This cyber attack is staggering. ODNI says it is still underway right now. And the president is silent again on Russia. https://t.co/XyhDvr5vVj
— Jim Sciutto (@jimsciutto) December 17, 2020
One final gift from the Trump Administration. https://t.co/vai3PmW2Ta
— Ken Tremendous (@KenTremendous) December 17, 2020
SCOOP/BREAKING NEWS: The Energy Department and National Nuclear Security Administration, which maintains the U.S. nuclear weapons stockpile, have evidence that hackers accessed their networks, officials directly familiar with the matter said. https://t.co/w3aIRvY67c
— Natasha Bertrand (@NatashaBertrand) December 17, 2020
Russia launched "the biggest cybersecurity breach of federal networks in more than two decades" - this is what happens when we have no cyber deterrence strategy https://t.co/SsUXql66vq
— Dr Alina Polyakova (@apolyakova) December 18, 2020
“The attack blended extraordinarily stealthy tradecraft, using cyber tools never before seen in a previous attack, with a strategy that zeroed in on a weak link in the software supply chain that all U.S. businesses and government institutions rely on...” https://t.co/BNizx5Eydm
— Phillip Carter (@Carter_PE) December 18, 2020
“Like other SolarWinds customers, we have been actively looking for indicators of this actor and can confirm that we detected malicious Solar Winds binaries in our environment, which we isolated and removed,” a Microsoft spokesperson saidhttps://t.co/NnWvPFsx3W
— Scott Stedman (@ScottMStedman) December 18, 2020
Hearing Microsoft has no proof of this. https://t.co/JfI7RDNeST
— Nicole Perlroth (@nicoleperlroth) December 17, 2020
God help us ... these people still have more than a month in power and clearly are doing zero to keep us safe... https://t.co/JEXcZrbFPi
— Joy WE VOTED!! WEAR A MASK!! Reid ?) (@JoyAnnReid) December 17, 2020
Officials say this is the largest cyber hack in US history...Russia apparently had command and control inside vast US govt network...More Hacking Attacks Found as Officials Warn of ‘Grave Risk’ to U.S. Government via @SangerNYT https://t.co/ptNMJYXtPC
— Jennifer Griffin (@JenGriffinFNC) December 17, 2020
Microsoft says the Reuters story saying it was hacked is incorrect. https://t.co/YvlqJyZHOF
— Kim Zetter (@KimZetter) December 18, 2020
Microsoft: 'This is not “espionage as usual,” even in the digital age. Instead, it represents an act of recklessness that created a serious technological vulnerability for the US and the world" https://t.co/b0GShOFTaj pic.twitter.com/bQEmccpSaW
— Shashank Joshi (@shashj) December 18, 2020
According to Microsoft, the recent Slora winds hack has also exposed Europe. It would be good for European institutions to give more details about it.
— Tariq KRIM (@tariqkrim) December 18, 2020
the source is here : https://t.co/t8flKJiEZE pic.twitter.com/7rPzlMUAIj
Read to the end of this @SangerNYT piece on the government hack - there are files that could still be infected/being used to spy on the federal government https://t.co/b47NbNxJc2
— Maggie Haberman (@maggieNYT) December 17, 2020
Reuters now reporting that Microsoft products as well as SolarWinds software were used by hackers to "further the attacks on others"
— Steve Lookner (@lookner) December 17, 2020
"It was not immediately clear how many Microsoft users were affected by the tainted products"
h/t @KimZetter https://t.co/7hTEmXAvmO
Second supply chain hack in SolarWinds campaign announced. Microsoft was also breached in the SolarWinds hack operation. Once in Microsoft’s network, the company's own "products were then used to further the attacks on others". Story from @josephmenn https://t.co/Hu1bIEvpwx
— Kim Zetter (@KimZetter) December 17, 2020
Microsoft president Brad Smith says Reuters report is false. "We have no indication of this." Microsoft stands by Sunday statement: "We also want to reassure our customers that we have not identified any Microsoft product or cloud service vulnerabilities in these investigations." https://t.co/B8LeSUrlVv
— Nicole Perlroth (@nicoleperlroth) December 18, 2020
The president, who knows this, spent yesterday attacking his recently fired cybersecurity chief for saying the 2020 election was secure.
— Kyle Cheney (@kyledcheney) December 17, 2020
He still hasn't addressed the breach.https://t.co/jFQdekTVB4
You need to drop everything and read this. https://t.co/uqF3kowtIS
— Eric Garland (@ericgarland) December 17, 2020
When Trump told the world he believed Putin that Russia was not behind the 2016 hack-and-dump and other election interference, it was a green light for the Russian government to go further and bigger. https://t.co/YvKnAfPzx1
— Julia Ioffe (@juliaioffe) December 18, 2020
I suspect there is a rush by our enemies to hack our institutions before we get someone at the top who both can, and wants, to do the job.
