The use of infrastructure based in the US by the attackers in the first stage of the SolarWinds supply chain compromise is one factor which has inhibited the investigation into the incident, as this meant it was effectively blocked from being pursued by the NSA, the security firm RiskIQ says.
The United States has alleged that the Russian security agency known as the Foreign Intelligence Service was responsible for the attack on the supply chain of SolarWinds Orion network management software.
The SolarWinds attack, and all its ramifications, have made news headlines for months. Tim Brown, the company’s CISO and VP of Security spoke exclusively to iTWire to lay out what really happened - and what did not happen. It is also a sobering call to how software development practices can never be the same again.
Security vendor WatchGuard Technologies has appointed Anthony Daniel to the role of regional director for Australia, New Zealand and Pacific Islands.
Organisations in Australia are forecast to spend more than $4.9 billion on enterprise information security and risk management products and services in 2021, an increase of 8% year-on-year, the technology analyst firm Gartner says.
Guest Opinion by Daniel Smith, head of research, Radware. Many of us are currently wrapped up in the SolarWinds and ProxyLogon events. But let's take a moment to highlight the risk that residential routers face from the propagation of IoT botnets and the problems devices present once they are infected.
A Republican senator from Ohio has criticised the US Government over taking more than three months to say who was accountable for not stopping the SolarWinds supply chain attack that first came to light in December 2020.
Email security firm Mimecast says a hit on its infrastructure by attackers who used the SolarWinds supply chain to gain access, went deeper than already reported, with some of the company's source code being stolen.
The two most serious cybersecurity events of the decade (thus far), the SolarWinds and Microsoft Exchange Server hacks were recently viewed by local cyber advisors through the lens of global geopolitics. In “Precursors to cyberwar, or are we already there?” watch as three expert members of the Cybersecurity Advisors Network (CyAN) share their perspectives.
Google has taken a swing at Microsoft over its statements on the recent media stoushes, accusing the Redmond behemoth of "making self-serving claims", and being "willing to break the way the open web works in an effort to undercut a rival.
Microsoft and security firm FireEye's Mandiant Threat Intelligence division have published further details about the SolarWinds attacks, but neither company has fully verified the claims they make.
CIA-backed threat intelligence firm Recorded Future has issued a document in which it claims that a China-linked group named RedEcho is targeting the Indian power industry. That's the meaning from the headline which is very definitive.
Comments made by Microsoft president Brad Smith to the US Senate Select Committee on Intelligence, which held a hearing on the SolarWinds attacks last week, claiming that there is more security in the cloud than in on-premises servers, have met a tough response from former NSA hacker Jake Williams, who characterised them as having caused more harm to security than the SolarWinds attackers did in the first place.
Microsoft has admitted that the malicious attackers involved in a supply chain attack gained access to some part of the source code for its Azure, Exchange and Intune products.
ANALYSIS The assertion by Microsoft President Brad Smith during a 60 Minutes interview with CBS on Sunday that the supply chain attack revealed by security firm FireEye in December was "the largest and most sophisticated attack the world has ever seen" has once again raised the question of the extent to which Microsoft was involved in this attack.
GUEST INTERVIEW: During 2020, cyber attacks surged, teaching business many lessons that have made companies and their staff much safer, but as the attacks continue, what must companies do to be as proactively secure as possible?
Email security firm Mimecast has admitted that the compromise of a certificate it had issued for some Microsoft services is connected to the SolarWinds supply chain incident.
Spending on cyber security in 2021 is forecast to grow by 10% in the worst-case scenario, the technology research firm Canalys says.
Security vendor Malwarebytes was also hit by the same actor that was implicated in the attacks using SolarWinds Orion network management software, but says the attack vector was not the software.
Cyber security firm FireEye has released new guidance for those who have been compromised by the SolarWinds attackers to harden their environments and remediate areas where attacks are feared.
For most developers the security/performance trade off is still the hardest one to tackle, even as the cost of processing[…]
RISC has been overhyped. While it is an interesting low-level processor architecture, what the world needs is high-level system architectures,[…]
There are two flaws that are widespread in the industry here. The first is that any platform or language should[…]
Ajai Chowdhry, one of the founders and CEO of HCL is married to a cousin of a cousin of mine.[…]
I wonder when they will implement all of this, and what the pricing plans will be.FWIW, these days the proposed[…]