Russian state-sponsored hackers keep trying to infiltrate Microsoft


Russian hackers keep trying to infiltrate Microsoft, the company These hacks follow a of last year, in which state-sponsored agents obtained the emails of Microsoft’s senior level managers. An internal investigation led by Microsoft identified the hackers in both instances as a Russian group called Midnight Blizzard.

It looks like Midnight Blizzard has gotten bolder in its approach. Last year’s attack seemed to prioritize the collection of email addresses, but this most recent attack finds the group repeatedly attempting to breach the company’s systems and gain access to source code. Microsoft with the U.S. Securities and Exchange Commission.

We don’t know exactly what these hackers want, but Microsoft said they are likely using email addresses acquired during November’s attack to help gain access to internal systems. Midnight Blizzard “may be using the information it has obtained to accumulate a picture of areas to attack and enhance its ability to do so,” the company wrote. I know one thing. They had better leave Clippy alone.

Midnight Blizzard is believed to work directly for Russia’s Foreign Intelligence Service (SVR) and is said to operate at the behest of Vladimir Putin. The group is likely behind 2016’s hack of the Democratic National Committee and 2020’s hack of the software company SolarWinds, which led to a breach of government networks.


Russian hackers keep trying to infiltrate Microsoft, the company These hacks follow a of last year, in which state-sponsored agents obtained the emails of Microsoft’s senior level managers. An internal investigation led by Microsoft identified the hackers in both instances as a Russian group called Midnight Blizzard.

It looks like Midnight Blizzard has gotten bolder in its approach. Last year’s attack seemed to prioritize the collection of email addresses, but this most recent attack finds the group repeatedly attempting to breach the company’s systems and gain access to source code. Microsoft with the U.S. Securities and Exchange Commission.

We don’t know exactly what these hackers want, but Microsoft said they are likely using email addresses acquired during November’s attack to help gain access to internal systems. Midnight Blizzard “may be using the information it has obtained to accumulate a picture of areas to attack and enhance its ability to do so,” the company wrote. I know one thing. They had better leave Clippy alone.

Midnight Blizzard is believed to work directly for Russia’s Foreign Intelligence Service (SVR) and is said to operate at the behest of Vladimir Putin. The group is likely behind 2016’s hack of the Democratic National Committee and 2020’s hack of the software company SolarWinds, which led to a breach of government networks.

FOLLOW US ON GOOGLE NEWS

Read original article here

Denial of responsibility! Techno Blender is an automatic aggregator of the all world’s media. In each content, the hyperlink to the primary source is specified. All trademarks belong to their rightful owners, all materials to their authors. If you are the owner of the content and do not want us to publish your materials, please contact us by email – admin@technoblender.com. The content will be deleted within 24 hours.
Gearhackersinfiltratelatest newsMicrosoftNewsRussianstatesponsoredTechnologyTop Stories
Comments (0)
Add Comment