— Pitt Griffin (@pittgriffin) December 18, 2020
It's time for the US to stop being the Kremlin's toilet. https://t.co/HjUaethKku
Welcome to the club, Microsoft!
— Catalin Cimpanu (@campuscodi) December 17, 2020
“Two people familiar with the ongoing investigation said three states were breached in the attack, though they wouldn’t identify the states. A third person familiar with the probe confirmed that states were hacked but didn’t provide a number”
— ??????? ???? (@exavierpope) December 17, 2020
-
2020 please chill already https://t.co/cigLiTQPmy
What a relief it must be to the Russians that Trump is president as this all comes out! https://t.co/ecawP5wy2B
— Walter Shaub (@waltshaub) December 17, 2020
Not a good sign when the warning comes after two days of news stories https://t.co/cEzlTOC5LX
— Seth Hettena (@seth_hettena) December 17, 2020
Microsoft has identified 40 customers hacked by the suspected Russian operatives after the initial SolarWinds compromise, @BradSmi says.
— Eric Geller (@ericgeller) December 18, 2020
80% in US, + Canada, Mexico, Belgium, Spain, UK, Israel, & UAE.
44% of victims were in IT, 18% think tank, 18% gov.https://t.co/rhVVTB0wAe pic.twitter.com/cxbvxrQvVY
Our nuke systems may have been hacked but the president is more concerned about the tone of Fox News’ Saturday afternoon programming https://t.co/On0fufAYCP
— Aaron Rupar (@atrupar) December 17, 2020
In the midst of an unprecedented cyber-attack, Trump fired his cyber-security chief because he contradicted his false claims of election fraud. Trump's actions and his deference to Russia have serious national security implications that will ripple far beyond his presidency. https://t.co/RQwNV3qYDa
— Rep. Frank Pallone (@FrankPallone) December 17, 2020
Most spine chilling read of the day. This is really scary stuff. https://t.co/MR0ifC0lXe
— Abdullah Saad (@kursed) December 18, 2020
Trump is going to be so bummed when he learns that he can’t pardon Vladimir Putin. https://t.co/rQ6yVQ70UL
— Late Night with Seth Meyers (@LateNightSeth) December 17, 2020
"Some major companies have issued carefully worded statements saying that they have 'no evidence' that they were penetrated, but in some cases that may only be because the evidence was removed."https://t.co/rUmC77NfVM
— Zack Whittaker (@zackwhittaker) December 17, 2020
Remember me saying here a week ago that I was gravely concerned that we would discover that the Department of Energy had also been hacked, and that the Russians' focus would be on nuclear energy issues?
— Seth Abramson (@SethAbramson) December 17, 2020
Well, here we go. And Donald Trump is doing *nothing about it whatsoever*. https://t.co/mFr57eUAWw
At least three states were hacked as part of a suspected Russian cyber-attack that breached several U.S. government agencies https://t.co/7QL40vE5bl
— Bloomberg (@business) December 17, 2020
Foreign state hackers broke into the National Nuclear Security Administration and we've yet to hear a peep from all those "strong national security" Republicans in Washington. https://t.co/9ZZGtJuyVP
— Max Burns (@themaxburns) December 17, 2020
Microsoft was also breached in recent SolarWinds supply chain hack. According to Reuters, Microsoft's own products where then used to further the attacks on other targets
— Catalin Cimpanu (@campuscodi) December 17, 2020
To note is that Microsoft has not commented on this yet.https://t.co/aYjOf2vlGf pic.twitter.com/FODnZqYKzz
So much vague reporting about SolarWinds. Microsoft might have been hacked. Ok so what was hacked, which networks, what was taken? pic.twitter.com/tOs2mlMAA8
— Jacob Silverman (@SilvermanJacob) December 17, 2020
This is Microsoft's official statement on today's Reuters report.
— Catalin Cimpanu (@campuscodi) December 18, 2020
The company admits to getting breached via the SolarWinds app, but not to hackers pivoting to production systems and then using those systems against its customers.
