www.databreaches.net Open in urlscan Pro
2606:4700:20::681a:5d0  Public Scan

URL: https://www.databreaches.net/microsoft-says-it-identified-40-victims-of-the-solarwinds-hack-and-more-bad-news/
Submission: On May 01 via api from CA — Scanned from CA

Form analysis 4 forms found in the DOM

https://www.databreaches.net/

<form role="search" class="search-form" action="https://www.databreaches.net/">
  <div>
    <label class="sr-only">Search for:</label>
    <input type="text" name="s" value="" placeholder="Search...">
    <input type="submit" value="">
  </div>
</form>

https://www.databreaches.net/

<form role="search" class="search-form" action="https://www.databreaches.net/">
  <div>
    <label class="sr-only">Search for:</label>
    <input type="text" name="s" value="" placeholder="Search...">
    <input type="submit" value="">
  </div>
</form>

GET https://www.databreaches.net

<form action="https://www.databreaches.net" method="get"><label class="screen-reader-text" for="cat">Browse by News Section</label><select name="cat" id="cat" class="postform">
    <option value="-1">Select Category</option>
    <option class="level-0" value="18">Breach Incidents&nbsp;&nbsp;(28,049)</option>
    <option class="level-1" value="23">&nbsp;&nbsp;&nbsp;Business Sector&nbsp;&nbsp;(7,512)</option>
    <option class="level-1" value="20">&nbsp;&nbsp;&nbsp;Education Sector&nbsp;&nbsp;(2,710)</option>
    <option class="level-1" value="19">&nbsp;&nbsp;&nbsp;Financial Sector&nbsp;&nbsp;(1,562)</option>
    <option class="level-1" value="21">&nbsp;&nbsp;&nbsp;Government Sector&nbsp;&nbsp;(4,460)</option>
    <option class="level-1" value="22">&nbsp;&nbsp;&nbsp;Health Data&nbsp;&nbsp;(7,388)</option>
    <option class="level-1" value="28">&nbsp;&nbsp;&nbsp;ID Theft&nbsp;&nbsp;(2,541)</option>
    <option class="level-1" value="24">&nbsp;&nbsp;&nbsp;Miscellaneous&nbsp;&nbsp;(838)</option>
    <option class="level-1" value="16">&nbsp;&nbsp;&nbsp;Non-U.S.&nbsp;&nbsp;(7,349)</option>
    <option class="level-1" value="15">&nbsp;&nbsp;&nbsp;U.S.&nbsp;&nbsp;(10,629)</option>
    <option class="level-0" value="27">Breach Laws&nbsp;&nbsp;(427)</option>
    <option class="level-0" value="29">Breach Types&nbsp;&nbsp;(18,832)</option>
    <option class="level-1" value="35">&nbsp;&nbsp;&nbsp;Exposure&nbsp;&nbsp;(4,021)</option>
    <option class="level-1" value="30">&nbsp;&nbsp;&nbsp;Hack&nbsp;&nbsp;(5,936)</option>
    <option class="level-1" value="33">&nbsp;&nbsp;&nbsp;Insider&nbsp;&nbsp;(2,915)</option>
    <option class="level-1" value="31">&nbsp;&nbsp;&nbsp;Lost or Missing&nbsp;&nbsp;(463)</option>
    <option class="level-1" value="36">&nbsp;&nbsp;&nbsp;Malware&nbsp;&nbsp;(3,715)</option>
    <option class="level-1" value="37">&nbsp;&nbsp;&nbsp;Other&nbsp;&nbsp;(517)</option>
    <option class="level-1" value="34">&nbsp;&nbsp;&nbsp;Paper&nbsp;&nbsp;(1,278)</option>
    <option class="level-1" value="3625">&nbsp;&nbsp;&nbsp;Phishing&nbsp;&nbsp;(535)</option>
    <option class="level-1" value="138">&nbsp;&nbsp;&nbsp;Skimmers&nbsp;&nbsp;(284)</option>
    <option class="level-1" value="104">&nbsp;&nbsp;&nbsp;Subcontractor&nbsp;&nbsp;(1,462)</option>
    <option class="level-1" value="32">&nbsp;&nbsp;&nbsp;Theft&nbsp;&nbsp;(1,370)</option>
    <option class="level-1" value="44">&nbsp;&nbsp;&nbsp;Unauthorized Access&nbsp;&nbsp;(181)</option>
    <option class="level-0" value="25">Commentaries and Analyses&nbsp;&nbsp;(4,580)</option>
    <option class="level-0" value="39">Legislation&nbsp;&nbsp;(958)</option>
    <option class="level-1" value="40">&nbsp;&nbsp;&nbsp;Federal&nbsp;&nbsp;(564)</option>
    <option class="level-2" value="3663">&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;HIPAA&nbsp;&nbsp;(65)</option>
    <option class="level-1" value="41">&nbsp;&nbsp;&nbsp;State/Local&nbsp;&nbsp;(301)</option>
    <option class="level-0" value="1753">Of Note&nbsp;&nbsp;(4,210)</option>
    <option class="level-0" value="1">Uncategorized&nbsp;&nbsp;(2,839)</option>
  </select>
</form>

