SolarWinds hack (Read 1552 times)

omnigun

SolarWinds hack
« on: December 20, 2020, 09:59:11 AM »
The SolarWinds Orion platform hack is slowly turning out to be one of the most significant hacks in recent years.

Currently, the SolarWinds security breach has been linked to hacks at US security firm FireEye, the US Treasury Department, and the US Department of Commerce's National Telecommunications and Information Administration (NTIA).

The hack is, however, expected to be much, much worse. Forbes reported today that SolarWinds is a major contractor for the US government, with regular customers including the likes of CISA, US Cyber Command, the Department of Defense, the Federal Bureau of Investigation, the Department of Homeland Security, Veterans Affairs, and many others.

In addition, FireEye, which is investigating the incident as part of its own security breach, said the attackers also compromised targets all over the world, and not just in the US, including governments and private sector companies across several verticals.

Citing industry sources, Reuters reported today that despite a broad install base for the Orion platform, the attackers appear to have focused only on a small number of high-value targets, leaving most Orion customers unaffected.

https://www.zdnet.com/article/sec-filings-solarwinds-says-18000-customers-are-impacted-by-recent-hack/



So far everyone is blaming Russia, but wait there's more...Trump just came out that it wasn't Russia.  Almost the entire cyber security community believes it was Russia.  But not Trump.  Guess he is either playing 9000 dimensional chess, is a moron or is still Putin's bitch. 
https://www.businessinsider.com/solarwinds-software-cybersecurity-breach-trump-russia-china-pompeo-technology-2020-12

macsak

Re: SolarWinds hack
« Reply #1 on: December 20, 2020, 10:01:04 AM »
DNFTT

The SolarWinds Orion platform hack is slowly turning out to be one of the most significant hacks in recent years.

Currently, the SolarWinds security breach has been linked to hacks at US security firm FireEye, the US Treasury Department, and the US Department of Commerce's National Telecommunications and Information Administration (NTIA).

The hack is, however, expected to be much, much worse. Forbes reported today that SolarWinds is a major contractor for the US government, with regular customers including the likes of CISA, US Cyber Command, the Department of Defense, the Federal Bureau of Investigation, the Department of Homeland Security, Veterans Affairs, and many others.

In addition, FireEye, which is investigating the incident as part of its own security breach, said the attackers also compromised targets all over the world, and not just in the US, including governments and private sector companies across several verticals.

Citing industry sources, Reuters reported today that despite a broad install base for the Orion platform, the attackers appear to have focused only on a small number of high-value targets, leaving most Orion customers unaffected.

https://www.zdnet.com/article/sec-filings-solarwinds-says-18000-customers-are-impacted-by-recent-hack/



So far everyone is blaming Russia, but wait there's more...Trump just came out that it wasn't Russia.  Almost the entire cyber security community believes it was Russia.  But not Trump.  Guess he is either playing 9000 dimensional chess, is a moron or is still Putin's bitch. 
https://www.businessinsider.com/solarwinds-software-cybersecurity-breach-trump-russia-china-pompeo-technology-2020-12

Flapp_Jackson

Re: SolarWinds hack
« Reply #2 on: December 20, 2020, 11:52:40 AM »
Right after the Solar Winds hack was reported, Dominion Voting scrubbed their websites of all mentions of Solar Winds software.


Could the SolarWinds Orion raid yield smoking gun
evidence about Dominion voter fraud?


Quote
After a security warning was issued last night, it was revealed that the company that
was raided today happens to be in charge of "security" for Dominion Voting Systems.

Following a report from CISA that SolarWinds Orion security systems had been compromised,
they issued a rare emergency directive calling on everyone, including government agencies, to
stop using their software. Now, it appears that the company’s offices in Austin have been
raided by multiple law enforcement agencies.

Everything is moving quickly and more updates are flooding in, but according to The Gateway Pundit:

Quote
Last night the Cybersecurity and Infrastructure Security Agency (CISA) issued a rare Emergency
Directive 21-01, in response to a KNOWN COMPROMISE involving SolarWinds Orion products.
This was only the fifth Emergency Directive issued by CISA under the authorities granted by
Congress in the Cybersecurity Act of 2015.

CISA reported a breach of the SolarWinds Orion products. This Emergency Directive called on all
federal civilian agencies to review their networks for indicators of compromise and disconnect or
power down SolarWinds Orion products immediately.

The degree of this breach and the ubiquitous use of SolarWinds in government agencies and
private companies makes this huge. The raid, reportedly in a joint operation through the FBI,
US Marshals, and the Texas Rangers, seems to be focused on figuring out if these breaches were
intentionally allowed or if it was known ahead of time by executives. It’s noteworthy that the CEO
and Executive Vice President sold tons of shares of their own company last month.

