**Microsoft Failed! Chinese Hackers Breached US Government Emails Through Microsoft Exchange Software**

Washington, DC – A recent report from the US Cyber Safety Review Board highlights Microsoft’s missed opportunity to prevent Chinese hackers from infiltrating US government emails through its Microsoft Exchange Online software last year. The breach, labeled as a series of security lapses within Microsoft, allowed Chinese state-sponsored hackers to compromise the online email accounts of 22 organizations, impacting over 500 individuals, including US government employees focused on national security.

The US Department of Homeland Security (DHS) has released a scathing report criticizing Microsoft for its preventable security breach, attributing it to decisions made internally that detracted from enterprise security investments and robust risk management practices.

The hackers exploited a consumer key from a Microsoft account (MSA) to generate tokens for unauthorized access to Outlook on the web (OWA) and Outlook.com. Microsoft’s inability to pinpoint the exact method of key theft suggests a significant lapse in security protocols. Despite updates to its initial theory regarding the breach, Microsoft has not managed to confirm the specific circumstances that led to the compromised key material.

Microsoft’s delayed acknowledgment of inaccuracies in its security disclosures raises concerns about the company’s commitment to transparency and accountabilit. The Cyber Safety Review Board’s scathing assessment underscores the need for a comprehensive overhaul of Microsoft’s security culture to mitigate future incidents.

This incident coincides with the launch of Microsoft’s Copilot for Security, an AI-powered chatbot aimed at aiding cybersecurity professionals. As businesses grapple with escalating cyber threats, Microsoft’s decision to introduce new security measures underscores the urgency for robust cybersecurity practices in the face of persistent attacks.

Nobelium, the same group behind the SolarWinds attack, managed to infiltrate Microsoft executive email accounts for an extended period, compromising sensitive information and source code. Microsoft’s ongoing efforts to strengthen software security through initiatives like the Secure Future Initiative demonstrate a proactive approach to addressing vulnerabilities and enhancing overall cybersecurity protocols.