NTT Communications suffers data breach

NTT Communications suffers data breach exposing 621 customers’ data

On May 29, 2020, the Japanese telecommunications giant NTT Communications Corp. disclosed a data breach that gained access to limited client data.

NTT Communications is a subsidiary of the global technology and service provider NTT Ltd., the 64th largest company in the world.

Update: “NTT can confirm that no client segments in the Enterprise Cloud were breached,” a NTT spokesperson told Quickcyber. “Through our internal investigation, it was discovered that some information may have been leaked from a construction information management server for some of NTT Com’s services and servers used for NTT Com’s internal operations”.

The company said that hackers conducted a cyber attack targeting their servers in Singapore and obtained unauthorized access to their internal network that led to this critical data breach.

See Also: Uk’s largest airline easyJet data leak affected 9 million customers

NTT learned about the attack against its servers on May 7 and confirmed the data leak of its 621 customers on May 11.

During the investigation, system administrators at NTT detected a log that attempted an intrusion by hackers trying to remotely control the company’s Active Directory (AD) server.

NTT Communications informed the Japanese ministry about this leak on May 13 and said that it is still under investigation.

The company refused to provide the affected customer names, citing the need to keep their privacy.

This cyberattack on NTT incident is followed by similar data breaches of well known Japanese companies in recent months such as Mitsubishi Electric, NEC Corp., Kobe Steel Ltd., Pasco Corp. that are providing services to the Japanese defense ministry.

(This article is updated on 06-06-2020 13:40 IST after receiving comments from a NTT spokesperson).

Share with your friends:

Leave a Reply

Your email address will not be published. Required fields are marked *