Microsoft (悪事,秘密などを)発見するs 740 選挙-関係のある cyber attacks 的ing US 政党s and (選挙などの)運動をするs in the past year

  • Microsoft said on Wednesday that it has (悪事,秘密などを)発見するd 740 選挙-関係のある attacks
  • Many were 的d at think-戦車/タンクs and NGOs that work closely with 候補者s
  • Company says this is often a precursor to 的ing (選挙などの)運動をするs themselves?

Microsoft says it has (悪事,秘密などを)発見するd more than 740 infiltration 試みる/企てるs by nation-明言する/公表する actors in the past year 的ing U.S.-based 政党s, (選挙などの)運動をするs and other 僕主主義-焦点(を合わせる)d organizations 含むing think 戦車/タンクs and other nonprofits.

A company spokeswoman would not 指名する or その上の characterize the 的s.?

All subscribe to Microsoft's year-old AccountGuard service. It 供給するs 解放する/自由な cyberthreat (犯罪,病気などの)発見 to 候補者s, (選挙などの)運動をするs and other mostly 選挙-関係のある groups.

The 2016 presidential candidates are seen at one of the debates. A new report raises concerns about cyber infiltration attempts against candidates in the 2020 election cycle

The 2016 大統領の 候補者s are seen at one of the 審議s. A new 報告(する)/憶測 raises 関心s about cyber infiltration 試みる/企てるs against 候補者s in the 2020 選挙 cycle

'Many of the 僕主主義-焦点(を合わせる)d attacks we’ve seen recently 的 NGOs and think 戦車/タンクs, and 反映する a pattern that we also 観察するd in the 早期に 行う/開催する/段階s of some previous 選挙s,' wrote?Tom Burt, Microsoft's 法人組織の/企業の 副/悪徳行為 大統領,/社長 for 顧客 安全 and 信用, in a blog 地位,任命する on Wednesday.

'In this pattern, a spike in attacks on NGOs and think 戦車/タンクs that work closely with 候補者s and 政党s, or work on 問題/発行するs central to their (選挙などの)運動をするs, serve as a precursor to direct attacks on (選挙などの)運動をするs and 選挙 systems themselves,' Burt continued.

He said that the 大多数 of 明言する/公表する-sponsored activity in the past year 起こる/始まるd from actors in three countries: Iran, North Korea and Russia.

Microsoft plans to demo an encrypted electronic voting system it calls ElectionGuard at the annual Aspen Security Forum in Colorado

Microsoft 計画(する)s to デモ an encrypted electronic 投票(する)ing system it calls ElectionGuard at the 年次の Aspen 安全 会議 in Colorado

Microsoft did not say how many infiltration 試みる/企てるs were successful but 公式文書,認めるd that such 的ing 類似して occurred in the 早期に 行う/開催する/段階s of the 2016 and 2018 選挙s.

A year ago, Microsoft said it had (悪事,秘密などを)発見するd 試みる/企てるs to infiltrate the 網状組織s of U.S. senatorial 候補者s and think 戦車/タンクs.

Wednesday's 告示 was timed to 同時に起こる/一致する with the 年次の Aspen 安全 会議 in Colorado.

Microsoft 計画(する)s to デモ an encrypted electronic 投票(する)ing system it calls ElectionGuard at the conferen ce.

The comments below have not been 穏健なd.

The 見解(をとる)s 表明するd in the contents above are those of our 使用者s and do not やむを得ず 反映する the 見解(をとる)s of MailOnline.

We are no longer 受託するing comments on this article.