Update coming shortly. pic.twitter.com/gWOEfZiPyT
It’s imperative the US have a president that assumes the responsibility. https://t.co/ceAh9sIMRD
— Jorge Guajardo (@jorge_guajardo) December 17, 2020
"While President Donald Trump has yet to publicly address the hack, President-elect Joe Biden issued a statement Thursday on “what appears to be a massive cybersecurity breach affecting potentially thousands of victims, including U.S. companies and federal government entities.” https://t.co/bSxJIDHtLH
— Dori Toribio (@DoriToribio) December 17, 2020
According to this statement, the cyberattack is ongoing. https://t.co/nnsnQSpgVL
— Sam Vinograd (@sam_vinograd) December 17, 2020
As CISA hinted earlier, Reuters reports that Russia's hacking campaign involved breaching another "major technology supplier" as a way of breaking into its customers, just like SolarWinds: https://t.co/zAK6UPv9ho
— Eric Geller (@ericgeller) December 17, 2020
This is unacceptable, on any level. Our national security has been repeatedly compromised under @realDonaldTrump. Especially in the area of cybersecurity, where @POTUS eliminated several key positions.
— Ted Lieu (@tedlieu) December 17, 2020
Also, when is Trump going to condemn Vladimir Putin? https://t.co/rY7YYHRthp
Both @Politico & @Business report hackers accessed systems at the National Nuclear Security Administration, which maintains the U.S. nuclear weapons stockpile, at least 3 states, & other US government agencies.https://t.co/GTZr4cFkbjhttps://t.co/xbAXA0mmIn pic.twitter.com/9mpkaqaZpS
— Alex Howard (@digiphile) December 17, 2020
Just a massive government failure in the waning days of the current Administration, with generational consequences we may never know.https://t.co/NBVv3SLvQJ
— David Jolly (@DavidJollyFL) December 17, 2020
Has Trump still not said anything about what may well be the most catastrophic security breach in U.S. history? https://t.co/B7fLpTTqWL
— Julian Sanchez (@normative) December 17, 2020
"Our adversaries should know that, as President, I will not stand idly by in the face of cyber assaults on our nation."—President-elect Biden. @Transition46 https://t.co/9BHg52otVC
— Richard Stengel (@stengel) December 17, 2020
Read our statement, jointly released with @FBI and @ODNIgov, on the significant, ongoing cybersecurity campaign that has affected networks within the federal government: https://t.co/zu5nl1S4o3.#Cyber #InfoSec #Cybersecurity #InfoSecurity #NetworkSecurity #InformationSecurity
— Cybersecurity and Infrastructure Security Agency (@CISAgov) December 17, 2020
How does the news about this hack keep getting much worse? https://t.co/alshUkTpL3
— Shira Ovide (@ShiraOvide) December 17, 2020
"Microsoft was hacked as part of the suspected Russian campaign that has hit multiple U.S. government agencies by taking advantage of the widespread use of software from SolarWinds." [Note: Microsoft is helping a bunch of orgs with responding to this hack]https://t.co/cPqgGJuYr9
— Jerry Christmas, B.A. (@JerryDunleavy) December 17, 2020
How often have we all said this before? "Some major companies have issued carefully worded statements saying that they have 'no evidence' that they were penetrated, but in some cases that may only be because the evidence was removed [by the attackers]" https://t.co/vPh7zR6lSS
— Kim Zetter (@KimZetter) December 17, 2020
Disastrous. Another colossal failure of the Trump Administration to keep us safe. We've said all along that he's a danger to our country. This is what we've been talking about. All the smaller "oh-don't-make-such-a-big-deal-about-it" infractions along the way have led to this. https://t.co/XhuTS2XAbT
— Dana Balter (@dana_balter) December 17, 2020
Hackers have access to the National Security Administration but let's be more outraged that Jill Biden rightfully puts the title Dr. next to her name because she's an educated woman. https://t.co/r3xb2lY0fu
— David Weissman (@davidmweissman) December 17, 2020
CISA, FBI, and ODNI acknowledge "a significant and ongoing cybersecurity campaign" that "has affected networks within the federal government."
