Microsoft Teams, a widely-used collaboration platform, faced a significant outage on Friday, disrupting services for users worldwide. The outage, which began around 11 a.m. Eastern Time, caused access issues and functionality limitations for many users, including delays in message delivery and graphic display problems.

Microsoft Unveils New Surface Laptop

(Photo : Drew Angerer/Getty Images)
The Microsoft logo is illuminated on a wall during a Microsoft launch event to introduce the new Microsoft Surface laptop and Windows 10 S operating system, May 2, 2017 in New York City.

DownDetector, a platform for tracking outages, observed a swift escalation of the issue, with users expressing frustration over service disruptions. Microsoft addressed the problem on X (formerly Twitter), acknowledging a "networking issue impacting a portion of the Teams service." To mitigate the problem, the company initiated a transition to backup systems, AP News reported.

By 1:30 p.m. Eastern Time, Microsoft reported completing the backup transition for Europe, Africa, and the Middle East, noting improvements. However, backup switchovers for North and South America were still ongoing. DownDetector data showed a decline in outage reports by 3 p.m. Eastern Time.

According to DownDetector, 67% of reported issues were related to the Microsoft Teams app, 25% were service connection problems, and 8% were website-related. Users encountered difficulties using the service, highlighting messaging delays and graphic display issues.

Despite efforts to address the problem promptly, US-based X users continued to express dissatisfaction, with some sarcastically thanking Microsoft for resolving the issue in regions where the workday had ended. Microsoft admitted that the switchover did not immediately relieve all users in North and South America but emphasized ongoing mitigation efforts, per ABC News.

Microsoft Update: Situation Has Improved

Users encountering the issue saw error messages stating, "We've run into a server error. Some functions might not work right now, but you can continue to use the app."

Microsoft Teams users attempting a cold boot experienced login issues, and unlocking devices displayed missing messages.

Microsoft provided updates through its incident report (TM710344) in the Microsoft 365 admin center, citing a networking issue impacting a portion of the database infrastructure. The company assured users of continuous investigation to isolate the cause and implement remediation actions, according to BleepingComputer.

Read Also: Taylor Swift Considering Legal Action Against Deepfake Porn Site Circulating Explicit AI Images

In an update at 13:28 EST on January 26, Microsoft reported ongoing failovers for North and South America were being closely observed. "We've completed the failover in the EMEA region, and service telemetry is showing some improvement. The failovers for the North and South America regions are ongoing, and we continue to monitor," Microsoft posted on X.

Details on Exchange Online Accounts Hack

In a separate update, Microsoft confirmed that the Russian hacking group Midnight Blizzard, associated with the Russian Foreign Intelligence Service (SVR), targeted various organizations beyond Microsoft in a malicious campaign, BleepingComputer reported.

The group, also known as APT29 or Nobelium, focuses on government bodies, NGOs, software developers, and IT service providers in the US and Europe.

In November 2023, the group breached Microsoft's systems, stealing emails from leadership, cybersecurity, and legal teams. Microsoft revealed that the threat actors employed residential proxies and "password spraying" techniques, targeting accounts, including a legacy test tenant account lacking multi-factor authentication (MFA). The compromised account had access to an OAuth application with elevated privileges, enabling the attackers to create additional malicious OAuth apps and gain access to other corporate mailboxes.

Microsoft identified the malicious activity through Exchange Web Services logs, uncovering similar tactics used by Russian state-sponsored hacking groups. The tech giant is now notifying other targeted organizations based on insights gained from its investigation into Midnight Blizzard's activities, urging vigilance and awareness about the ongoing threat.

Related Article: Microsoft Cuts 1,900 People Across its Video Game Divisions in Recent Layoff Following Activision Blizzard Merger

byline-quincy

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion