Top related persons:
Top related locs:
Top related orgs:

Search resuls for: "Nobelium"


9 mentions found


Microsoft on Friday said that Russian group Nobelium, which the company refers to as Midnight Blizzard, has been trying to access its internal systems and source code repositories. "In recent weeks, we have seen evidence that Midnight Blizzard is using information initially exfiltrated from our corporate email systems to gain, or attempt to gain, unauthorized access. This has included access to some of the company's source code repositories and internal systems," Microsoft said in a blog post. Microsoft said Midnight Blizzard was trying to access secrets, including those shared between Microsoft and its customers, but that it was reaching out and helping affected customers. Microsoft first said in January that it had detected a cyberattack from Nobelium, which saw the Russian group hack emails from top executives.
Persons: Blizzard, — Sophie Kiderlin Organizations: Microsoft, Midnight Locations: Nobelium, Russian
Microsoft on Friday said that Russian group Nobelium, which the company refers to as Midnight Blizzard, has been trying to access its internal systems and source code repositories. "In recent weeks, we have seen evidence that Midnight Blizzard is using information initially exfiltrated from our corporate email systems to gain, or attempt to gain, unauthorized access. This has included access to some of the company's source code repositories and internal systems," Microsoft said in a blogpost. "To date we have found no evidence that Microsoft-hosted customer-facing systems have been compromised." Microsoft said Midnight Blizzard was trying to access secrets, including those shared between Microsoft and its customers, but that it was reaching out and helping affected customers.
Persons: Blizzard Organizations: Microsoft, Midnight
Antonio Neri, president and chief executive officer of Hewitt Packerd Enterprise (HPE), speaks during the HPE Discovery CIO Summit in Las Vegas, Nevada, U.S., on Tuesday, June 19, 2018. HPE said that it is still investigating the hack, which it believes was related to another incident that occurred in June 2023. During that event, the hackers managed to compromise "a limited number of SharePoint files as early as May 2023," HPE wrote in the filing. "Upon undertaking such actions, we determined that such activity did not materially impact the Company." In 2020, this same Russian intelligence-linked hacking group also conducted the infamous breach of government supplier SolarWinds.
Persons: Antonio Neri, Hewitt, Bridget Bennett, Bear, HPE Organizations: Enterprise, Bloomberg, Getty, Hewlett Packard Enterprise, Microsoft, SolarWinds Locations: Las Vegas , Nevada, U.S, Russian
In a Monday interview with CNBC's Jim Cramer, CrowdStrike CEO George Kurtz discussed Microsoft 's high-profile security breach by a Russian intelligence group, saying these adversaries have a determined "low and slow" approach to hacking that's especially tough to beat. Thought to be part of the Russian foreign intelligence service SVR, Nobelium is also known as Midnight Blizzard and Cozy Bear. Nobelium has tried to breach the systems of U.S. allies as well as the Department of Defense. He said CrowdStrike uses its algorithms to string together these "low signals" and identify such adversaries. Kurtz added that CrowdStrike has been able to stop the group in the past, saying that some of Microsoft's customers seek additional support from his company.
Persons: CNBC's Jim Cramer, George Kurtz, Cozy Bear, Kurtz, it's, Nobelium, CrowdStrike Organizations: Microsoft, Nobelium, Midnight, Cozy, Department of Defense, SolarWinds Locations: Russian, U.S, China
Microsoft 's hacking disclosure could be a challenge for its $20 billion-a-year cybersecurity franchise but bullish news for fellow portfolio name and rival Palo Alto Networks. Microsoft stock was trading modestly lower Monday but has climbed more than 5% since the start of 2024 following last year's 56% gains. Microsoft's cybersecurity incident doesn't leave us any less bullish on the mega-cap name. While its cybersecurity business pulls in about $20 billion in annual sales, Microsoft's revenue jumped 7% in 2023 to nearly $212 billion. The Securities and Exchange Commission's (SEC) new disclosure rules around cybersecurity attacks could be another catalyst for Palo Alto, Jim added.
