Data breach at Japanese telecom giant NTT hits 18,000 companies

In May 2020, the company suffered another data breach where hackers gained access to its internal network again, stealing the information of hundreds of customers. The data breach was discovered in early February 2025, but the exact date when the hackers gained initial access to NTT's systems hasn't been determined. Specifically, NTT says hackers breached its 'Order Information Distribution System,' which held details on 17,891 corporate customers (companies), but no data on personal customers (consumers). Bill Toulas Bill Toulas is a tech writer and infosec news reporter with over a decade of experience working on various online publications, covering open-source, Linux, malware, data breach incidents, and hacks. Japanese telecommunication services provider NTT Communications Corporation (NTT) is warning almost 18,000 corporate customers that their information was compromised during a cybersecurity incident. The company discovered the breach on February 5 and blocked the threat actor's access to the breached system by the next day. On January 2, 2025, the company suffered a massive 12-hour service disruption on its mobile services and payment platforms, attributed to a distributed denial of service (DDoS) attack. "NTT Communications Corporation discovered on February 5 that our facilities had been subjected to unauthorized access," reads the announcement. Being a large telecommunications service provider in Japan, NTT often becomes a target of cybercriminals looking to disrupt its operations or steal valuable data from its networks.

This Cyber News was published on www.bleepingcomputer.com. Publication date: Fri, 07 Mar 2025 13:50:18 +0000


Cyber News related to Data breach at Japanese telecom giant NTT hits 18,000 companies

