Friday, March 29, 2024

Russian Hackers Breached US govt, FireEye in a Supply Chain Attack

When the National Security Council meets at the White House on a Saturday, you know that the hack is very serious. The US Treasury and Commerce departments have confirmed that there has been a breach in their servers and that the Cybersecurity and Infrastructure Security Agency and the FBI are currently investigating the breach.

 Though the US government has not out rightly laid the blame for the hack at any one’s doorstep, the grapevine is that the hack could be attributed to Russia. It is also believed that this hack may be connected to the previous hack conducted on Fireeye, which was covered in detail here.

However, in a Facebook post, The Embassy of Russia in the USA has rubbished these claims and state that this is another “unfounded attempts of the U.S. media to blame Russia for hacker attacks on U.S. governmental bodies”.

IT giant SolarWinds appears to be at the eye of this controversy, as it is believed that one of the updates issued by the company may have been used to exploit these vulnerabilities. “Supply chain attack” works by hiding malicious code in the body of legitimate software updates provided to targets by third parties.

The company refused to offer any comment other than to state that the updates may have been subject to “highly-sophisticated, targeted and manual supply chain attack by a nation state.”

The worrying issue is the wide array of customers served by SolarWinds, ranging from America’s Fortune 500 companies to US government departments and The Office of President of the United States.

The incoming president Joe Biden faces a major challenge as officials investigate the extent of the breach and the potential usage of this compromised data. Hackers broke into the NTIA’s office software, Microsoft’s Office 365 and staff emails were monitored for months by the hackers.

Microsoft usually has a very robust authentication control, but the hackers have managed to trick it and gain unauthorized access.

The investigation is at the nascent stages and the FBI and CISA have declined to comment on the progress of the investigation.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity, and hacking news updates.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles