Please create an account to participate in the Slashdot moderation system

 



Forgot your password?
typodupeerror
×
Microsoft Security IT

Microsoft Emails That Warned Customers of Russian Hacks Criticized For Looking Like Spam And Phishing (techcrunch.com) 13

Microsoft is under fire for its handling of customer notifications following a data breach by Russian state-sponsored hackers. The tech giant confirmed in March that the group known as Midnight Blizzard had accessed its systems, potentially compromising customer data. Cybersecurity experts, including former Microsoft employee Kevin Beaumont, have raised concerns about the notification process. Beaumont warned on social media that the company's emails may be mistaken for spam or phishing attempts due to their format and the use of unfamiliar links. "The notifications aren't in the portal, they emailed tenant admins instead," Beaumont stated, adding that the emails could be easily overlooked. Some recipients have reported confusion over the legitimacy of the notifications, with many seeking confirmation through support channels and account managers.
This discussion has been archived. No new comments can be posted.

Microsoft Emails That Warned Customers of Russian Hacks Criticized For Looking Like Spam And Phishing

Comments Filter:
  • Microsoft does spam, fish, expose people to adware directly on their PC and on the web.

    Best block any email from them and stay off their owned sites like linkedin, github, etc.

  • When in doubt - report as Spam - and let god figure it out. If that falsely makes it get flagged by spam filters, shame on the. For screwing it up so bad.
  • by Locutus ( 9039 ) on Wednesday July 10, 2024 @05:57PM (#64616853)
    Are you really sure?

    Are you really really sure, that our data has been exposed to hackers?

    Sounds like SOP for handling Microsoft and Microsoft products.
    LoB
  • Microsoft do not, never have, understood basic principles of writing and reading useful, understandable email. For example, right now my Outlook account (personal, not administered by anyone other than MS) has marked two emails as spam. Both are from Microsoft Feedback, and about CoPilot (which I have no opinions of as I have resoultly avoided any contact with it). Now if a company cannot recognise its own email ....
    • Microsoft is just saving time by moving all of its own emails directly to spam.

    • by Alumoi ( 1321661 )

      Both are from Microsoft Feedback, and about CoPilot....
      Now if a company cannot recognise its own email ....

      Seems to me that is working as intended: spam, wherever it comes from, IS spam.

    • Microsoft do not, never have, understood basic principles of writing and reading useful, understandable email. For example, right now my Outlook account (personal, not administered by anyone other than MS) has marked two emails as spam. Both are from Microsoft Feedback, and about CoPilot (which I have no opinions of as I have resoultly avoided any contact with it). Now if a company cannot recognise its own email ....

      Actually, seems like the spam filter is working perfectly. They finally did something right! We should celebrate!

  • by ISoldat53 ( 977164 ) on Wednesday July 10, 2024 @08:25PM (#64617153)
    Chase did the same thing last week. They sent out an email with a link in the email. When I went to their site instead I couldn't find anything about the subject of the email. They were surprised I thought it was phishing.
  • They look like phishing emails. Does Microsoft (Office 365 or whatever its email service is called this week) and/or Outlook move them to a junk mail folder?

The trouble with being punctual is that nobody's there to appreciate it. -- Franklin P. Jones

Working...