FILE - The exterior of the Robert F. Kennedy Department of Justice building is pictured on May 4, 2021, in Washington. U.S. regulators on Monday, Oct. 30, 2023, sued SolarWinds, a Texas-based ...
The company called the dismissal a ‘vindication’ of its efforts to fight the high-profile litigation. SolarWinds said Thursday that it has received “vindication” from a U.S. Securities and Exchange ...
The Securities and Exchange Commission fined four companies on Tuesday with misleading investors about the impact the 2020 hack of SolarWinds had on their own systems. Unisys, Avaya, Check Point, and ...
The SolarWinds hack was more than just one of the most devastating cyberattacks in history. It was a major breach of national security that revealed gaps in U.S. cyber defenses. These gaps include ...
The chief executive of US software firm SolarWinds told employees Friday that “we intend to vigorously defend ourselves” in the face of potential legal action from US regulators over the firm’s ...
The SolarWinds hack was among the worst cyber breaches in history, affecting hundreds of public companies and numerous government agencies. The motives behind the breach remain unclear. The US blamed ...
The chief executive of US software firm SolarWinds told employees Friday that “we intend to vigorously defend ourselves” in the face of potential legal action from US regulators over the firm’s ...
The US Department of Justice, Mandiant, and Microsoft stumbled upon the SolarWinds breach six months earlier than previously reported, WIRED has learned, but were unaware of the significance of what ...
SolarWinds’ New CEO Will Make These 5 Changes Post-Hack From resetting privileged credentials and re-signing all digital certificates to manually checking source code and rolling out threat hunting ...
(AP) - U.S. regulators on Monday sued SolarWinds, a Texas-based technology company whose software was breached in a massive 2020 Russian cyberespionage campaign, for fraud for failing to disclose ...