Persons: hasn't, Nobelium, Jim Cramer, Jim, Palo, Exchange Commission's, Nikesh Arora, Estee Lauder, Clorox, Okta, Jim Cramer's, Satya Nadella, Justin Sullivan Organizations: Microsoft, Palo Alto Networks, Wall, SolarWinds, Apple, JPMorgan, Securities, Exchange, SEC, Palo Alto, Corporations, Palo, CNBC, MGM Resorts, Caesars Entertainment Locations: Russian, Palo, Palo Alto, Davos, Switzerland, San Francisco
Microsoft said in a Friday regulatory filing that a Russian intelligence group accessed some of the software maker's top executives' email accounts. The company said a group called Nobelium carried out the attack, which it detected last week. Microsoft and the U.S. government consider Nobelium to be a part of the Russian foreign intelligence service SVR. The hacking group was responsible for one of the most prolific breaches in U.S. history, when it breached government supplier SolarWinds in 2020. It was also implicated alongside another Russian hacking group in the 2016 breach of the Democratic National Committee's systems.
Persons: Amy Hood, Brad Smith, Satya Nadella, Nobelium Organizations: Microsoft, Infrastructure Security Agency, U.S, SolarWinds, Department of Defense, Democratic National Locations: Russian, U.S
CNN —A Russian hacking group gained access to some email accounts of Microsoft senior leaders, the software giant disclosed in a regulatory filing Friday afternoon. “Microsoft has identified the threat actor as Midnight Blizzard, the Russian state-sponsored actor also known as Nobelium.”Nobelium, notably, is the same group responsible for the infamous SolarWinds breach back in 2020. Microsoft said it is in the process of notifying employees whose email was accessed. There is currently no evidence that the hackers had any access to customer environments or AI systems, Microsoft said. Microsoft systems have been the target of multiple recent high-profile hacking efforts.
Persons: ” Nobelium, SolarWinds, Organizations: CNN, Microsoft, Midnight Blizzard, Hackers, Midnight, Federal Bureau of Investigation, Infrastructure Security Agency Locations: Russian
It said the same highly skilled Russian hacking team behind the SolarWinds breach was responsible. “A very small percentage” of Microsoft corporate accounts were accessed, the company said, and some emails and attached documents were stolen. A company spokesperson said Microsoft had no immediate comment on which or how many members of its senior leadership had their email accounts breached. In a regulatory filing Friday, Microsoft said it was able to remove the hackers' access from the compromised accounts on or about Jan. 13. After gaining a foothold, they used the account's permissions to access the accounts of the senior leadership team and others.
Persons: Organizations: BOSTON, , Microsoft, . Securities, Exchange, SEC, Google, Cozy, Justice, Treasury Locations: — State, Russian, Redmond , Washington, U.S, Europe
"We allege that, for years, SolarWinds and Brown ignored repeated red flags about SolarWinds' cyber risks, which were well known throughout the company," SEC enforcement director Gurbir Grewal said in a press release. SolarWinds went public in 2018, and made only "generic" disclosures about cybersecurity risk in both its prospectus and in continued filings, the complaint said. However, the SEC alleged that SolarWinds and Brown knew that the company's cybersecurity practices were weak, pointing to an internal presentation from Brown that was made the same month SolarWinds went public. It appears to be one of the first times the SEC has alleged a company misled and defrauded investors over cybersecurity risks. In reality, Brown knew that the company was not following those best practices, the SEC alleged.
Persons: SolarWinds, Tim Brown, Brown, Gurbir Grewal, weren't, Solarwinds, Kevin Thompson, Sudhakar Ramakrishna, Mr, Alec Koch Organizations: SolarWinds Corp, New York Stock Exchange, Securities and Exchange Commission, SEC, software, Orion, unf, Regulators, MGM Resorts, CNBC Locations: New York, U.S, Russian, Clorox, SolarWinds
Total: 9