But what’s not being discussed enough is the potential for this raid to yield a bigger fish,
Dominion Voting Systems, who uses SolarWinds for security. If anyone has the data that’s needed
to prove massive voter fraud through machine hacking and/or vote count manipulation, it’s SolarWinds.
It doesn’t matter how much covering up as done by Dominion if their security company’s servers have
the data as well.

And now that data is likely in the hands of law enforcement. Call me a conspiracy theorist, but I’m
quite happy the Texas Rangers were involved. I’m not the most trusting person when it comes to
federal law enforcement.

It would be ironic if the backdoor to Dominion Voting Systems through SolarWinds Orion happened to
be the way massive voter fraud was unambiguously revealed to the world. Cross your fingers.


https://noqreport.com/2020/12/14/could-the-solarwinds-orion-raid-yield-smoking-gun-evidence-about-dominion-voting-systems-voter-fraud/
« Last Edit: December 20, 2020, 12:18:39 PM by Flapp_Jackson »
"How can you diagnose someone with an obsessive-compulsive disorder
and then act as though I had some choice about barging in?"
-- Melvin Udall

Flapp_Jackson

Re: SolarWinds hack
« Reply #3 on: December 20, 2020, 12:18:03 PM »
DOMINION VOTING SYSTEMS DELETED SOLARWINDS
REFERENCE FROM THEIR WEBSITE


Quote
The Dominion Voting Systems website has removed the link and reference for SolarWinds from their platform. It seems that the Dominion Voting Machines are trying to hide their relationship with SolarWinds. SolarWinds has been the center of conspiracy since the past few days after the big hack. The Dominion Voting Systems are being criticized for using a technology firm that was hacked. These voting systems assist voting in 28 states, therefore being attached to a technology firm that was hacked is not good for its name.

Dominion Voting Systems website removes SolarWinds link
Previously, SolarWinds did not mention Dominion on its partial customer listing. However, SolarWinds maintained that their products and services are used all over the globe by approximately 300,000 customers. This customer base also includes all five arms of the United States Military. Reports also indicate that 425 of the customers happen to be United States Fortune 500 companies.

The loophole in the security system of SolarWinds software paved the way for hackers to gain access to the U.S. Commerce Department as well as the Treasury Department. The Department of Homeland Security’s Cybersecurity & Infrastructure Agency (CISA) stated that the Orion products owned by SolarWinds were exploited by malicious hackers who managed to secure access. The method employed by hackers also allowed them to gain access to the network traffic management systems.

https://www.zerohedge.com/news/2020-12-15/dominion-voting-systems-deleted-solarwinds-reference-their-website
"How can you diagnose someone with an obsessive-compulsive disorder
and then act as though I had some choice about barging in?"
-- Melvin Udall

omnigun

Re: SolarWinds hack
« Reply #4 on: December 20, 2020, 06:02:49 PM »
No one wants to be associated with the hack.  But would Russia want Biden to win?  And that so doesn't solve the fact that the hand count came with similar results.

ren

Re: SolarWinds hack
« Reply #5 on: December 20, 2020, 09:47:42 PM »
I think Biden Paypal'd Putin
because he wanted a shotgun and Putin PROMISED him a shotgun....
« Last Edit: December 20, 2020, 10:31:58 PM by ren »
Deeds Not Words

Flapp_Jackson

Re: SolarWinds hack
« Reply #6 on: December 20, 2020, 10:08:13 PM »
I think Biden Paypal'd Putin

Hunter Biden received $3,500,000 from the Moscow Mayor's wife, but somehow Trump is the one people belive is subject to Russian influence?

LOL!!   :rofl: :rofl: :rofl: :rofl:
"How can you diagnose someone with an obsessive-compulsive disorder
and then act as though I had some choice about barging in?"
-- Melvin Udall

Inspector

Re: SolarWinds hack
« Reply #7 on: December 21, 2020, 05:11:25 AM »
SCIENCE THAT CAN’T BE QUESTIONED IS PROPAGANDA!!!

Flapp_Jackson

Re: SolarWinds hack
« Reply #8 on: December 22, 2020, 06:08:00 PM »
The DHS Cyber Security Director of CISA, Chris Krebs, who President Trump fired after the guy made the statement, "This is the most secure election in US history," has admitted that HIS FAILURES ultimately allowed the SolarWinds hacks to go on undetected for many months.

Of course, the real reason is always "Orange Man Bad."

"How can you diagnose someone with an obsessive-compulsive disorder
and then act as though I had some choice about barging in?"
-- Melvin Udall