Subscribe to Our Newsletter

Success! Now Check Your Email

To complete Subscribe, click the confirmation link in your inbox. If it doesn't arrive within 3 minutes, check your spam folder.

Ok, Thanks

Microsoft admits that its outages in June were cyberattacks

In a digital landscape increasingly plagued by cyber threats, the need for robust cybersecurity measures has never been more critical. Year after year, organizations around the world face a rising tide of cyber attacks, targeting their sensitive data, systems, and services. According to Checkpoint, global average weekly cyberattacks increased by

Emmanuel Oyedeji profile image
by Emmanuel Oyedeji
Microsoft admits that its outages in June were cyberattacks
Photo by Windows / Unsplash

In a digital landscape increasingly plagued by cyber threats, the need for robust cybersecurity measures has never been more critical.

Year after year, organizations around the world face a rising tide of cyber attacks, targeting their sensitive data, systems, and services. According to Checkpoint, global average weekly cyberattacks increased by 7% year on year in Q1 2023.

Amid this troubling trend, even technology giants like Microsoft, renowned for their extensive software offerings, are not immune to attacks by malicious actors. On June 5, its widely-used 365 software suite, encompassing popular tools like Teams and Outlook, experienced a prolonged two-hour outage.

CHART: Cyberattacks rose globally in Q1 2023, driven by the exploitation of ChatGPT
Global average weekly cyberattacks increased by 7% in Q1 2023 compared to the same period in 2022, with each organization facing an average of 1,248 attacks per week, according to a report by Checkpoint. While the volume of attacks only increased slightly, the report highlights the emergence of sev…

Microsoft had in a blog post confirmed that the outages were the result of cyberattacks, adding that it opened an investigation and began tracking the DDoS activity by the threat actor it refers to as Storm-1359 after it identified the threat.

Although the tech giant said it saw no evidence of any customer data being accessed or compromised, it has yet to disclose the identity of the responsible party.

The incident marked the fourth major outage experienced by Microsoft within a year, further highlighting the escalating sophistication and persistence of cyber threats. With cybercriminals constantly devising new tactics and exploiting vulnerabilities, even technology behemoths like Microsoft can find themselves in the crosshairs.

Emmanuel Oyedeji profile image
by Emmanuel Oyedeji

Subscribe to Techloy.com

Get the latest information about companies, products, careers, and funding in the technology industry across emerging markets globally.

Success! Now Check Your Email

To complete Subscribe, click the confirmation link in your inbox. If it doesn’t arrive within 3 minutes, check your spam folder.

Ok, Thanks

Read More