Microsoft Says Russia Hacked at Least 14 IT Service Providers this Year (therecord.media) 29
Microsoft said on Monday that a Russian state-sponsored hacking group known as Nobelium had attacked more than 140 IT and cloud services providers, successfully breaching 14 companies. From a report: The Microsoft Threat Intelligence Center (MSTIC) said the attacks were part of a planned campaign that began in May this year. The attacks included spear-phishing campaigns and password-spraying operations that targeted employees of companies that manage IT and cloud infrastructure on behalf of their clients. "We believe Nobelium ultimately hopes to piggyback on any direct access that resellers may have to their customers' IT systems and more easily impersonate an organization's trusted technology partner to gain access to their downstream customers," said Tom Burt, Corporate Vice President for Customer Security & Trust at Microsoft.
Re: (Score:3)
Re: (Score:2)
Nice way to slide in the inferred lie that the major cloud providers weren't also hacked left right and center.
Re: Hooray for Microsoft Windows. (Score:2)
Re: (Score:2)
That may inadvertently be the best interpretation of the microsoft claims. People got in using 'well-known techniques, like password spray and phishing, to steal legitimate credentials and gain privileged access'.
Nothing in any way advanced and the Russia link was pulled out of the air to divert from their (relatively)sloppy security policies.
So how do we know if we were compromised (Score:2)
Re: (Score:1)
This is the best part right here "Microsoft did not reveal the names of any of the 14 IT and cloud service providers successfully compromised in this campaign."
Professional courtesy
Re: (Score:1)
True story: Once upon a time my parents paid someone to hack me. This person they hired couldn't, and confessed this to me directly from a former friend's hacked IM account, then went on to say it didn't matter because they'd be paid in full anyway just for claiming to have hacked me, and nobody else would bother to verify it. I wouldn't have believed it at all, having had no interaction with my estranged parents decades by then, until dozens of other random estranged relatives and former co-workers came
Re: (Score:1)
Hey FBI, this poster is guilty of TREASON.
Re: (Score:2)
Nice narcissistic rant there bro. You might want to add that you then magically "hacked" the hacker to get pictures of his girl friend for whom you eventually married. Think how kewl that makes you sound.
Re: (Score:2)
Re: (Score:1)
(This is how you can tell they actually know and are in damage control mode.)
Re: (Score:1)
Also the estimate of "over 140" targets attacked is probably short by a few billion.
Re: (Score:1)
It's supposed to be the FBI but they're the first organization the Russians compromised.
How to get rid of Russia? (Score:1)
Re: (Score:1)
Since the Russian gov't doesn't seem to want to prosecute them, kidnappings may be in order.
Re: (Score:1)
Re: (Score:1)
Same solution either way: kidnap them and bring them to justice.
Re: (Score:1)
and/or nuke Microsoft.
Can we have a list of all hacking? (Score:1)
How much By China, The US, Israel?
Nobelium (Score:2)
Buy the way, I doubt it very much that a programmer from Russia with his level of English (usually only enough to read technical documentation in English) can come up with such a name as "Fancy Bear". It's too idiomatic. Russian media even struggle to translate "Fancy Bear" to Russian in the news. Too many meanings of the word "fancy". They don't know which one to choose.
Who named the bear? [Re:Nobelium] (Score:4, Informative)
...Buy the way, I doubt it very much that a programmer from Russia with his level of English (usually only enough to read technical documentation in English) can come up with such a name as "Fancy Bear".
Correct. Nobody knows what (if anything) they call theselves; the name "Fancy Bear" was the tag given by security researchers in the US, derived from the coding terminology that Crowdstrike uses for hacker groups. "Fancy" refers to "Sofacy", a word in the malware.
See: https://www.crowdstrike.com/bl... [crowdstrike.com] https://en.wikipedia.org/wiki/... [wikipedia.org] https://www.wired.com/story/ru... [wired.com]
Re: (Score:2)
Posting to undo moderation; I intended to mark it insightful and Slashdot’s one-click no-confirmation system screwed the pooch.
14 Microsoft IT Service Providers (Score:2)
Are they giving any evidence to supp their claims? (Score:1)