There have been multiple accounts created with the sole purpose of posting advertisement posts or replies containing unsolicited advertising.

Accounts which solely post advertisements, or persistently post them may be terminated.

The President Ordered a Board to Probe a Massive Russian Cyberattack. It Never Did.

After Russian intelligence launched one of the most devastating cyber espionage attacks in history against U.S. government agencies, the Biden administration set up a new board and tasked it to figure out what happened — and tell the public.

State hackers had infiltrated SolarWinds, an American software company that serves the U.S. government and thousands of American companies. The intruders used malicious code and a flaw in a Microsoft product to steal intelligence from the National Nuclear Security Administration, National Institutes of Health and the Treasury Department in what Microsoft President Brad Smith called “the largest and most sophisticated attack the world has ever seen.”

The president issued an executive order establishing the Cyber Safety Review Board in May 2021 and ordered it to start work by reviewing the SolarWinds attack.

But for reasons that experts say remain unclear, that never happened.

Nor did the board probe SolarWinds for its second report.

A full, public accounting of what happened in the Solar Winds case would have been devastating to Microsoft. ProPublica recently revealed that Microsoft had long known about — but refused to address — a flaw used in the hack. The tech company’s failure to act reflected a corporate culture that prioritized profit over security and left the U.S. government vulnerable, a whistleblower said.

FarFarAway ,

Well it doesnt help that Microsoft got hacked, in January, by the same group that did the Solarwinds hack. It even affected state government. I wonder if someone doing… anything, could have prevented this.

I know the offical story is a weak password, but even the article questions that.

beetlejuice0001 ,

Sounds like a government backdoor was sold out.

conciselyverbose ,

https://sh.itjust.works/pictrs/image/6c544ed5-93d7-469d-b693-0d84c9c59d26.jpeg

What was it, a month later that they shipped a feature that screenshots your PC every 5 seconds to store in an unsecured database?

culprit ,
@culprit@lemmy.ml avatar

I wonder if this is related to US Feds wanting to keep certain zero-day exploits undisclosed for their own purposes. This is something that has happened a few times already. NSA and the like will maintain silence on exploits they use on targets, or even force implementation of backdoors via quasi-legal means.

There’s almost no reason to trust closed-source non-free software anymore really, especially from US-aligned corps.

catloaf ,

The body of the article seems to undermine the headline. They didn’t generate a specific report, no, but they had previously studied this attack, and had included it in another report. And GAO accepted this, instead of making them redo that work. I’m not sure that this is necessarily a problem.

Clusterfck ,

So does that mean this article is criticizing the government for NOT spending more money to create a second report that contained all the information from another report?

catloaf ,

Yes.

girlfreddy OP ,
@girlfreddy@lemmy.ca avatar

they had previously studied this attack

I don’t see that stated in the article. All I can find is this …

  • For its third, the board investigated a separate 2023 attack, in which Chinese state hackers exploited an array of Microsoft security shortcomings to access the email inboxes of top federal officials.

So DHS decided to rely on that info which never looked at SolarWinds …

  • Silvers told ProPublica that DHS decided the board didn’t need to do its own review of SolarWinds as directed by the White House because the attack had already been “closely studied” by the public and private sectors.
Brkdncr ,

Maybe I’m not remembering things right, but the solarwinds attack was a supply chain attack. Their upstream code was manipulated internally which resulted in a downstream malicious dll.

I’m not sure how that’s MS’s fault.

foggy ,

Correct.

And he was caught because his VPN had a lapse in the connection which exposed his actual IP address. It was a disgruntled employee. Not a Russian attack.

Though the Microsoft attack this year, I believe was Russian in origin.

Album ,
@Album@lemmy.ca avatar

There were two supply chain attacks, one on solarwinds orion, the other on Microsoft Cloud Services.

Heres the vuln MS knew about in advance that allowed MS Cloud to be comprimised:

en.wikipedia.org/wiki/Zerologon

Buelldozer ,
@Buelldozer@lemmy.today avatar

Maybe I’m not remembering things right, but the solarwinds attack was a supply chain attack.

You aren’t misremembering, that’s what we were all told however the reality was a bit different. MS had been ignoring a serious security vulnerability for years. That vuln was eventually used to breech SolarWinds and then that was leverage to breech everyone else.

propublica.org/…/microsoft-solarwinds-what-you-ne…

LodeMike ,

This thing is so fucking weird to me. Mircosoft argued that it’s the companies fault for being hacked because a user account was compromised? Okay wise guy what about corporate espionage via a planted employee?

kubica ,

Certain companies are untouchable, reminds me of something else going on, but whatever.

danc4498 ,

It’s a problem that the wealthy can control both what happens and the narrative surrounding what happened.

homesweethomeMrL ,

A full, public accounting of what happened in the Solar Winds case would have been devastating to Microsoft. ProPublica recently revealed that Microsoft had long known about — but refused to address — a flaw used in the hack. The tech company’s failure to act reflected a corporate culture that prioritized profit over security and left the U.S. government vulnerable, a whistleblower said.

Same shit different decade

  • All
  • Subscribed
  • Moderated
  • Favorites
  • [email protected]
  • random
  • lifeLocal
  • goranko
  • All magazines