SolarWinds has announced a cyberattack on its systems that compromised specific versions of the SolarWinds Orion Platform, a widely used network management tool. SolarWinds reports that this incident was likely the result of a highly sophisticated, targeted and manual supply chain attack by a nation state, but it has not, to date, independently verified the origin of the attack.

Subsequently, a number of U.S. federal agencies have disclosed they were potentially victims of the hacking campaign. The Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) has issued Emergency Directive 21-01 in response to this incident.

At this time, IBM recommends organizations running SolarWinds Orion take the following actions:

  • Identify, isolate and investigate any potentially impacted SolarWind Orion or associated computing environment via a comprehensive security analysis. Indicators of Compromise are available from the X-Force Exchange.
  • Take remediation actions based on investigation outcomes after evaluating unique IT environment needs. Vendor guidance and resources from SolarWinds can be leveraged as needed here.

For IBM QRadar users looking for more details on applying the available threat intelligence to their response, IBM has published a more detailed blog in the IBM Security Community available here.

IBM is closely monitoring the overall situation and is engaged with clients and the security community. More details can be found in our X-Force Exchange post, which will be updated as this situation evolves.

Assistance is also available to assist 24×7 via IBM Security X-Force’s US hotline 1-888-241-9812 | Global hotline (+001) 312-212-8034.

More from Incident Response

Why security orchestration, automation and response (SOAR) is fundamental to a security platform

3 min read - Security teams today are facing increased challenges due to the remote and hybrid workforce expansion in the wake of COVID-19. Teams that were already struggling with too many tools and too much data are finding it even more difficult to collaborate and communicate as employees have moved to a virtual security operations center (SOC) model while addressing an increasing number of threats.  Disconnected teams accelerate the need for an open and connected platform approach to security . Adopting this type of…

Why federal agencies need a mission-centered cyber response

4 min read - Cybersecurity continues to be a top focus for government agencies with new cybersecurity requirements. Threats in recent years have crossed from the digital world to the physical and even involved critical infrastructure, such as the cyberattack on SolarWinds and the Colonial Pipeline ransomware attack. According to the IBM Cost of a Data Breach 2023 Report, a breach in the public sector, which includes government agencies, is up to $2.6 million from $2.07 million in 2022. Government agencies need to move…

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today