|
About |
Andy Patrizio is a freelance technology writer based in Orange County, California. He s written for a variety of publications, ranging from Tom s Guide to Wired to Dr. Dobbs Journal.
SolarWinds roundup: Fixes, new bad actors, and what the company knew
Reporting since the SolarWinds hack was revealed indicates the company was warned about insecurities years ago, and another hack has been discovered. v-graphix / Getty Images
The SolarWinds Orion security breach is unfolding at a rapid pace, and the number of vendors and victims continues to grow. Each day brings new revelations as to its reach and depth. Of particular concern are the rate of infection and impact on government systems.
SolarWinds roundup: Fixes, new bad actors, and the company knew
networkworld.com - get the latest breaking news, showbiz & celebrity photos, sport news & rumours, viral videos and top stories from networkworld.com Daily Mail and Mail on Sunday newspapers.
FireEye Identifies Killswitch for SolarWinds Malware as Victims Scramble to Respond
Posted on
White House National Security Council establishes unified group to coordinate response across federal agencies to the threat. FireEye, which last Sunday disclosed a compromise at network management software vendor SolarWinds that allowed an unknown attacker to distribute malware to potentially thousands of organizations, has identified a killswitch that it says would prevent the malware from operating on infected networks.
But in networks where the attackers might have already deployed additional persistence mechanisms, the killswitch will not remove the threat from victim networks, according to the security vendor.
December 18, 2020 Analyzing Solorigate, the compromised DLL file that started a sophisticated cyberattack, and how Microsoft Defender helps protect customers Microsoft 365 Defender Research Team Microsoft Threat Intelligence Center (MSTIC) Share
UPDATE: Microsoft continues to work with partners and customers to expand our knowledge of the threat actor behind the nation-state cyberattacks that compromised the supply chain of SolarWinds and impacted multiple other organizations. Microsoft previously used ‘Solorigate’ as the primary designation for the actor, but moving forward, we want to place appropriate focus on the actors behind the sophisticated attacks, rather than one of the examples of malware used by the actors. Microsoft Threat Intelligence Center (MSTIC) has named the actor behind the attack against SolarWinds, the SUNBURST backdoor, TEARDROP malware, and related components as NOBELIUM. As we release new content and analysis, we will use NOBELIUM to
vimarsana © 2020. All Rights Reserved.