SolarWinds, Microsoft, FireEye, CrowdStrike defend actions in major hack

SolarWinds, Microsoft, FireEye, CrowdStrike defend actions in major hack

Top executives at SolarWinds, Microsoft, FireEye and CrowdStrike defended their conduct in breaches blamed on Russian hackers and sought to shift responsibility elsewhere in testimony to a US Senate panel yesterday.


One of the worst hacks yet discovered had an impact on all four. SolarWinds and Microsoft programs were used to attack others and the hack struck at about 100 US companies and nine federal agencies.


Lawmakers started the hearing by criticising Amazon representatives, who they said were invited to testify and whose servers were used to launch the cyberattack, for declining to attend the hearing.


"I think they have an obligation to cooperate with this inquiry, and I hope they will voluntarily do so," said Senator Susan Collins, a Republican. "If they don't, I think we should look at next steps."


The executives argued for greater transparency and information-sharing about breaches, with liability protections and a system that does not punish those who come forward, similar to airline disaster investigations.


Microsoft President Brad Smith and others told the US Senate's select committee on intelligence that the true scope of the latest intrusions is still unknown, because most victims are not legally required to disclose attacks unless they involve sensitive information about individuals.


Also testifying were FireEye chief executive Kevin Mandia, whose company was the first to discover the hackers, SolarWinds chief executive Sudhakar Ramakrishna, whose company's software was hijacked by the spies to break in to a host of other organisations, and CrowdStrike chief executive George Kurtz, whose company is helping SolarWinds recover from the breach.


"It's imperative for the nation that we encourage and sometimes even require better information-sharing about cyberattacks," Smith said.


Smith said many techniques used by the hackers have ..

Support the originator by clicking the read the rest link below.