July 10th, 2024

The President Ordered Board to Probe Massive Russian Cyberattack. It Never Did

The Cyber Safety Review Board, formed post-SolarWinds breach, faced criticism for not probing the attack's root cause. It prioritized a different incident and lacked independence, drawing concerns about accountability.

Read original articleLink Icon
The President Ordered Board to Probe Massive Russian Cyberattack. It Never Did

The Cyber Safety Review Board, established after the SolarWinds breach, failed to investigate the root cause of the attack, missing an opportunity to prevent future incidents. Despite being ordered to review the SolarWinds breach by the White House, the board did not conduct the investigation. Instead, it focused on a separate 2023 attack by Chinese state hackers. Experts criticized the board for not addressing Microsoft's security flaws that were exploited in the SolarWinds hack. The board, housed within the Department of Homeland Security, lacked independence and key investigative powers. While the board's first two reports did not cover SolarWinds, it made recommendations related to other cybersecurity issues. The Government Accountability Office initially found the board had not fulfilled its mandate, but later accepted alternative reports as fulfilling the requirement. Critics raised concerns about the board's ability to hold government agencies accountable for cybersecurity failures. Despite these criticisms, the board maintained that it had complied with the executive order and focused on pressing cybersecurity issues like the Log4j vulnerability.

Related

Microsoft a national security threat says ex-White House cyber policy director

Microsoft a national security threat says ex-White House cyber policy director

A former White House cyber policy director raises national security concerns over Microsoft's control in US government IT. Calls for diversification and enhanced cybersecurity amid debates on tech companies' role in national security.

Windows: Insecure by Design

Windows: Insecure by Design

The article discusses ongoing security issues with Microsoft Windows, including recent vulnerabilities exploited by a Chinese hacking group, criticism of continuous patch releases, concerns about privacy invasion with Recall feature, and frustrations with Windows 11 practices. It advocates for considering more secure alternatives like Linux.

Microsoft Alerts More Customers to Email Theft in Expanding

Microsoft Alerts More Customers to Email Theft in Expanding

Microsoft alerts more customers about email theft post-Midnight Blizzard hack by Russian government. Stolen emails accessed, shared with affected organizations for transparency. Ongoing attack used for planning further attacks. Assistance provided to mitigate risks.

Microsoft tells yet more customers their emails have been stolen

Microsoft tells yet more customers their emails have been stolen

Microsoft notifies customers of email theft by Russian criminals, expanding breach scope. Compromised accounts' correspondents informed. US auto dealers face disruptions from cyber incident linked to CDK software. Rabbit R1 AI devices' security flaw disclosed. EU sanctions Russians for cyber attacks.

Cyber Safety Board Never Probed Causes of SolarWinds Breach

Cyber Safety Board Never Probed Causes of SolarWinds Breach

The Cyber Safety Review Board, formed post-SolarWinds breach, sidestepped investigating the incident, focusing on a separate attack. Critics question its effectiveness and independence, urging thorough SolarWinds scrutiny for systemic security improvements.

Link Icon 11 comments
By @AftHurrahWinch - 3 months
This is in regards to the SUNBURST malware delivered via SolarWinds' Orion platform. I like the Qualys blog for a detailed technical analysis: https://blog.qualys.com/vulnerabilities-threat-research/2021...
By @throwway120385 - 3 months
> The report triggered a House Homeland Security Committee hearing with Microsoft president Smith last month. Smith said the company was making security its top priority.

I've heard that one a few times from Microsoft over the years.

By @riiii - 3 months
> But for reasons that experts say remain unclear, that never happened.

It's very clear why. Don't think for a second this is accidental, it's way, way to high profile for that.

It's damage control. Microsoft feels it's better for them to take the blame for not investing rather than exposing their awful or even sinister practices.

This is why "Adverse inference" is a thing in court. If you destroy or refuse produce evidence that the judge knows you have, the judge can rule based on what he thinks is in that evidence. That certainly won't be in your favour.

By @tptacek - 3 months
If only this ad-hoc government board had done its job, China and Russia, two globally projecting military powers with double digit billion dollar CNE budgets, would never have been able to exploit software vulnerabilities in readily-available off-the-shelf commercial software.
By @banish-m4 - 3 months
It's no surprise Microsoft and Boeing get special treatment and never face scrutiny for their foul-ups that get people killed and harm America's security because PR and profits come first.
By @joemazerino - 3 months
Security is an afterthought even for the White house. The more layers of management and bureaucracy you had to a decision chain, the less likely it will turn into action.
By @raydiak - 3 months
Speaking of sweeping things under the rug, it's really interesting how quickly this fell off the first page of HN. There wasn't even time for the comments to turn emo before poof...gone. Been noticing a lot of this lately. Pointless and useless stories with almost no comments will linger on the first page for half a day or more, but stories that matter are getting moderated away before they even elicit two digits of comments.
By @AndrewKemendo - 3 months
>Smith said the company was making security its top priority.

This is an outright lie and everyone knows it

Microsoft's actual top priority is growing market cap. More specifically, grow profitability relative to competitors in the sector, aka Apple, Meta etc...

If an increase in "security" (whatever that means) had a linear or directly positively correlated/causal relationship with profitability then they might actually do it

However we all know that security does not increase profitability - it's a cost center from the corporate CFO perspective because literally nobody is tracking "how many contracts did we lose because we didn't actually implement the best security"

The reality is that almost all IT security is theater because the foundational architecture and design of access control, IDAM, network monitoring and alerting, data collection, data segregation etc... all have easily exploitable holes and you only need to break one to bust the whole thing usually. MSFT builds in these holes often intentionally for NATSEC customers, so "security" is just a political ruse

That's why they play these games because almost nobody believes in IT security that also allows for functional and helpful tools - and if they were honest then everyone would be horrified.

At least I've never met anyone (outside of spooks) that takes it as seriously as ACTUALLY the top priority - because that would mean you have to design your stack for it.

By @pbhjpbhj - 3 months
The obvious reason not to do the probe is because they were ordered by someone else they hold more dear not to do that, or it was expedient to protect someone they hold more dear -- any arrests yet?

The UK's Russia dossier seemed to get buried by the then PM Alexander Boris de Pfeffle Johnson. Does USA have Putin collaborators in high places too?