Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Hackers Accessed Employee Login Data From Washington Post Servers

Hackers broke into servers operated by The Washington Post and accessed employee user names and passwords, the publishing company reported Wednesday evening.

Hackers broke into servers operated by The Washington Post and accessed employee user names and passwords, the publishing company reported Wednesday evening.

Exactly what company data was accessed by the attackers was not immediately known, but officials said all employees would be asked to change their user names and passwords, Washington Post technology reporter Craig Timberg reported.

The passwords were reported as being “stored in encrypted form,” something that is often confused with having passwords being Hashed.

Washington Post Servers HackedIf employees are actually being asked to change their user names as reported, the process can be much more challenging than simply changing a password—and something that often IT administrators are only able to do. 

Post officials were notified of the intrusion on Wednesday by Mandiant, the security firm which in February gained attention for its 74-page report exposing one of China’s cyber espionage units dubbed APT1.

Mandiant monitors The Washington Post’s networks, Timberg said, adding that the intrusion was of “relatively short duration.”

“[The attack] began with an intrusion into a server used by The Post’s foreign staff but eventually spread to other company servers before being discovered,” Timberg wrote.

According to Timber, there was no evidence of subscriber data being accessed by the attackers, and no sign that the hackers gained access to The Post’s publishing system or sensitive employee information, such as Social Security numbers.

Related InsightExercising Alternatives to Detect and Prevent Brute Force Attacks  

Advertisement. Scroll to continue reading.

“The company’s suspicions immediately focused on the possibility that Chinese hackers were responsible for the hack,” Timberg said.

This latest attack markets at least the third known hacker intrusion over the past three years, according to Timberg.

“Evidence strongly pointed to Chinese hackers in a 2011 intrusion of The Post’s network and in hacks against the New York Times, the Wall Street Journal and a wide range of Washington-based institutions, from think tanks to human rights groups and defense contractors,” Timberg added.

The Washington Post also had its website hacked by the Syrian Electronic Army this past summer, making it one of several media organizations hit by the pro Bashar al-Assad group.

Upcoming Live Webcast: IDC and Symantec: Say Goodbye to Passwords

  What if you could say goodbye to passwords? Register for this webcast on Jan. 16, 2014 to see what IDC and Symantec have to say about the future of authentication, user-centric strategies, and recent technological advancements that make passwordless authentication a near-term possibility.

Register Now

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Kim Larsen is new Chief Information Security Officer at Keepit

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.