Breach, Asia Pacific, Content

NTT Communications Data Breach: Emerging Details

NTT Communications apparently suffered a data breach on May 7, and some customer information may have leaked outside of the business, according to a May 28 statement from the massive communications service provider.

The hacker apparently used NTT's Active Directory server as a stepping stone for the remote attack. The system administration department detected the issue on May 7 and blocked  all external communication from the AD server in the in-house segment, the company says. By May 11, the company determined that some information -- involving roughly 621 companies -- may have leaked due to the suspicious access.

In terms of potential next steps, NTT indicated:

"We will promptly disclose information when it becomes clear what should be notified, but we will refrain from disclosing information regarding individual customers from the viewpoint of confidentiality. Thank you for your understanding."

Hackers Target Service Providers

The apparent cyberattack is the latest example of hackers targeting communication service providers and MSPs worldwide.

The FBI and U.S. Department of Homeland Security have repeatedly warned MSPs and their technology platform providers that hackers are targeting their systems.

The overall NTT business has multiple arms and sister companies -- including WhiteHat Security, a well-known application security provider.

Joe Panettieri

Joe Panettieri is co-founder & editorial director of MSSP Alert and ChannelE2E, the two leading news & analysis sites for managed service providers in the cybersecurity market.