
DHS Says US Federal agencies, SolarWinds clients compromised via Russian cyberattack
The US Department of Homeland Security (DHS)Cybersecurity and Infrastructure Security Agency (CISA) has issued an advisory about an active cyberattack. Several US Federal agencies – including the U.S. Treasury Department and the U.S. Department of Commerce – have been compromised in a malware attack.
See Also
- SolarWinds May Shape Cyber Policy: Saturday Sitrep
- Russia Denies Responsibility for SolarWinds Cyberattack
- SolarWinds Hack was a Year in the Making: Saturday Sitrep
- Microsoft Releases Open Source Tool to Root Out SolarWinds Malware
“SolarWinds Orion products (affected versions are 2019.4 through 2020.2.1 HF1) are currently being exploited by malicious actors. This tactic permits an attacker to gain access to network traffic management systems,” says CISA.

CISA reports widespread use of the active the exploitation to monitor traffic on major federal IT networks.
Compromised US Federal agencies include the US Department of Commerce’s National Telecommunications and Information Administration (NTIA) as well as civilian agencies. The understanding of the full impact of this situation is still developing.
The cyberattack also impacts an untold number of SolarWinds’ clients. The company’s security clients include UK defence agecnies, the United Kingdom National Health Service (NHS), the European Parliament, as well as other government and military clients.
FireEye SolarWinds Attack
US security company FireEye – which was also breached – reports that Russian threat actors compromised a legitimate SolarWinds Orion software update with a malware-laced version.
“This compromise is delivered through updates to a widely – used IT infrastructure management software—the Orion network monitoring product from SolarWinds. The campaign demonstrates top-tier operational tradecraft and resourcing consistent with state-sponsored threat actors,” FireEye reports.
Microsoft has confirmed the cyberattack.

Russian APT Attackers
The attacks are reported to be the sophisticated work of a Russian Advanced Persistent Threat (APT) group which has persisted since the Spring of 2020.
The cyberattack vector involves a malicious SolarWinds software update. It appears that the compromise has evaded detection for the past six months. Orion is a software platform for monitoring and management of large IT networks.
The threat actors successfully exploited an update to SolarWinds’ Orion products versions 2019.4 through 2020.2.1 HF1. The updates – released between March 2020 and June 2020 – are compromised with SUNBURST malware.
DHS Emergency Directive 21-01
DHS CISA has issued Emergency Directive 21-01 which instructs federal civilian agencies to immediately disconnect SolarWinds products, saying the hack “poses unacceptable risks to the security of federal networks.”
Section 3553(h) of title 44, U.S. Code, authorizes the Secretary of Homeland Security, to issue an emergency directive in response to a known or reasonably suspected information security threat, vulnerability, or incident that represents a substantial threat to the information security of an agency.
CISA says impacted organizations should consult FireEye advisories for more information and FireEye’s GitHub for detection countermeasures. All SolarWinds account credentials are considered compromised. Impacted systems cannot rejoin the enterprise network until further direction from CISA.
FireEye Breach
Cyber security firm FireEye was recently compromised in a cyberattack. In a filing with the US Security and Exchange Commission (SEC) FireEye reported that their Red Team tools were stolen by a Russian APT group.
The SolarWinds supply chain attack is also how the Russian attackers compromised FireEye’s own network.
SolarWinds advises that customers upgrade to Orion Platform version 2020.2.1 HF 1.