![Microsoft violation Microsoft violation](https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEiUWcAMnbQAApkXdQilx9WMIE6o-hMIj8gFedh9F9D0FbEeRHX0KAO-BfaGblXEeYsnbv7XNLkPCx2gCTs9GJWSkS5-9C3GOVBRPkC5x6PLMYmgX1p_yrwoe_OMxmTIHI5ZHZUNrTCBD_Bk5d0C2x9NiSCqGTqJ0ujLGEzYNp2kygDi5_IgcNOJ62_P9J-h/s728-rw-e365/email.png)
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued an emergency directive (ED 24-02) on Thursday urging federal agencies to look for intrusions following a recent breach of Microsoft systems that resulted in the theft of email communications. signs and develop preventive measures with the company.
The attacks that came to light earlier this year were attributed to the Russian nation-state group Midnight Blizzard (also known as APT29 or Cozy Bear). Last month, Microsoft revealed that an adversary had successfully gained access to part of its source code repository, but noted that there was no evidence that customer-facing systems had been compromised.
The emergency directive was initially issued privately to federal agencies on April 2 and was first reported by CyberScoop two days later.
![Internet security](https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEiuUUskkMH9dUT3LF77_Q_irGuaE4LGjp-Am2Ls_UzGJ5EBnZHfuFiSvKs4OPE5KmfedBHcuZZVHS4Bh48UJx8brpwtg6Vr2Gepbaw-lGMIm9HjUhyphenhyphen2W5DVm5-ymwPS691Ie32TrCqFIv6SxNRA-jOKCKZrOB5dV7BfL0zVAhOO0neNkP9yv-XePBU1hN_0/s728-e365/wing-d.png)
“Threat actors are leveraging information originally leaked from corporate email systems, including Microsoft customers and authentication details shared by Microsoft via email, to gain or attempt to gain additional access to Microsoft customer systems,” CISA said.
The agency said the theft of email communications between government entities and Microsoft poses a serious risk, urging parties to analyze the contents of the leaked emails, reset compromised credentials and take additional steps to secure privileged Microsoft Azure accounts The security of authentication tools.
It’s unclear how many federal agency email exchanges were compromised following the incident, but CISA said all agencies have been notified.
The agency also urges affected entities to perform a cybersecurity impact analysis by April 30, 2024, and to provide a status update by 11:59 p.m. on May 1, 2024. Other organizations affected by this vulnerability are advised to contact their respective Microsoft Accounts teams with any additional questions or follow-up.
![Internet security](https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEj9LS2CMV85AM5f2fKKl2aPAnQ1iZEQKbHh7hRbW3rn3MowE5BXNOrNlHsrMYRMndplTjEmzciLAj6jVsDkRJI2IdSfFXSXuSlMn6gSgmzjKktBgyRTJsC-MayMQq8Z580Hjp8oCv0WoplbNRKlOEzR3RqajPwbLY2JzbQpwEIaW6u2UDkYmcWPO_Mmzq-X/s728-e365/cis-d.png)
“Regardless of the direct impact, all organizations are strongly encouraged to adopt rigorous security measures, including strong passwords, multi-factor authentication (MFA), and prohibiting the sharing of unprotected sensitive information through unsecured channels,” CISA said.
The development comes as CISA releases a new version of its malware analysis system called Malware Next-Gen, which allows organizations to submit malware samples (anonymous or otherwise) and other suspicious artifacts for analysis.
3 Comments
Pingback: U.S. federal agencies ordered to look for signs of Microsoft breach and mitigate risks – Tech Empire Solutions
Pingback: U.S. federal agencies ordered to look for signs of Microsoft breach and mitigate risks – Paxton Willson
Pingback: U.S. federal agencies ordered to look for signs of Microsoft breach and mitigate risks – Mary Ashley