SolarWinds hackers also targeted security specialist Malwarebytes



[ad_1]

Malwarebytes, however, assures its anti-malware users that it has conducted a thorough investigation and determined that the attackers only had access to a limited subset of internal company emails. When examining its source code and reverse engineering its software, it found no evidence of unauthorized access. Malwarebytes points out that it does not use Microsoft’s Azure cloud services and that its software remains safe to use.

The SolarWinds hack began in March after attackers breached the company’s Orion network management tools. They used a vulnerability in this product to infiltrate the systems of SolarWinds customers, including Microsoft, the DOJ and the US Department of Energy and the National Nuclear Security Administration. Representatives from the FBI, the NSA and the Cybersecurity and Infrastructure Security Agency recently released a joint statement naming Russia as the most likely entity behind the hacks.

[ad_2]

Source link