CybersecurityMicrosoft Corporation

Microsoft leadership mails hacked: products, services and customers safe

2 Mins read
Midnight Blizzard

Microsoft recently disclosed a significant nation-state cyber-attack on its corporate systems, carried out by a Russian state-sponsored hacking group known as Midnight Blizzard. This group, also recognized as APT29, Nobelium, or Cozy Bear by cybersecurity experts, was previously responsible for the sophisticated SolarWinds attack.

According to Microsoft, the attack was initiated in late November 2023 and involved a password spray attack targeting a legacy non-production test tenant account. Midnight Blizzard successfully gained unauthorized access and exploited this foothold to compromise a limited number of Microsoft corporate email accounts. Among the affected accounts were those belonging to senior leadership and employees in cybersecurity, legal, and other departments. The investigation revealed that the attackers, initially targeting information related to Midnight Blizzard itself, exfiltrated some emails and attached documents during the breach.

No Microsoft product vulnerability was found

Microsoft clarified that this security breach did not exploit any vulnerabilities within Microsoft products or services. The company stated that there is no evidence suggesting that the threat actor gained access to customer environments, production systems, source code, or AI systems. However, this incident underscores the persistent risk posed to organizations by well-resourced nation-state threat actors like Midnight Blizzard. Midnight Blizzard was also responsible for intrusions into the Democratic National Committee during the 2016 US elections.

A previous cybersecurity incident involving emails was from China-based threat actor

Microsoft mitigated another cyber-attack in July 2023, attributed to a China-based threat actor known as Storm-0558. This group, primarily targeting government agencies in Western Europe, focuses on espionage, data theft, and credential access. Microsoft’s investigation into Storm-0558 uncovered unauthorized access to email accounts affecting approximately 25 organizations in the public cloud. The attack, which began on May 15, 2023, exploited forged authentication tokens using an acquired Microsoft account (MSA) consumer signing key.

Securing the future

These recent cyber-attacks underscore the evolving threats posed by sophisticated nation-state actors. Recognizing the advancing nature of cyberthreats and the reality of threat actors resourced and funded by nation-states, Microsoft introduced the Secure Future Initiative (SFI) in November 2023. The SFI rests on three key pillars. The first involves the development of AI-based cyber defenses, the second pillar focuses on advancements in fundamental software engineering and the third includes advocacy efforts to promote application of norms that safeguard civilians from the growing menace of cyber threats.

In response, Microsoft is strategically shifting the balance between security and business risk, acknowledging that the traditional calculus is no longer sufficient. This incident has highlighted the urgent need for Microsoft to accelerate its efforts further.

The company has said that immediate actions will be taken to apply current security standards to Microsoft-owned legacy systems and internal business processes, even if these changes may cause disruptions to existing business processes. This commitment underscores Microsoft’s dedication to fortifying its defenses against evolving cyber threats and ensuring a secure digital future.

Read next: Ransomware attacks break records in 2023: the number of victims rose by 128%

Leave a Reply

Your email address will not be published. Required fields are marked *

thirty two − = twenty four