Fujitsu pins Japanese govt data breach on stolen ProjectWEB accounts

Fujitsu says the attackers behind the May data breach used a vulnerability in the company's ProjectWEB information-sharing tool to steal accounts from legitimate users and access proprietary data belonging to multiple Japanese government agencies.

The National Cyber ​​Security Center (NISC) of Japan and the country's Ministry of Land, Infrastructure, Transport, and Tourism revealed at the time that the threat actors gained access to at least 76,000 email accounts during the ProjectWEB breach.

Following the incident, the Cabinet Secretariat's national cybersecurity center (NISC) waned [12] government agencies and critical infrastructure organizations using Fujitsu's ProjectWEB tool to check for signs of unauthorized access or information leakage.

Credential theft behind May breach

Today, the company announced that the breach investigation uncovered several security vulnerabilities the attackers could have used to gain access to ProjectWEB accounts.

As further discovered during an internal review, they gained unauthorized access by stealing legitimate users' ProjectWEB accounts which made it possible to blend in and evade detection.

"One of these was used to illegitimately obtain legitimate IDs and passwords to make unauthorized access to ProjectWEB in such a way that it appeared like an authorized user was accessing the tool through normal channels of authentication and communication," Fujitsu said.

"At present, the cause of this incident and our company's response are additionally being verified by a committee comprised of external experts."

ProjectWEB now discontinued

After discovering the breach, the company suspended and discontinued the ProjectWEB portal and is planning to introduce and migrate customers to a new project information sharing tool developed in line with zero-trust practices.

"Fujitsu Limited will introduce a new project information sharing tool that addresses the issues raised by this incident with robust information security measures including those in line with zero-trust practices and will be migrating project management tasks to the new tool," the company added.

This incident closely resembles the hacking campaign targeting Accellion File Transfer Appliance (FTA) that impacted hundreds of customer organizations since mid-December 2020, including banks, government agencies, and tech companies.

Fujitsu is a Japanese multinational technology company with over 126,000 employees in more than 100 countries. Fujitsu reported consolidated revenues of $34 billion during the last fiscal year.

Related Articles:

Europol confirms web portal breach, says no operational data stolen

GHC-SCW: Ransomware gang stole health data of 533,000 people

New York Times source code stolen using exposed GitHub token

Christie's starts notifying clients of RansomHub data breach

Frontier warns 750,000 of a data breach after extortion threats