Fortune 500 Company NTT Says Hackers Breached and Stolen Data on 621 Customers

NTT

Nippon Telegraph & Telephone (NTT), the 64th biggest company in the world, according to the Fortune 500 ranking, has disclosed today a security breach.

NTT says hackers gained access to its internal network and stole information on 621 customers from its communications subsidiary, NTT Communications, the largest telecommunications company in Japan, and one of the biggest worldwide.

The hack took place on May 7 and NTT claims the attack was four days later, on May 11.

The company says hackers have breached several layers of its IT infrastructure and have reached an internal Active Directory (AD in the graph below) to steal and upload data to a remote server.

ntt-graph
Credit: NTT

The assault is believed to have originated from a Singapore based NTT, the company said today.

Attackers used this entry point to enter a Japanese cloud server (Server B), then switch to a server in the internal network (Server A) of NTT Communication, and then access the AD system.

NTT says the compromised devices were taken down as soon as it heard of the incident.

The company is still investigating the breach that it made public today, but says it plans to notify all customers “when what should be notified becomes clear.”

NTT said it’s also upgrading its IT infrastructure.

The company is the first Japanese corporation in recent months to report a security breach. Similar intrusions were also revealed by Mitsubishi Electric and NEC in January, and by February by Pasco and Kobe Steel.

Mark Funk
Mark Funk is an experienced information security specialist who works with enterprises to mature and improve their enterprise security programs. Previously, he worked as a security news reporter.