Mimecast may also have been a victim of the SolarWinds hack campaign

Hacker Typing
(Image credit: Shutterstock)

Mimecast could also be a potential victim of the recent SolarWinds hack as the company has revealed that one of its certificates used to authenticate its products to Microsoft 365 Exchange Web Services was compromised by a sophisticated threat actor.

The email and data security company said the compromised certificate is used to authenticate its Sync and Recover, Continuity Monitor and Internal Email Protect (IEP) products. However, it wasn't Mimecast that discovered the compromised certificate but rather Microsoft.

In a blog post informing its users of the compromised certificate, Mimecast explained that 10 percent of its customers are affected, saying:

“Approximately 10 percent of our customers use this connection. Of those that do, there are indications that a low single digit number of our customers’ M365 tenants were targeted. We have already contacted these customers to remediate the issue. The security of our customers is always our top priority. We have engaged a third-party forensics expert to assist in our investigation, and we will work closely with Microsoft and law enforcement as appropriate.”

Compromised certificate

Mimecast is advising the 10 percent of its customer base using the compromised certificate to immediately delete the exiting connection within their Microsoft 365 tenant. These customers should then re-establish a new connection using a new certificate that the company has made available.

In a statement to CRN, a spokesperson from Microsoft said that it will be blocking the compromised certificate, saying:

“We can confirm that a certificate provided by Mimecast was compromised by a sophisticated actor. This certificate enables their customers to connect certain Mimecast applications to their M365 tenant. At Mimecast’s request, we are blocking this certificate on Monday, January 18, 2021.”

The reason that Mimecast may have been attacked by the same threat actor behind the SolarWinds hack is due to the fact that these hackers often add authentication tokens and credentials to Microsoft Active Directory domain accounts in order to maintain persistence on a network and to achieve privilege escalation. According to CISA, these tokens enable access to both an organization's on-premises and hosted resources.

Mimecast is currently investigating the matter further and we'll likely find out if there is a connection to the SolarWinds hack once the company's investigation is concluded.

Via CRN

Anthony Spadafora

After working with the TechRadar Pro team for the last several years, Anthony is now the security and networking editor at Tom’s Guide where he covers everything from data breaches and ransomware gangs to the best way to cover your whole home or business with Wi-Fi. When not writing, you can find him tinkering with PCs and game consoles, managing cables and upgrading his smart home.