After Russian intelligence launched one of the most devastating cyber espionage attacks in history against U.S. government agencies, the Biden administration set up a new board and tasked it to figure out what happened — and tell the public.

State hackers had infiltrated SolarWinds, an American software company that serves the U.S. government and thousands of American companies. The intruders used malicious code and a flaw in a Microsoft product to steal intelligence from the National Nuclear Security Administration, National Institutes of Health and the Treasury Department in what Microsoft President Brad Smith called “the largest and most sophisticated attack the world has ever seen.”

The president issued an executive order establishing the Cyber Safety Review Board in May 2021 and ordered it to start work by reviewing the SolarWinds attack.

But for reasons that experts say remain unclear, that never happened.

Nor did the board probe SolarWinds for its second report.

A full, public accounting of what happened in the Solar Winds case would have been devastating to Microsoft. ProPublica recently revealed that Microsoft had long known about — but refused to address — a flaw used in the hack. The tech company’s failure to act reflected a corporate culture that prioritized profit over security and left the U.S. government vulnerable, a whistleblower said.

  • catloaf@lemm.ee
    link
    fedilink
    English
    arrow-up
    39
    ·
    3 months ago

    The body of the article seems to undermine the headline. They didn’t generate a specific report, no, but they had previously studied this attack, and had included it in another report. And GAO accepted this, instead of making them redo that work. I’m not sure that this is necessarily a problem.

    • Clusterfck@lemmy.sdf.org
      link
      fedilink
      arrow-up
      10
      ·
      3 months ago

      So does that mean this article is criticizing the government for NOT spending more money to create a second report that contained all the information from another report?

    • girlfreddy@lemmy.caOP
      link
      fedilink
      arrow-up
      2
      ·
      3 months ago

      they had previously studied this attack

      I don’t see that stated in the article. All I can find is this …

      • For its third, the board investigated a separate 2023 attack, in which Chinese state hackers exploited an array of Microsoft security shortcomings to access the email inboxes of top federal officials.

      So DHS decided to rely on that info which never looked at SolarWinds …

      • Silvers told ProPublica that DHS decided the board didn’t need to do its own review of SolarWinds as directed by the White House because the attack had already been “closely studied” by the public and private sectors.
  • kubica@fedia.io
    link
    fedilink
    arrow-up
    33
    ·
    3 months ago

    Certain companies are untouchable, reminds me of something else going on, but whatever.

    • danc4498@lemmy.world
      link
      fedilink
      English
      arrow-up
      13
      ·
      3 months ago

      It’s a problem that the wealthy can control both what happens and the narrative surrounding what happened.

    • Optional@lemmy.world
      link
      fedilink
      arrow-up
      3
      ·
      3 months ago

      A full, public accounting of what happened in the Solar Winds case would have been devastating to Microsoft. ProPublica recently revealed that Microsoft had long known about — but refused to address — a flaw used in the hack. The tech company’s failure to act reflected a corporate culture that prioritized profit over security and left the U.S. government vulnerable, a whistleblower said.

      Same shit different decade

  • schizo@forum.uncomfortable.business
    link
    fedilink
    English
    arrow-up
    15
    ·
    3 months ago

    A tech company that prioritizes money over security?

    Well that’s certainly a new and unexpected twist!

    (I don’t know if /s is necessary, but just to make sure: /s as fuck)

  • Brkdncr@lemmy.world
    link
    fedilink
    arrow-up
    4
    ·
    3 months ago

    Maybe I’m not remembering things right, but the solarwinds attack was a supply chain attack. Their upstream code was manipulated internally which resulted in a downstream malicious dll.

    I’m not sure how that’s MS’s fault.

    • foggy@lemmy.world
      link
      fedilink
      arrow-up
      5
      ·
      3 months ago

      Correct.

      And he was caught because his VPN had a lapse in the connection which exposed his actual IP address. It was a disgruntled employee. Not a Russian attack.

      Though the Microsoft attack this year, I believe was Russian in origin.