach, when it comes to dealing with the CCP or operating in China, from the looks of it, Microsoft has intentionally ignored it. There cannot be a more defeatist mindset when a company expands into the very country that had systematically hacked its systems for looting its data.

Exit mobile version