Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Japanese ICT Solutions Provider NTT Com Discloses Data Breach

NTT Communications (NTT Com), a subsidiary of Japanese tech giant NTT Corp, on Thursday disclosed a data breach impacting hundreds of customers.

NTT Communications (NTT Com), a subsidiary of Japanese tech giant NTT Corp, on Thursday disclosed a data breach impacting hundreds of customers.

In a post on its Japanese-language website, NTT Com, a provider of information and communications technology (ICT) solutions, said it detected unauthorized access to some systems on May 7 and over the following week it determined that some files may have been stolen.

The company first noticed suspicious activity on an Active Directory server, but later determined that the intrusion also impacted an operational server and an information management server that stored customer information. The attack is believed to have initially targeted a server in Singapore, from where the attackers moved to systems located in Japan.

Impacted servers were shut down and the company took steps to prevent a piece of malware found on its systems from communicating with external servers.

NTT says the incident could impact 621 companies whose information was stored on the information management server.

NTT has promised to share additional information, but says it will not name any of the impacted customers. The company says it has taken measures to prevent these types of attacks in the future.

NTT is not the first major Japanese company to disclose a data breach this year. Mitsubishi Electric, NEC, Pasco and Kobe Steel also admitted getting hacked, but they said the breaches occurred in the past several years.

It was recently revealed that the attack on Mitsubishi, which is said to have involved exploitation of a vulnerability in Trend Micro’s OfficeScan product, may have resulted in the theft of information on a prototype missile.

Advertisement. Scroll to continue reading.

Related: Millions of Toyota Customers in Japan Hit by Data Breach

Related: Industrial Suppliers in Japan, Europe Targeted in Sophisticated Attacks

Related: Firefox, IE Vulnerabilities Exploited in Attacks on China, Japan

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.