Close Menu
Şevket Ayaksız

    Subscribe to Updates

    Get the latest creative news from FooBar about art, design and business.

    What's Hot

    Save 45% on Anker’s Prime 6-in-1 USB-C Charger

    Mayıs 8, 2025

    Tariffs Force 8BitDo to Pause U.S. Deliveries

    Mayıs 8, 2025

    PC Manager App Now Displays Microsoft 365 Advertisements

    Mayıs 8, 2025
    Facebook X (Twitter) Instagram
    • software
    • Gadgets
    Facebook X (Twitter) Instagram
    Şevket AyaksızŞevket Ayaksız
    Subscribe
    • Home
    • Technology

      Ryzen 8000 HX Series Brings Affordable Power to Gaming Laptops

      Nisan 10, 2025

      Today only: Asus OLED laptop with 16GB RAM drops to $550

      Nisan 6, 2025

      Panther Lake: Intel’s Upcoming Hybrid Hero for PCs

      Nisan 5, 2025

      A new Xbox gaming handheld? Asus’ teaser video sparks speculation

      Nisan 2, 2025

      Now available—Coolify’s ‘holographic’ PC fans bring a unique visual effect

      Nisan 2, 2025
    • Adobe
    • Microsoft
    • java
    • Oracle
    Şevket Ayaksız
    Anasayfa » Microsoft Executives’ Email Breach: Company Attributes Cyberattack to Russian Group
    microsoft

    Microsoft Executives’ Email Breach: Company Attributes Cyberattack to Russian Group

    By ayaksızOcak 23, 2024Yorum yapılmamış3 Mins Read
    Facebook Twitter Pinterest LinkedIn Tumblr Email
    Share
    Facebook Twitter LinkedIn Pinterest Email

    BOSTON (AP) — State-backed Russian hackers infiltrated Microsoft’s corporate email system and accessed the accounts of members of the company’s leadership team as well as employees on its cybersecurity and legal teams, the company said Friday.

    The attack began in late November and was discovered on January 12, Microsoft said in a blog post. He said the same highly skilled Russian hacking team was responsible for the SolarWinds breach.

    The company said a “very small percentage” of Microsoft corporate accounts were accessed and some emails and attached documents were stolen.

    A company spokesman said Microsoft had no comment on which or how many of its senior leaders’ email accounts were breached. In a regulatory filing Friday, Microsoft said it was able to remove hackers’ access to compromised accounts on or about Jan. 13.

    “We are in the process of notifying employees whose emails were accessed,” Microsoft said, adding that the investigation showed hackers initially targeted email accounts for information about their activities.

    Microsoft’s announcement comes a month after a new U.S. Securities and Exchange Commission rule went into effect that forces publicly traded companies to disclose violations that could negatively impact their business. They are given four days to do so unless they receive a national security waiver.

    In its SEC regulatory filing on Friday, Microsoft said that “the incident has not had a material impact on its operations as of the date of this filing.” But he added that he had not determined whether there was a reasonable chance the incident would materially affect his finances.

    Microsoft, headquartered in Redmond, Washington, said hackers from Russia’s SVR foreign intelligence agency were able to gain access by compromising credentials on an “old” test account, suggesting it had old code.

    The threat actor uses a single common password to attempt to log into multiple accounts. In a blog post published in August, Microsoft explained how its threat intelligence team discovered that the same Russian hacking team was using this technique to steal credentials from at least 40 different global organizations via Microsoft Teams chats.

    “The attack was not the result of a vulnerability in Microsoft products or services,” the company said on its blog. “So far there is no evidence that the threat actor has access to customer environments, production systems, source code or AI systems. “We will inform our customers if any action is necessary.”

    Microsoft calls its hacking unit Midnight Blizzard. Last year, threat actors named the group Nobelium before revamping its nomenclature. Mandiant, the cybersecurity firm owned by Google, calls the group Cozy Bear.

    In a 2021 blog post, Microsoft called the SolarWinds hacking campaign “the most sophisticated nation-state attack in history.” More than 100 private companies and think tanks, including software and telecommunications providers, were compromised, as were U.S. government agencies, including the Justice and Treasury departments.

    Post Views: 138
    microsoft
    Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
    ayaksız
    • Website

    Related Posts

    PC Manager App Now Displays Microsoft 365 Advertisements

    Mayıs 8, 2025

    Microsoft Raises Xbox Series X Price by $100 Amid Global Adjustments

    Mayıs 8, 2025

    Introducing Microsoft .NET 10: First Preview Released

    Nisan 29, 2025
    Add A Comment

    Comments are closed.

    Editors Picks
    8.5

    Apple Planning Big Mac Redesign and Half-Sized Old Mac

    Ocak 5, 2021

    Autonomous Driving Startup Attracts Chinese Investor

    Ocak 5, 2021

    Onboard Cameras Allow Disabled Quadcopters to Fly

    Ocak 5, 2021
    Top Reviews
    9.1

    Review: T-Mobile Winning 5G Race Around the World

    By sevketayaksiz
    8.9

    Samsung Galaxy S21 Ultra Review: the New King of Android Phones

    By sevketayaksiz
    8.9

    Xiaomi Mi 10: New Variant with Snapdragon 870 Review

    By sevketayaksiz
    Advertisement
    Demo
    Şevket Ayaksız
    Facebook X (Twitter) Instagram YouTube
    • Home
    • Adobe
    • microsoft
    • java
    • Oracle
    • Contact
    © 2025 Theme Designed by Şevket Ayaksız.

    Type above and press Enter to search. Press Esc to cancel.