The SolarWinds breach, likely carried out by a group affiliated with Russia’s FSB security service, compromised the software development supply chain used by SolarWinds to update 18,000 users of its Orion network management product.SolarWinds sells software that organizations use to manage their computer networks. SolarWinds hackers accessed DHS acting secretary's emails: What you need to know. 3 Min Read. SolarWinds hackers linked to known Russian spying tools, investigators say. Suspected Russian Hack Extends Far Beyond SolarWinds Software, Investigators Say Roughly 30% of victims are said to have no connection to … Russia’s infamous APT 29, aka Cozy Bear, was behind the SolarWinds Orion attack, the US and UK governments said today as America slapped sanctions on Russian infosec companies as well as expelling diplomats from that country’s US embassy.. One of the sanctioned companies is Positive Technologies, familiar in the West for, among other things, in-depth research exposing vulnerabilities … Russia's alleged success with the SolarWinds hack might not have ended just because US agencies and companies have bolstered their defenses. The AP reports that the suspected Russian hacking group breached high-level accounts in … By Jack Stubbs. US officials suspect that Russian-linked hackers were behind the recent data breach of multiple federal agencies, including the Departments of Homeland Security, Agriculture and Commerce, but … The Russia-linked hackers that compromised popular software by the Texas-based firm SolarWinds Corp. last year broke into email accounts and likely took data from the firm. "The SolarWinds hack was a victory for our foreign adversaries and a failure for DHS," said Sen. The SolarWinds supply chain attack took place after Russian hackers broke into SolarWinds' backend infrastructure and added malware (named Sunburst/Solorigate) to SolarWinds Orion update packages. The hack, which allegedly began in early 2020, was discovered only … Now Russian cybersecurity firm Kaspersky has revealed the first verifiable clues— three of them, in fact—that appear to link the SolarWinds hackers and a known Russian cyberespionage group. CNN sources aware of the investigation claim Russia… The SolarWinds hack compromised at least nine agencies when Russian operatives used its updating system to push malware to Orion software users, and now all agencies should take stock of their IT infrastructure, Kolasky said. The SolarWinds hack compromised email accounts belonging to top DHS officials, AP reported. Russian hackers gained access to then-acting DHS Secretary Chad Wolf's email account.