https://www.databreaches.net/

<form role="search" class="search-form" action="https://www.databreaches.net/">
  <div>
    <label class="sr-only">Search for:</label>
    <input type="text" name="s" value="" placeholder="Search...">
    <input type="submit" value="">
  </div>
</form>

Text Content

DATABREACHES.NET

The Office of Inadequate Security

Toggle navigation
 * News
 * Breach Laws
 * About
 * Donate XMR
 * Contact
 * Privacy
 * Transparency Reports
 * Search for:


DATABREACHES.NET

The Office of Inadequate Security
Toggle navigation
 * News
 * Breach Laws
 * About
 * Donate XMR
 * Contact
 * Privacy
 * Transparency Reports
 * Search for:




MICROSOFT SAYS IT IDENTIFIED 40+ VICTIMS OF THE SOLARWINDS HACK, AND MORE BAD
NEWS…

Home / Microsoft says it identified 40+ victims of the SolarWinds hack, and more
bad news…



MICROSOFT SAYS IT IDENTIFIED 40+ VICTIMS OF THE SOLARWINDS HACK, AND MORE BAD
NEWS…

 * December 18, 2020
 * Dissent
 * 

Catalin Cimpanu reports:

> Microsoft said it identified more than 40 of its customers that installed
> trojanized versions of the SolarWinds Orion platform and where hackers
> escalated intrusions with additional, second-stage payloads.
> 
> The OS maker said it was able to discover these intrusions using data
> collected by Microsoft Defender antivirus product, a free antivirus product
> built into all Windows installations.

Read more on ZDNet.

The bad news just keeps on coming — but better we should find out than not find
out, right?

Ionut Ilascu reports on BleepingComputer: Nation-state hackers breached US think
tank thrice in a row.

Michael Riley, Kartikay Mehrotra, and William Turton of Bloomberg provide more
background and details in their reporting: Russia-Linked SolarWinds Hack
Ensnares Widening List of Victims.

On a somewhat positive note, Brian Krebs reported that a Malicious Domain in
SolarWinds Hack was Turned into ‘Killswitch’

There may some consoling thought, though, as Jake Williams tweeted yesterday:





> If you’re having a bad week, take it from someone who’s been on the other side
> of the keyboard: the Russians are having a MUCH worse week. Like orders of
> magnitude worse.
> 
> Savor that thought.

I have no way to evaluate the accuracy of that statement, but even if they are
having a bad week, it seems that we have had a bad year and have a lot more bad
months for some customers as they try to recover.


