The National Security Council (NSC) staff released an update regarding its investigative and mitigation efforts of the recent cybersecurity incident involving federal government and private companies. The NSC stood up a task force known as the Cyber Unified Coordination Group (UCG), composed of the FBI, CISA, and ODNI with support from NSA to coordinate the investigation and remediation of this cyber incident. 

Their investigation indicates that an Advanced Persistent Threat (APT) actor, likely Russian in origin, is responsible for most or all of the recently discovered, ongoing cyber compromises of both government and non-governmental networks. "At this time, we believe this was, and continues to be, an intelligence gathering effort. We are taking all necessary steps to understand the full scope of this campaign and respond accordingly," says the statement. 

Of the approximately 18,000 affected public and private sector customers of Solar Winds’ Orion product, a much smaller number have been compromised by follow-on activity on their systems, and the UCG have so far identified fewer than ten U.S. government agencies that fall into this category, and are working to identify and notify the nongovernment entities who also may be impacted. 

This is a "serious compromise" that will require a sustained and dedicated effort to remediate, says the UCG. Since its initial discovery, the UCG, including hardworking professionals across the United States Government (FBI, CISA, ODNI, and the NSA), as well as private sector partners have been working non-stop. 

Rick Holland, Chief Information Security Officer, Vice President Strategy at Digital Shadows, a San Francisco-based provider of digital risk protection solutions, says this Russian attribution will make for great headlines, but it shouldn't change how most defenders respond to the SolarWinds incident.

"The focus should still be on investigating your environment and looking for evidence of an intrusion. The various FireEye and Microsoft blogs remain useful resources for this. Companies should be looking at other supply chain providers that could centrally manage the environment and look for anomalous activity. Set up Google Alerts to monitor your supply chain for breach announcements. Microsoft revealed that more than forty other organizations have also likely been compromised; SolarWinds isn't the only target in this campaign," Holland says.

The best defense against nation-state adversaries is acknowledging you can't stop them but then focusing on making their lives as difficult as possible, he adds. "Make sure you have implemented your vendors' hardening guidelines. Take a risk-based approach to vulnerability management. Don't deploy administrative consoles on public-facing networks. Enforce multi-factor authentication to prevent account takeovers. The basics aren't glamorous, and they aren't always easy to roll out. Still, they make adversaries' operations more difficult—anything you can do to slow them down increases your ability to detect and respond.”

Commenting on the news, Brandon Hoffman, Chief Information Security Officer at Netenrich, a San Jose, Calif.-based provider of IT, cloud, and cybersecurity operations and services, says, “Truthfully this feels a lot like ‘a day late and a dollar short’. The government should have already had a rapid response coordinated unit with these capabilities years ago. Maybe they did and we are only finding out now but if they didn’t that seems appalling considering that is what’s expected of private sector organizations for years. A parallel stream to the current triage should be an examination of why our defenses and other early warning systems failed so miserably. This should be considered a critical effort. While we are busy triaging there is most certainly additional or follow-on attempts by other adversaries across the globe. There’s blood in the water and everybody smells it.”

The clean-up effort will take many months and will consume quite an amount of time and money, claims Dirk Schrader, Global Vice President at New Net Technologies (NNT), a Naples, Florida-based provider of cybersecurity and compliance software.

Schrader adds, "Organizations which have been using the SolarWinds Orion solution are best advised to assume that their networks and system have been infiltrated and will need to adopt to that. Some highly sensitive areas might even require a clean sweep and a fresh install of every asset involved. Just rolling back to a safe version of Orion isn’t enough, when you have to assume that foothold has been established and related traces removed. The near future will tell which organization has been serious about this task, and which one not."

Hitesh Sheth, CEO at Vectra, a San Jose, Calif.-based provider of technology which applies AI to detect and hunt for cyber attackers, notes that the effort to positively identify culprits might be better invested improving defenses: "Breaches are inevitable, but confirming who caused them is always difficult. Retaliation is harder still. And there’s a long list of suspects with means and motives to attack us. I believe it would be most productive to optimize network visibility and nail down rapid response protocols to limit damage when it occurs.” 

For additional resources please see: