Microsoft says cyber-attack triggered latest outage


A global outage affecting Microsoft products including email service Outlook and video game Minecraft has been resolved, the technology giant said in an update, external.

The firm said preliminary investigations show the outage was caused by a cyber-attack and a failure to properly defend against it. Earlier, the company issued an apology for the incident, which lasted almost 10 hours and caused thousands of users to report issues with Microsoft services.

Read more…
Source: BBC News


Sign up for our Newsletter


Related:

  • Cybercriminals quickly exploit CrowdStrike chaos

    July 20, 2024

    Who loves a global outage? Phishers, fraudsters and all manner of creeps Criminals didn’t waste any time taking advantage of the CrowdStrike-Microsoft chaos and quickly got to work phishing organizations and spinning up malicious domains purporting to be fixes.… Just hours after a faulty CrowdStrike file shut down Windows machines around the globe, reports surfaced of ...

  • CrowdStrike Took Down Australia And Half The World Now Facing Massive Compensation Claims

    July 19, 2024

    The reputation of a Company that describes themselves as one of the world’s best cyber security Companies is in tatters tonight, with the US business facing the potential of being sued by hundreds of business including major retailers in Australia and insurance Companies looking to claw back payouts for lost income, airline delays and customers ...

  • Microsoft IT outage linked to cyber security firm Crowdstrike hits airlines, railways, NHS and media outlets globally

    July 19, 2024

    The ‘most serious IT outage the world has ever seen’ sparked global chaos today – with planes and trains grounded, the NHS disrupted, shops closed, football teams unable to sell tickets and banks and TV channels knocked offline. The devastating technical fault caused Windows computers to suddenly shut down, prompting departure boards to immediately turn off ...

  • CVE-2024-38112: Void Banshee Targets Windows Users Through Zombie Internet Explorer in Zero-Day Attacks

    July 15, 2024

    Trend Micro Zero Day Initiative (ZDI) discovered the MHTML remote code execution (RCE) vulnerability CVE-2024-38112. Trend Micro researchers immediately alerted Microsoft of this vulnerability being used in–the-wild as ZDI-CAN-24433. CVE-2024-38112 was used as part of an attack chain by the advanced persistent threat (APT) group Void Banshee, which targets North American, European, and Southeast Asian regions ...

  • Resurrecting Internet Explorer: Threat Actors Using Zero-Day Tricks In Internet Shortcut File To Lure Victims (CVE-2024-38112)

    July 9, 2024

    Check Point Research recently discovered that threat actors have been using novel (or previously unknown) tricks to lure Windows users for remote code execution. Specifically, the attackers used special Windows Internet Shortcut files (.url extension name), which, when clicked, would call the retired Internet Explorer (IE) to visit the attacker-controlled URL. An additional trick on IE ...

  • July Patch Tuesday Unleashes a Torrent of Updates

    July 9, 2024

    With the information security industry’s two largest conferences (Black Hat Briefings and Def Con) set to happen in less than a month, Microsoft pulled out all the stops and, for July, nearly tripled the number of patches they released in June for problems discovered in Windows, Office, and software that runs under various server and ...