Japanese ICT Solutions Provider NTT Com Discloses Data Breach

NTT Communications (NTT Com), a subsidiary of Japanese tech giant NTT Corp, on Thursday disclosed a data breach impacting hundreds of customers.


In a post on its Japanese-language website, NTT Com, a provider of information and communications technology (ICT) solutions, said it detected unauthorized access to some systems on May 7 and over the following week it determined that some files may have been stolen.


The company first noticed suspicious activity on an Active Directory server, but later determined that the intrusion also impacted an operational server and an information management server that stored customer information. The attack is believed to have initially targeted a server in Singapore, from where the attackers moved to systems located in Japan.


Impacted servers were shut down and the company took steps to prevent a piece of malware found on its systems from communicating with external servers.


NTT says the incident could impact 621 companies whose information was stored on the information management server.


NTT has promised to share additional information, but says it will not name any of the impacted customers. The company says it has taken measures to prevent these types of attacks in the future.


NTT is not the first major Japanese company to disclose a data breach this year. Mitsubishi Electric, NEC, Pasco and Kobe Steel also admitted getting hacked, but they said the breaches occurred in the past several years.


It was recently revealed that the attack on Mitsubishi, which is said ..

Support the originator by clicking the read the rest link below.