The British Broadcasting Company's website came wrapped with a bow on top this Christmas for one Russian hacker, who last week managed to infiltrate the public broadcaster's back-end systems via an FTP back door.

After gaining control of a BBC server, the cyber-criminal launched a campaign to convince other hackers to pay for access to the system, according to Reuters.

A BBC spokeswoman declined to comment on the security issue. A source familiar with the matter, however, told Reuters that the BBC's security team believes it has now secured the site. There is no word on whether any data was stolen, or if the hacker found any buyers.

The Russian offender reportedly used data transfer site ftp.bbc.co.uk to carry out his or her attack, which was initially spotted by Milwaukee-based cybersecurity firm Hold Security.

The security team recognized the breach through its Deep Web Monitoring system, which keeps tabs on underground forums and hacker communications.

"While we look for customers' data, we often learn about other victims of cybercrimes," founder Alex Holden said in an email. "In this particular case, we saw hacker 'HASH' trying to sell access to a BBC server."

Hiding behind the aliases "HASH" and "Rev0lver," the hacker showed off secure files to prove to others that the site had truly been penetrated.

The BBC—the world's oldest and largest broadcaster—is a huge catch for any hacker, who could potentially turn compromised servers into a control center for criminals to run botnets and spam campaigns, or launch denial of service (DOS) attacks.

And while the broadcasting company reaches every British household with a TV set, control of the server could open more doors to other internal BBC resources.

"It's definitely a notch in someone's belt," Holden told Reuters about bagging the Beeb.

This isn't the first time the BBC's online properties have come uder attack, though it may turn out to be one the most successful hacks. In March, a number of BBC Twitter accounts were hacked, including its weather, Arabic, and Radio Ulster feeds. The attack began when several pro-Syrian President Bashar-al-Assad messages were posted; the Syrian Electronic Army claimed responsibility for the hack.