Microsoft Provides Update on Ongoing Cyber Attack by Suspected Russian Hackers

Microsoft provides an update on the cyber attack by suspected Russian hackers, known as Midnight Blizzard or Nobelium. The hackers have accessed Microsoft's internal systems using stolen information and continue to escalate their activities. This incident highlights the importance of robust cybersecurity practices.

Update on Ongoing Cyber Attack by Suspected Russian Hackers

Microsoft Provides Update on Ongoing Cyber Attack by Suspected Russian Hackers - -2039361054

( Credit to: Readwrite )

Microsoft has recently provided an update on the cyber attack it has been facing from suspected Russian state-sponsored hackers. The group, known as Midnight Blizzard or Nobelium, has targeted Microsoft's internal systems using information obtained during a previous attack.

In a blog post, Microsoft revealed that the hackers have been using information initially stolen from the company's corporate email systems to gain unauthorized access. They have managed to access some of Microsoft's source code repositories and internal systems. However, there is no evidence to suggest that customer-facing systems hosted by Microsoft have been compromised.

The initial cyber attack by Midnight Blizzard involved a password-spraying attack, which allowed them to gain access to a legacy system account. Although the attack was discovered on January 12th, it is believed to have started in late November of last year. Microsoft has been working diligently to investigate and respond to the incident.

Continued Intrusion and Escalating Activities

Unfortunately, the hackers have continued their intrusion and are now attempting to use the secrets they have obtained. Microsoft has reported a significant increase in the volume of attacks, particularly password sprays. In February alone, password sprays increased nearly ten-fold compared to January.

This ongoing cyber attack by Midnight Blizzard is a sophisticated and organized operation that shows no signs of slowing down. The hackers have displayed a sustained commitment of resources, coordination, and focus. It is likely that they are using the stolen information to identify potential areas of attack and enhance their capabilities.

Microsoft's Response and Global Threat Landscape

Microsoft acknowledges that this attack is part of an unprecedented global threat landscape, especially when it comes to sophisticated nation-state attacks. The company remains dedicated to investigating Midnight Blizzard's activities and mitigating the impact of the breach.

Midnight Blizzard is believed to be working on behalf of Russia's Foreign Intelligence Service, known as SVR. The motives and objectives of the hackers are still unclear, but their actions pose a significant risk to organizations and individuals worldwide.

Importance of Robust Cybersecurity Practices

As the cyber threat landscape continues to evolve, it is crucial for companies to remain vigilant and take proactive measures to protect their systems and data. Microsoft's ongoing efforts to address this attack serve as a reminder of the importance of robust cybersecurity practices and constant monitoring.

This incident highlights the need for organizations to prioritize cybersecurity and remain vigilant against sophisticated cyber threats.

Conclusion

In conclusion, Microsoft has provided an update on the cyber attack it is facing from Midnight Blizzard, a suspected Russian hacker group. The attack has targeted Microsoft's internal systems using stolen information from a previous breach. The hackers continue to escalate their activities, and Microsoft is working diligently to investigate and mitigate the impact. This incident highlights the importance of robust cybersecurity practices.

Post a Comment

Previous Post Next Post