Entrance of Microsoft headquarters building

iStock.com/Jean-Luc Ichard

Microsoft Takes Responsibility for Tech Hack

June 13, 2024

Microsoft, which is facing increased scrutiny from D.C. lawmakers and technological competition, is holding itself accountable for a recent hack.

Axios reports that the tech giant’s president, Brad Smith, will be on Capitol Hill on Thursday, June 13, testifying before the governing body that his company is the one responsible for “each and every one of the issues” uncovered by a government advisory board while they were investigating a cyberattack launched by China.

The Cyber Safety Review Board (CSRB) said at the time that the attack was “preventable and should never have occurred.”


Microsoft previously admitted that the China-backed hacking group got into the email accounts of several federal offices, which affected Biden administration officials like Commerce Secretary Gina Raimondo.

Additionally, the tech giant took responsibility for the Russian-backed attack on the company’s senior leadership emails. The attack, launched by the hacking group Midnight Blizzard, used the technique known as password spraying to access a myriad of email accounts.

Cybersecurity experts refer to Midnight Blizzard as APT29, Nobelium, or Cozy Bear. U.S. officials have connected it to Russia’s SVR intelligence organization, as reported by Reuters. The most well-known incident involving this same group was its intrusion into the Democratic National Committee during the 2016 U.S. election.


Smith will inform lawmakers during his testimony before the House Homeland Security Committee that he believes the advisory board’s suggestions are sound guidelines that all businesses should heed in the face of “more prolific, well-resourced, and sophisticated cyberattacks.”

According to the released remarks, Microsoft has also invited the Cybersecurity and Infrastructure Security Agency (CISA) to its headquarters for a “detailed technical briefing” on the plan.

“We acknowledge that we can and must do better, and we apologize and express our deepest regrets to those who have been impacted,” Smith said in the released remarks.

But if Smith wants to win back lawmakers’ and regulators’ trust in Washington, he must also offer them transparent information about Microsoft’s security measures and unwavering promises, according to some experts.

Following a string of nation-state assaults, lawmakers, administration officials, and regulators have begun to lose faith in the internet giant’s capacity to secure its goods. The Pentagon is reportedly planning to modernize its Microsoft product suite as part of its zero-trust shift, but senators are pushing back against this.

Recent News