Windows TCO and Massive Microsoft Breach (Microsoft Cannot Secure Its Own Systems)
-
Tripwire ☛ $12.5 billion lost to cybercrime, amid tidal wave of crypto investment fraud
I'm sure this won't surprise regular readers, but the number of reported ransomware intrusions rose 18% to 2,825 (approximately 8 per day), with claimed losses growing by 74% to US $59.6 million.
-
CS Monitor ☛ Transit crimes are rare. So why is the National Guard in the NYC subway?
New York Gov. Kathy Hochul said March 6 she would task 750 members of the National Guard with helping patrol the nation’s busiest subway system, saying she felt New York City police need reinforcements after a shooting on a train platform and a conductor getting slashed in the neck.
-
India Times ☛ Microsoft: Microsoft says Russian-state sponsored hackers have been able to access internal systems
Microsoft said on Friday that Russian state-sponsored hacking group Midnight Blizzard have gained access to some of its source code repositories and internal systems, after a hack that was detected by the U.S. company in January.
-
US News And World Report ☛ Microsoft Says It Hasn't Been Able to Shake Russian State Hackers
The hackers from Russia's SVR foreign intelligence service used data obtained in the intrusion, which it disclosed in mid-January, to compromise some source-code repositories and internal systems, the software giant said in a blog and a regulatory filing.
-
Hindustan Times ☛ Microsoft says Russian hackers again trying to breach its systems - Hindustan Times
Microsoft said that the hackers stole the access to source code repositories and internal systems. “This is the kind of thing that we're really worried about.The attacker would want to use (Microsoft's) secrets to get into production environments, and then compromise software and put backdoors and things like that,” Segura said.
-
Axios ☛ Ransomware hacker are mostly disorganized, ego-driven coders, experts say
Driving the news: Insurance billing tool Change Healthcare has entered its third week of service disruptions following a ransomware attack on Feb. 21.
-
Breaches Spun as Mere Attempts
-
The Register UK ☛ Microsoft confirms Russian spies stole source code
Microsoft has now confirmed that the Russian cyberspies who broke into its executives' email accounts stole source code and gained access to internal systems. The Redmond giant also characterized the intrusion as "ongoing."
In an updated US SEC filing and companion security post, Microsoft provided more details about the security breach, which it first disclosed in January.
-
Scoop News Group ☛ Russian hackers accessed Microsoft source code
In January, Microsoft disclosed that Russian hackers had breached the company’s systems and managed to read emails belonging to senior executives. Now, the company has revealed that the breach was worse than initially understood and that the Russian hackers accessed Microsoft source code.
Friday’s revelation — made in a blog post and a filing with the Securities and Exchange Commission — is the latest in a string of breaches affecting the company that have raised major questions in Washington about Microsoft’s security posture. The company’s filing with the SEC describes the incident as ongoing, stating that “the threat actor used and continues to use information it obtained to gain, or attempt to gain, unauthorized access to some of the Company’s source code repositories and internal systems.”
-
Silicon Angle ☛ Microsoft says Russian-sponsored group Midnight Blizzard attempted another breach of its systems
Midnight Blizzard, also known as Cozy Bear and Nobelium, is the same gang known for the hack of SolarWinds Worldwide LLC in 2020. In the aftermath of the attack, Microsoft warned its customers that the hacking group had begun targeting its customers with “password spraying” and brute-force attacks.
In the most recent attacks, Microsoft disclosed that the company detected that Midnight Blizzard infiltrated its systems on Jan. 12 and shared that information on Jan. 19. According to the company, the attackers gained access to email systems, spied on executives and stole documents attached to those emails.
-
Security Week ☛ Microsoft Says Russian Gov Hackers Stole Source Code After Spying on Executive Emails
In what is being described as an “ongoing attack,” the world’s largest software maker says it has evidence the hacking group “is using information initially exfiltrated from our corporate email systems to gain, or attempt to gain, unauthorized access.”
“This has included access to some of the company’s source code repositories and internal systems,” Microsoft said in a brief statement. The company did not provide any additional details on the source code access or which internal systems had been breached.
-
Gizmodo ☛ Microsoft Under Constant Attack by Russian Hackers, Filing Says
Hackers linked to the Russian government keep trying to penetrate Microsoft’s systems using information stolen in a hack from late 2023, according to an announcement from the tech company. The latest intrusion was serious enough that Microsoft filed a report with the SEC.
-
India Times ☛ Microsoft says 'Russia-linked group' is attacking its internal systems again: What is different this time - Times of India
Microsoft has said that “Russian state-sponsored” hackers are again trying to gain unauthorised access to its internal systems. Identifying the threat actor as Midnight Blizzard, Microsoft Threat Intelligence said that this group is also known as Nobelium, which accessed emails of some senior leadership, including CEO Satya Nadella's close circle last time.
-
Quartz ☛ Microsoft says Russian hackers are trying to access its source code [Ed: Just googlebombing away breach news, so when people look for "Russia Microsoft breach" (or similar) they will believe this was only attempted and never succeeded]
After Microsoft’s corporate email systems were attacked by Russian hackers in January, the company said it has seen evidence the hackers are using the information it stole to access or gain access to the “company’s source code repositories and internal systems.”
-