Data breach at Japanese telecom giant NTT hits 18,000 companies - In May 2020, the company suffered another data breach where hackers gained access to its internal network again, stealing the information of hundreds of customers. The data breach was discovered in early February 2025, but the exact date when the ...
3 months ago Bleepingcomputer.com
How to perform a proof of concept for automated discovery using Amazon Macie | AWS Security Blog - After reviewing the managed data identifiers provided by Macie and creating the custom data identifiers needed for your POC, it’s time to stage data sets that will help demonstrate the capabilities of these identifiers and better understand how ...
8 months ago Aws.amazon.com
Tech Security Year in Review - In this Tech Security Year in Review for 2023, let's look into the top data breaches of the past year. Each factor contributes to the growing threatscape, demanding a proactive and adaptable cybersecurity approach to safeguard your organization ...
1 year ago Securityboulevard.com
Data Breach Response: A Step-by-Step Guide - In today's interconnected world, organizations must be prepared to respond swiftly and effectively in the face of a data breach. To navigate these challenges, a well-defined and comprehensive data breach response plan is essential. Let's explore the ...
1 year ago Securityzap.com
Fujitsu found malware on IT systems, confirms data breach - Japanese tech giant Fujitsu discovered that several of its systems were infected by malware and warns that the hackers stole customer data. Fujitsu is the world's sixth largest IT services provider, employing 124,000 people and having an annual ...
1 year ago Bleepingcomputer.com
FCC orders telecom carriers to report PII data breaches within 30 days - Starting March 13th, telecommunications companies must report data breaches impacting customers' personally identifiable information within 30 days, as required by FCC's updated data breach reporting requirements. FCC's final rule follows several ...
1 year ago Bleepingcomputer.com
Goto Customers Backup Data Breach: Protect Your Business and Handle Data Breach Risks - A data breach at Goto customers exposed their backup data to malicious actors, leading to a data breach that impacted those customers. Businesses need to be aware of the risks associated with data breaches and how to protect their organisations from ...
2 years ago Securityaffairs.com
Telecom Giant NTT Admits Hackers Accessed 18,000 Corporate Customers Data - NTT Com’s security team isolated both systems within hours of detection, but the delayed identification of the second breach suggests potential gaps in network segmentation (NIST SP 800-53 AC-4) and real-time anomaly detection. The telecom sector ...
3 months ago Cybersecuritynews.com CVE-2023-46805
HackersEra Launches Telecom Penetration Testing to Eliminate Cyber Threats - Cybercriminals have attacked telecom infrastructure, particularly as it shifts to an IP-based design with the introduction of Long-Term Evolution networks, also referred to as LTE or 4G. Persistent attackers could spy on users' cellular networks and ...
1 year ago Cysecurity.news Inception
Google Fi User Data Breached Through T-Mobile Hack - According to Google Fi's email sent to its customers on Monday, a limited amount of their customer data was exposed in T-Mobile's breach after suspicious activity was noted in a system that contained Google Fi's customer data. Google Fi, Google's ...
2 years ago Hackread.com
Welltok data breach exposes data of 8.5 million US patients - Healthcare SaaS provider Welltok is warning that a data breach exposed the personal data of nearly 8.5 million patients in the U.S. after a file transfer program used by the company was hacked in a data theft attack. Welltok works with health service ...
1 year ago Bleepingcomputer.com
CISOs and Their Companies Struggle to Comply With SEC Disclosure Rules - About six months ago, CISO Steve Cobb noticed that the contract language proposed by public companies had some notable additions. In the case of a breach, publicly traded companies wanted more control over how their third-party providers responded to ...
1 year ago Darkreading.com
Bank of America warns customers of data breach after vendor hack - Bank of America is warning customers of a data breach exposing their personal information after one of its service providers was hacked last year. Customer personally identifiable information exposed in the security breach includes the affected ...
1 year ago Bleepingcomputer.com LockBit
How Can Data Breach Be A Trouble For Your Industry? - To navigate an era of cyber risks, this unsettling reality necessitates a renewed focus on data integrity protection and digital asset protection. In this blog, we will discuss a data breach in the Hospitality industry. Some of the companies like MGM ...
1 year ago Securityboulevard.com
WebTPA data breach impacts 2.4 million insurance policyholders - The WebTPA Employer Services data breach disclosed earlier this month is impacting close to 2.5 million individuals, the U.S. Department of Health and Human Services notes. Some of the impacted people are customers at large insurance companies such ...
1 year ago Bleepingcomputer.com
How MailChimp's Security Breach Caused By Social Engineering Proves That Every Company Should Be Precise with Their Security Policies - A recent security breach at the popular email marketing service MailChimp suggests that the company has fallen victim to a social engineering attack. With the latest incident, there’s an important lesson for all companies—no matter how robust ...
2 years ago Grahamcluley.com
Mr. Cooper breach affects more than 14.6M - Mr. Cooper, a major U.S. mortgage servicer, says an October data breach affected nearly 14.7 million people, including all its current and former customers. Mr. Cooper provided a data breach notification to the Office of the Maine Attorney General ...
1 year ago Packetstormsecurity.com
Japanese anime and gaming giant admits data leak following ransomware attack - Japanese media giant Kadokawa confirmed that some of its data was leaked in the ransomware attack last month. In a statement on Saturday, Kadokawa said that the leaked data included business partner information, including contracts and other ...
11 months ago Therecord.media Blacksuit Black suit
SecurityWeek Analysis: Over 450 Cybersecurity M&A Deals Announced in 2022 - MSSPs took the lead in cybersecurity M&A in 2022 with twice as many deals as in 2021. An analysis conducted by SecurityWeek shows that more than 450 cybersecurity-related mergers and acquisitions were announced in 2022. In 2022, we tracked a total of ...
2 years ago Securityweek.com
Mailchimp Data Breach: Companies Affected & How to Protect Yourself - On December 3rd, 2020, a data breach was reported targeting users of MailChimp, one of the most popular email marketing platforms. It is estimated that over 900 million user emails have been exposed in this breach, making it one of the largest in ...
2 years ago Securityaffairs.com
Japanese Space Agency JAXA hacked in summer cyberattack - The Japan Aerospace Exploration Agency was hacked in a cyberattack over the summer, which may have put sensitive space-related technology and data at risk. The security breach was discovered this autumn when law enforcement authorities alerted ...
1 year ago Bleepingcomputer.com BlackTech BRONZE BUTLER
Protect Your Data: Why Data Is More Valuable Than You Realize - Data is more valuable than you realize, and protecting it should always be a top priority. Data privacy has never been more important, and organizations need to understand the risks of data exposure and implement measures to protect against data ...
2 years ago Welivesecurity.com
Data breach at French healthcare services firm puts millions at risk - French healthcare services firm Viamedis suffered a cyberattack that exposed the data of policyholders and healthcare professionals in the country. Though the company's website remains offline at the time of writing, an announcement was posted on ...
1 year ago Bleepingcomputer.com
Japanese global logistics company confirms ransomware attack | The Record from Recorded Future News - In December, it was reported that a major Japanese media company known for producing manga, anime, and video games, Kadokawa, allegedly paid nearly $3 million to Russia-linked hackers known as BlackSuit following a data breach. Japan’s major ...
1 month ago Therecord.media Blacksuit
T-Mobile Admits to 37 Million Customer Records Stolen by ‘Bad Actor’ - In a shocking news, T-Mobile has admitted that 37 million customer records were stolen by a ‘bad actor’. This data breach happened sometime in the year 2020, when the mobile service provider suffered a data breach exposing personal information ...
2 years ago Nakedsecurity.sophos.com