September 08, 2024 05:44 (IST)
Follow us:
facebook-white sharing button
twitter-white sharing button
instagram-white sharing button
youtube-white sharing button
Ex-RG Kar principal Sandip Ghosh's aide Prasoon Chatterjee, who was seen at crime scene, detained by ED in money laundering case | Former Delhi minister and AAP MLA Rajendra Gautam joins Congress | Kangana Ranaut announces her film Emergency postponed, says 'still waiting for CBFC certification' | ED raids ex-RG Kar principal Sandip Ghosh and others' residences in money laundering case | Supreme Court likely to hear RG rape-murder case on Sept 9
Microsoft says its corporate system was attacked by Russian state-sponsored group
Microsoft
Microsoft claims its corportate system attacked by Russian state-sponsored group. Photo Courtesy: Tadas Sar/Unsplash

Microsoft says its corporate system was attacked by Russian state-sponsored group

| @indiablooms | 20 Jan 2024, 06:11 pm

IT Major Microsoft on Friday said its corporate system was attacked by a Russian state-sponsored group.

In a blog post,  the company said: "The Microsoft security team detected a nation-state attack on our corporate systems on January 12, 2024, and immediately activated our response process to investigate, disrupt malicious activity, mitigate the attack, and deny the threat actor further access."

Microsoft has identified the threat actor as Midnight Blizzard, the Russian state-sponsored actor also known as Nobelium.

"As part of our ongoing commitment to responsible transparency as recently affirmed in our Secure Future Initiative (SFI), we are sharing this update," the blog said.

Microsoft said in November last year the group used a password spray attack to compromise a legacy non-production test tenant account and gain a foothold, and then used the account’s permissions to access a very small percentage of Microsoft corporate email accounts, including members of our senior leadership team and employees in our cybersecurity, legal, and other functions, and exfiltrated some emails and attached documents.

"The investigation indicates they were initially targeting email accounts for information related to Midnight Blizzard itself. We are in the process of notifying employees whose email was accessed," the company said in its blog.

"The attack was not the result of a vulnerability in Microsoft products or services. To date, there is no evidence that the threat actor had any access to customer environments, production systems, source code, or AI systems. We will notify customers if any action is required," the blog post said.

The company said the attack highlights the continued risk posed to all organizations from well-resourced nation-state threat actors like Midnight Blizzard. 

Support Our Journalism

We cannot do without you.. your contribution supports unbiased journalism

IBNS is not driven by any ism- not wokeism, not racism, not skewed secularism, not hyper right-wing or left liberal ideals, nor by any hardline religious beliefs or hyper nationalism. We want to serve you good old objective news, as they are. We do not judge or preach. We let people decide for themselves. We only try to present factual and well-sourced news.

Support objective journalism for a small contribution.