Site icon The Cybersecurity Daily News

SolarWinds Attack- Russia Openly Accused By U.S., U.K., EU, Canada, and NATO

SolarWinds

CyberDaily: cybersecurity news-

In the latest developments, the United States officially accused Russia of the massive debacle that the Solarwinds cyberattack was, and gained open backing from several nations including the U.K., the European Union, Canada, and NATO. 

The U.S. and the other nations, while alleging the Russian involvement in the cyberattack campaign, stated with “high confidence” that the government operatives working for Russia’s Foreign Intelligence Service (SVR) were closely engaged in the cyberattack.

On Thursday, the United States retaliate against Russia by dismissing a total of 10 Russian diplomats and sanctioning a multitude of organizations and individuals.

The massive spectacle of the SolarWinds cyberattack:

Ever since the massive SolarWinds cyberattack hit the software organization along with several others, it impacted a slew of big-business organizational clients of SolarWinds which included international institutions as well as governmental organizations.  

Evidently, a string of impacted organizations and a myriad of compromised users as a direct strike of the SolarWinds cyberattack came forth in subsequent months.

In the numerous reports and indications that were disclosed as an analysis of the SolarWinds cyberattack, it was disclosed that advanced cyber-attack techniques and methodologies, including malicious applications and malware, had been implicated to deploy the SolarWinds cyberattack campaign.

Moreover, remnants of the SolarWinds cyberattack also posed severe cyber threats to the impacted organization as threat actors found numerous slipways to exploit the victims, as was frequently reported.

Also read,

International official backing:

The latest Russian dismissal and open accusation backed by authoritative governments of the globe by the Biden administration said was intended to deliver a strong message to Kremlin that the US is ready to take measures against actions that sabotage “the conduct of free and fair democratic elections and democratic institutions in the United States and its allies and partners,” or those that “facilitate malicious cyber activities against the United States and its allies and partners.”

While expressing its support over the Russian accusation, Canada stated that the SolarWinds cyberattack affected over a hundred Canadian organizations and institutions, however, it is not aware of any of them being further compromised by the cyberattack.

“Canada assesses that APT29, also named ‘The Dukes’ or ‘Cozy Bear’ was responsible for this activity, and almost certainly operates as part of Russian Intelligence Services (SVR). This activity is concerning given other Russian state-sponsored actors’ history of disruptive and destabilizing cyber activities. We are voicing our concern to highlight the importance of strengthening our country’s cybersecurity,” Canada said.

While commenting on the SolarWinds cyberattack, the European Union states that the wide-scale cybercrime had impacted governmental and business organizations in the EU member states. Concerns regarding surging cyber-criminal activities it’s impacting ICT services due to the SolarWinds cyberattack were also stated.

NATO also took into consideration during the allegations nothing that that its allies are adopting appropriate measures to reinforce the cybersecurity, further staging that Russia keeps engaging in “destabilizing behavior through attempted interference in elections, widespread disinformation campaigns, and malicious cyberattacks.”

“The United States and other Allies assess that all available evidence points to the responsibility of the Russian Federation for the SolarWinds hack. We stand in solidarity with the United States,” NATO said, calling for Russia to stop engaging in such behavior.

The UK on Thursday also directly blamed the Kremlin for the SolarWinds cyberattack, supporting the claims of the United States, while calling Russia “the most acute threat to the UK’s national and collective security.”

Exit mobile version