RELATED POSTS:

 * Microsoft Defender weakness lets hackers bypass malware…
 * Microsoft identifies second hacking group affecting…
 * Microsoft says SolarWinds hacking group has breached three…
 * Microsoft discovers SolarWinds zero-day exploited in the…
 * Chinese hackers behind July 2021 SolarWinds zero-day attacks


 * 
 * 
 * 
 * 
 * 
 * 
 * 

 * Previous
 * Next


ABOUT THE AUTHOR: DISSENT





RELATED POSTS

UPDATE ON DYRAS DENTAL RANSOMWARE ATTACK

 * December 4, 2020
 * Dissent

UPDATE ON DYRAS DENTAL RANSOMWARE ATTACK

 * December 4, 2020
 * Dissent

UPDATE ON DYRAS DENTAL RANSOMWARE ATTACK

 * December 4, 2020
 * Dissent

UPDATE ON DYRAS DENTAL RANSOMWARE ATTACK

 * December 4, 2020
 * Dissent

UPDATE ON DYRAS DENTAL RANSOMWARE ATTACK

 * December 4, 2020
 * Dissent

UPDATE ON DYRAS DENTAL RANSOMWARE ATTACK

 * December 4, 2020
 * Dissent

UPDATE ON DYRAS DENTAL RANSOMWARE ATTACK

 * December 4, 2020
 * Dissent




Comments are closed.


BROWSE BY NEWS SECTION

Browse by News Section Select Category Breach Incidents  (28,049)    Business
Sector  (7,512)    Education Sector  (2,710)    Financial Sector  (1,562)
   Government Sector  (4,460)    Health Data  (7,388)    ID Theft  (2,541)
   Miscellaneous  (838)    Non-U.S.  (7,349)    U.S.  (10,629) Breach
Laws  (427) Breach Types  (18,832)    Exposure  (4,021)    Hack  (5,936)
   Insider  (2,915)    Lost or Missing  (463)    Malware  (3,715)
   Other  (517)    Paper  (1,278)    Phishing  (535)    Skimmers  (284)
   Subcontractor  (1,462)    Theft  (1,370)    Unauthorized Access  (181)
Commentaries and Analyses  (4,580) Legislation  (958)    Federal  (564)
      HIPAA  (65)    State/Local  (301) Of Note  (4,210) Uncategorized  (2,839)


LATEST NEWS STORIES

 * TIC Hosting Solutions customer data leaked? What, if anything, happened
   there?
 * Amnesty International Australia Suffered a Data Breach in December, but Says
   Everything is Now Fine
 * Some ‘sensitive information’ potentially compromised: Diocese of Las Vegas
   reports cybersecurity breach
 * United HealthCare reports a data breach that may have revealed the customer’s
   personal information
 * Many Public Salesforce Sites are Leaking Private Data
 * Emmanuel College working to recover from attack that claims faculty and
   student data stolen
 * BakerHostetler’s 9th annual Data Security Incident Response Report
 * Jack Teixeira’s February 2022 Logs. Why wasn’t the insider threat prevented
   or detected?
 * Waterloo Region District School Board retirees say they felt left in the dark
   after data compromised in cyberattack
 * Stronger cybersecurity, reducing cyber incidents, greater EU ‘strategic
   autonomy’? Three interesting features of the proposed EU Cyber Solidarity Act

Search for:


HIGH PRAISE, INDEED!

“You translate “Nerd” into understandable “English” — Victor Gevers of GDI
Foundation, talking about DataBreaches.net


PLEASE DONATE

If you can, please donate XMR to our Monero wallet because the entities whose
breaches we expose are definitely not supporting our work and are generally
trying to chill our speech!



45tom5wrGBrCyLAspSsBsnA7PjSLtyT3LG9RaKSszqJmF4yzq5DPknXJqWJ2tL2b5WddEhwVXWyWfRoRD6AfYGAFFxUidN8


SOCIAL MEDIA

Find me on Infosec.Exchange.

You can also find me on Mastodon.Social.


COPYRIGHT

© 2009 – 2023, DataBreaches.net and DataBreaches LLC. All rights reserved. Do
not republish or repost without written permission.


TRANSPARENCY REPORT

As of March 22, 2023 this site has not received any government requests for
information on site visitors or those who provide information to this site. Read
more here.
 * 
 * 
 * 


Powered by WordPress. Designed by Magee Themes.