Ad Banner
Advertisement by Open Privilege
United States

Microsoft alerts clients to Russian hackers' email surveillance

Image Credits: UnsplashImage Credits: Unsplash
  • Russian state-sponsored hackers, known as Midnight Blizzard, breached Microsoft's internal systems, accessing emails from staff and customers.
  • The hackers used a password spray attack to gain unauthorized access, exfiltrating sensitive information.
  • Microsoft's proactive response includes enhanced security measures and collaboration with affected customers to mitigate the impact of the breach.

Microsoft has informed its customers that a Russian state-sponsored hacking group, identified as Midnight Blizzard, has breached its internal systems and accessed emails from both staff and customers. This revelation comes amid increasing regulatory scrutiny over the security of Microsoft's software and systems against foreign threats.

The Breach and Its Implications

The breach, which Microsoft detected on January 12, 2024, was traced back to November 2023. The hackers employed a technique known as a "password spray attack" to gain unauthorized access to a non-production test tenant account. This method involves using a compromised password across multiple related accounts to infiltrate a company's systems. Once inside, the hackers accessed a small percentage of corporate email accounts, including those of senior executives and personnel in cybersecurity and legal roles.

Microsoft's investigation revealed that the hackers' primary aim was to ascertain what the company knew about their operations. The hackers exfiltrated emails and attached documents, which included sensitive information shared between Microsoft and its customers. This breach is part of an ongoing attack, with the hackers using the exfiltrated information to attempt further unauthorized access.

The Hackers: Midnight Blizzard

Midnight Blizzard, also known as APT29, Nobelium, or Cozy Bear, is a group linked to Russia's SVR spy agency. This group is infamous for its previous cyber intrusions, including the 2016 Democratic National Committee breach and the SolarWinds supply chain attack in 2020. The group's activities reflect a broader, unprecedented global threat landscape, particularly in terms of sophisticated nation-state attacks.

Microsoft's Response and Mitigation Efforts

Microsoft has been proactive in responding to the breach. The company has ramped up its security investments, enterprise-wide collaboration, and readiness to safeguard its environment against this sophisticated threat. Additional security controls, detection mechanisms, and monitoring are continuously being implemented and improved.

In a statement, Microsoft emphasized that there is no evidence that the threat actor had any access to customer environments, production systems, source code, or AI systems. The company has been reaching out to affected customers to assist them in taking mitigating measures and has warned that the hacking group has increased the volume of some aspects of the attack, such as password sprays, by as much as tenfold in February 2024 compared to January 2024.

Regulatory and Industry Impact

This incident has drawn significant attention from regulatory bodies. In compliance with a recent SEC mandate, Microsoft promptly disclosed the cyber incident, detailing the breach's impact within four business days of discovery. This regulatory requirement aims to enhance transparency around cyber incidents for publicly-owned companies.

The breach also underscores the persistent risk posed by well-funded state-sponsored threat actors like Midnight Blizzard. Microsoft's proactive response to the breach reflects a broader industry effort to combat evolving cyber threats and safeguard sensitive information. The company's efforts to bolster its security measures and improve its processes are crucial steps in defending against such sophisticated attacks.

The revelation of Russian hackers infiltrating Microsoft's systems and accessing emails from staff and customers highlights the ongoing and evolving threat posed by nation-state cyber actors. As Microsoft continues to enhance its security measures and collaborate with affected customers, this incident serves as a stark reminder of the importance of robust cybersecurity practices in protecting sensitive information.

Ad Banner
Advertisement by Open Privilege
Tech Europe
Image Credits: Unsplash
TechJuly 1, 2024 at 11:00:00 AM

Google's strategic investment in Taiwan's solar power

Google has recently acquired a stake in New Green Power, a leading solar power firm in Taiwan owned by BlackRock. This strategic investment...

Tech Europe
Image Credits: Unsplash
TechJuly 1, 2024 at 7:30:00 AM

Businesses boost security, leading to drop in cyber insurance rates, report reveals

In a significant shift for the cyber insurance market, premiums are falling globally as businesses enhance their cybersecurity measures. This trend is highlighted...

Tech United States
Image Credits: Unsplash
TechJune 28, 2024 at 11:30:00 AM

"Keeper Test" at Netflix: A deep dive into its effects on employee retention

Netflix has always been known for its unique corporate culture, which emphasizes freedom and responsibility. One of the most debated aspects of this...

Tech United States
Image Credits: Unsplash
TechJune 28, 2024 at 9:30:00 AM

Google Translate expands with 110 new languages

Google Translate, a tool that has long been a bridge across language barriers, is taking a monumental leap forward. The tech giant has...

Tech United States
Image Credits: Unsplash
TechJune 28, 2024 at 1:30:00 AM

Meta faces legal challenge over alleged preference for foreign workers in hiring practices

In a significant development that could reshape hiring practices in Silicon Valley and beyond, Meta, the parent company of Facebook, Instagram, and WhatsApp,...

Tech United States
Image Credits: Unsplash
TechJune 27, 2024 at 9:30:00 AM

After 28 years, the first Internet chat ICQ shuts down

The digital landscape has witnessed the rise and fall of numerous technologies, but few have left as indelible a mark as ICQ. Launched...

Tech United States
Image Credits: Unsplash
TechJune 27, 2024 at 8:30:00 AM

BlackBerry surpasses Q1 revenue expectations driven by robust cybersecurity demand

BlackBerry, the Waterloo-based tech company once known for its iconic smartphones, has exceeded market expectations for its first-quarter revenue. The company's strong performance...

Tech Malaysia
Image Credits: Unsplash
TechJune 27, 2024 at 8:30:00 AM

Law enforcement cracks down on social media-facilitated sex trade

In an era where digital connectivity is at its peak, the dark side of social media has become increasingly apparent. Law enforcement agencies...

Tech Malaysia
Image Credits: Unsplash
TechJune 26, 2024 at 10:30:00 AM

Calls for independent panel to review social media takedown requests

In a bid to enhance transparency and accountability in the digital realm, advocates are urging the government to establish an independent panel to...

Tech United States
Image Credits: Unsplash
TechJune 26, 2024 at 9:00:00 AM

OpenAI postpones ChatGPT voice mode launch to July

OpenAI, the pioneering artificial intelligence company behind ChatGPT, has announced a delay in the rollout of its much-anticipated Voice Mode feature. Originally slated...

Tech United States
Image Credits: Unsplash
TechJune 26, 2024 at 8:00:00 AM

Google will hold an event on August 13 to showcase new Pixel phones and AI innovations

In a surprising move, Google has announced a special "Made by Google" event scheduled for August 13, 2024, at its Mountain View headquarters....

Ad Banner
Advertisement by Open Privilege
Load More
Ad Banner
Advertisement by Open Privilege