We review vendors based on rigorous testing and research but also take into account your feedback and our affiliate commission with providers. Some providers are owned by our parent company.
Learn more
vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.
Advertising Disclosure

vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.

TeamViewer’s Corporate Network Hacked By Russian Spies

TeamViewer’s Corporate Network Hacked By Russian Spies
Keira Waddell Published on 2nd July 2024 Senior Writer

TeamViewer, a leading provider of remote access software, confirmed that its corporate network was breached by a Russian cyberespionage group APT29, also known as Cozy Bear or Midnight Blizzard. The intrusion was detected on June 26 and has raised significant concerns due to the widespread use of TeamViewer’s software globally.

The Germany-based company swiftly activated its security protocols and initiated an investigation. In follow-up statements, TeamViewer emphasized that the breach was contained within its internal corporate IT environment. The company assured its customers that there was no evidence suggesting any impact on the product environment, the TeamViewer connectivity platform, or customer data.

TeamViewer’s response highlighted its robust security architecture, detailing the strong segregation between its corporate IT, production environment, and connectivity platform. This segregation is designed to prevent unauthorized access and lateral movement across different environments, thereby protecting sensitive customer data and system integrity.

The attackers gained access through the credentials of a standard employee account. Using this access, they copied employee directory data, including names, corporate contact information, and encrypted employee passwords. TeamViewer, with support from Microsoft, has mitigated the risk associated with compromised encrypted passwords and implemented enhanced authentication procedures to bolster security.

Initial alerts about the breach were reported by the NCC Group Global Threat Intelligence and the US-based Health Information Sharing and Analysis Center. These organizations identified APT29, a state-sponsored group linked to Russia’s Foreign Intelligence Service, as the likely perpetrators. APT29 is infamous for high-impact cyberattacks on major organizations, including recent breaches of Microsoft’s corporate network.

The hack on TeamViewer follows a pattern of sophisticated cyberespionage campaigns conducted by APT29, targeting entities to gather intelligence that supports strategic decisions for the Kremlin. The group’s activities often focus on accessing sensitive information related to foreign affairs and government operations.

The NCC Group recommended that users remove TeamViewer until further details about the compromise are known. This precautionary measure reflects the critical role that TeamViewer’s software plays in remote access and management for over 600,000 customers and its installation on more than 2.5 billion devices worldwide.

About the Author

Keira is an experienced cybersecurity and tech writer dedicated to providing comprehensive insights on VPNs, online privacy, and internet censorship.

Please, comment on how to improve this article. Your feedback matters!

Leave a comment

Sorry, links are not allowed in this field!

Name should contain at least 3 letters

The field content should not exceed 80 letters

Sorry, links are not allowed in this field!

Please enter a valid email address