picture of a keyboard with a security icon

Remembering the SolarWinds cyberattack

In today’s world, businesses are increasingly reliant on the internet and technology to run their operations. Unfortunately, this reliance also makes them vulnerable to malicious cyber-attacks. Supply chain attacks are a particularly insidious form of cyber-attack that can have far-reaching consequences for organizations and their customers.

The SolarWinds supply chain attack was one of the most significant cyberattacks in recent years. The attack was first discovered in December 2020, and it targeted SolarWinds, a company that develops IT management software. The attack allowed hackers to access the networks of several organizations, including government agencies and major corporations.

What happened

SolarWinds is a software company that provides powerful IT management software to customers worldwide. Its products enable users to monitor, manage, and secure their networks, systems, and applications. SolarWinds is best known for its Orion Network Performance Monitor. It is used by several Fortune 500 companies and Federal agencies, which makes it a great target for hackers.

Let’s discuss how it was attacked.

The SolarWinds’ hack was a sophisticated cyberattack targeting the SolarWinds Orion network management software used by hundreds of thousands of organizations worldwide to monitor and analyze their networks. The attack was discovered in December 2020, but it is believed that the attackers had been in the networks since at least March, much earlier in the year.

The attackers infiltrated the SolarWinds software development system and injected the malicious code, Sunburst, into the software build process. Sunburst was designed to monitor the development process, identify and intercept builds of the Orion software, and modify them to inject additional malware, known as "Solorigate," into SolarWinds' software development environment, which was then distributed to SolarWinds customers through an automatic software update, signed with a legitimate SolarWinds digital certificate.

Once the software was installed on the victims' networks, the attackers were able to exploit the backdoor created by the malicious code to infiltrate and exfiltrate sensitive information. The code was designed to blend in with legitimate traffic, making it difficult to detect using traditional security measures. The attackers used encryption and obfuscation to conceal their activities. They also deployed multiple command and control servers to communicate with the compromised systems, making it difficult to locate and shut down all points of contact.

The SolarWinds attack targeted multiple government agencies, including the US Treasury, the Department of Homeland Security, Defense, and the Department of Energy. It also impacted critical infrastructure providers, such as electricity and water supply companies, and private companies, including Microsoft, Cisco, Intel, and FireEye.

The SolarWinds supply chain attack is a type of attack that is becoming increasingly common in the cybersecurity landscape. In this type of attack, hackers infiltrate a company's supply chain to gain access to its network. This can be done by compromising a third-party vendor, who then introduces the malware into the company's systems. Once the malware is inside the network, the hackers can use it to steal data or launch further attacks.

Aftermath 

The attack is a wake-up call for many organizations, highlighting the importance of securing their supply chain. In the case of the SolarWinds attack, the hackers were able to gain access to many networks through a single point of entry - the compromised SolarWinds software. This highlights the need for organizations to carefully vet their vendors and suppliers and ensure that they have robust cybersecurity measures in place.

The SolarWinds attack also highlights the need for organizations to have strong incident response plans in place. Many of the organizations affected by the attack were slow to respond, and it took several weeks for the full extent of the attack to become clear. This allowed the hackers to continue to operate within the compromised networks and steal data.

In response to the SolarWinds attack, many organizations are now taking steps to improve their cybersecurity posture. This includes conducting audits of their supply chain and implementing stronger vendor management processes. They are also investing in stronger incident response capabilities, including threat hunting and real-time monitoring of their networks.

Packagecloud can help

Packagecloud offers several features that can help mitigate the risk of supply chain attacks.

Packagecloud enhances software security by storing packages in a centrally controlled location instead of public repos and scanning for supply chain poisoning, trojan horse attacks, and other critical threats. That helps keep software packages secure.

Read more

You might also like other posts...