Friday, March 29, 2024

US Treasury officials’ Email Accounts Hacked by the Threat Actors Behind SolarWinds Attack

Last week we had reported that SolarWinds was subject to a massive cyberattack and it had left the data of many organizations and government departments exposed and at stake.

The fallout continues as earlier this week US Senator Ron Wyden said that dozens of US Treasury email accounts were compromised. Both the US Treasury Department and the Internal Revenue Services (IRS) have briefed the staff regarding the attack and have asked all to be vigilant and exercise added caution.

Since the cyberattack, the companies’ shares down by more than 30% and continues to fall.

Data compromised

As of now the attack on the US Treasury Department appears to be significant, however the attack on the IRS has not yet leaked any confidential data regarding the IRS or the taxpayers.

Ron Wyden in a tweet said that “dozens of email accounts” have been accessed, and stressed on the importance of cybersecurity and related activities.

Steve Mnuchin, Treasury Secretary, in an interview on CNBC’s Squawk On The Street, told Jim Cramer, “we do not see any break in into our classified systems. Our unclassified systems did have some access. I will say the good news is there’s been no damage, nor have we seen any large amounts of information displaced.” Investigations are ongoing with the involvement of the National Security Council and other Intel agencies.

Organizations affected

SolarWinds does not appear to be the only organization affected, with several other corporates such as Microsoft, FireEye and VMware have also come out and stated that they have been affected to various degrees.

Due to SolarWinds impressive list of clients, ranging from Fortune500 companies to government departments, the risk of very confidential data being leaked is quite high.

The other government departments that have confirmed a breach of their networks are:

  1. U.S. Department of the Treasury
  2. U.S. National Telecommunications and Information Administration (NTIA)
  3. U.S. Department of State
  4. The National Institutes of Health (NIH) (Part of the U.S. Department of Health)
  5. U.S. Department of Homeland Security (DHS)
  6. Some US states (Specific states are undisclosed)

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity, and hacking news updates.

Website

Latest articles

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles