Document says Microsoft continues to be under attack by Russian hackers

File photo of a surveillance camera near the Microsoft office building in Beijing, China, on July 20, 2021.

File photo of a surveillance camera near the Microsoft office building in Beijing, China, on July 20, 2021.
photo: Andy Huang, Archives (Associated Press)

Hackers linked to the Russian government keep trying to infiltrate Microsoft’s The system uses information stolen from a hack in late 2023, according to an announcement from the tech company.The recent intrusion was so severe that Microsoft filed a report with the U.S. government U.S. Securities and Exchange Commission.

The Russian hackers known as Midnight Blizzard, formerly known as Nobelium, are believed by the US and UK governments to be affiliated with the Russian Foreign Intelligence Service.This group has at least early 2018.

“In recent weeks, we have discovered evidence that Midnight Blizzard is using information originally leaked from our company email systems to gain or attempt to gain unauthorized access. This includes access to some of the company’s source code repositories and internal systems, ” Microsoft wrote in the update on Friday.

“To date, we have found no evidence that customer-facing systems hosted by Microsoft have been compromised,” the advisory continued.

according to a New filingMidnight Blizzard gained access to “a very small percentage of employee email accounts” in late 2023, including “members of our senior leadership team as well as employees in cybersecurity, legal and other functions.”

Microsoft said it has seen an increase in brute-force password guessing, known as password spraying, noting a 10-fold increase in February compared to the company’s “already significant volumes” in January.

“It’s clear that Midnight Blizzard was trying to use different types of secrets that it discovered. Some of these secrets were shared via email between customers and Microsoft, and we had and were doing so when we discovered these secrets in the leaked emails. Contact these customers to help them take mitigation measures,” Microsoft explained.

But Microsoft isn’t Midnight Blizzard’s only target. Hewlett Packard Enterprise revealed in a late December filing that its Office 365 cloud email environment had been affected by Same group.

Source link

Leave a Reply

Your email address will not be published. Required fields are marked *