— Eric Geller (@ericgeller) December 17, 2020
No new details. It took them three days to issue this statement.https://t.co/jtygmNz54x pic.twitter.com/Oy9wRKrrQW
The latest nation state attack is not espionage as usual, even in the digital age. Instead, it’s an act of recklessness that has created a serious and eye-opening vulnerability for the US and the world. Governments and industry must do more. https://t.co/EQYILRjei5
— Brad Smith (@BradSmi) December 18, 2020
“My biggest concern would be if you’ve got an advanced adversary that has been in the network for a long time...It may be very difficult to get them out and to be assured of the fact they’re no longer there.” https://t.co/SOviL7WrO5
— Morgan Brennan (@MorganLBrennan) December 18, 2020
Russia won a war against America by posting Facebook ads that made white people feel good about their racism. https://t.co/pHiYf7g0sd
— David Dennis Jr. (@DavidDTSS) December 17, 2020
Breaking Politico: The Energy Department and National Nuclear Security Administration, which maintains the U.S. nuclear weapons stockpile, have evidence that hackers accessed their networks, officials directly familiar with the matter said.https://t.co/AjsqVPMf9L
— Kyle Griffin (@kylegriffin1) December 17, 2020
Deeply disturbing and troubling. Like I told one of my followers there is the issue of malware either left behind by hackers or slipped in by other means. Well now its confirmed this is the case. And it was going on for months before we discovered it.https://t.co/8gAC2WtOTX
— Martin Rogue (@Rogue_Martin) December 17, 2020
Once again, Microsoft’s @BradSmi is taking the lead in saying thoughtful things that rightfully should be coming from a US President and other world leaders https://t.co/pR8gnxqIOl
— Andrew S. Weiss (@andrewsweiss) December 18, 2020
My deep concerns about Hillary Clinton’s information security practices led me to vote Trump in 2016, and I have to say I feel kind of betrayed. https://t.co/3OE4YxBOrG
— Matthew Yglesias ? (@mattyglesias) December 17, 2020
"One of the more chilling developments this year has been what appears to be new steps to use AI to weaponize large stolen datasets about individuals and spread targeted disinformation ... this too will become a permanent part of the threat landscape."' https://t.co/b0GShOFTaj
— Shashank Joshi (@shashj) December 18, 2020
Feels like we should be concerned about this https://t.co/Zoxua9K11l
— TheCommitteeForResearchOnWhetherJamal'sComing (@naima) December 17, 2020
What we need now is leadership & strong cyber defense, but what does @POTUS do? He sits on the sidelines silent & continues to peddle lies about election fraud, having fired Chris Krebs for refuting Trump's baseless election claims. Unbelievable!
— Jackie Speier (@RepSpeier) December 18, 2020
https://t.co/Ow5XXUfZLV
can this news cycle please just end https://t.co/8Q4uXumNhs
— Eric Geller (@ericgeller) December 17, 2020
I know it doesn't matter. I know it's wrong to ask the question. I know asking the question raises grave doubts about one's loyalties and patriotism.
— Glenn Greenwald (@ggreenwald) December 17, 2020
But has there been *any* evidence publicly presented, let alone dispositive proof, that Russia is responsible for this hack? https://t.co/nAugGeYDMh
My 2 cents: SolarWinds = conventional espionage (a la OPM), not "war," covert action, etc.
— Bobby Chesney (@BobbyChesney) December 17, 2020
US gov't (naturally) doesn't claim conventional espionage is wrongful, and we shouldn't expect to deter it. Instead, we should focus on: What *defensive* changes does this show we need? https://t.co/4bfCnBlo9g
Makes sense, we had heard about Office 365 when the news first broke about the hack. https://t.co/cmvzrI4NBx
— Doge (@IntelDoge) December 17, 2020
Terrifying how the Biden administration will respond to Russia.
— Max Abrahms (@MaxAbrahms) December 18, 2020
The media will eat it up. https://t.co/oyiLE5UyEQ
"After playing the incident down — Trump has said nothing & Sec'y Pompeo deflected the hacking as one of the many daily attacks on the federal government, suggesting China was the biggest offender — the new alert left no doubt the assessment had changed" https://t.co/O8nY7QDWm1
— Trip Gabriel (@tripgabriel) December 17, 2020
It is time for POTUS and the Administration to address this forcefully. Put Putin on notice and take steps to punish him and those involved. Engage our govt resources to address this both@in agencies and private companies. Critical infrastructure at risk! https://t.co/MwmGwacbvh
— Rep. Paul Mitchell (@RepPaulMitchell) December 17, 2020
Pretty alarming from the Homeland Security adviser to Presidents Trump and Bush. https://t.co/DyPp1iZap2
— Sherrilyn Ifill (@Sifill_LDF) December 17, 2020
NEW: Microsoft says it has identified more than 40 victims targeted by attackers via the SolarWinds vulnerability, 80 percent of whom are based in the US.
— Brian Fung (@b_fung) December 18, 2020
Russian hackers have been inside Austin city network for months https://t.co/UGt3BN5wBJ by @MaraHvistendahl, @micahflee, @chronic_jordan
— William Turton (@WilliamTurton) December 17, 2020
"the attackers are very careful and have deleted logs, or electronic footprints or which files they have accessed. That makes it hard to know what has been taken." https://t.co/Dwp4wl8J00
— Chris Bing (@Bing_Chris) December 17, 2020
Russian hack against the U.S. government ‘will take years to overcome,’ former national intelligence official says https://t.co/saGfF6V7bR
— CNBC (@CNBC) December 18, 2020
The Russians had their moles planted in America since March of this year. (CBS News) waiting for a sudden attack through the third-party vendor, an IT company called SolarWinds.
— Vince Dumond. Mask it OR Casket.6'apart or 6'under (@DumondVince) December 18, 2020
The damage will take years to overcome.https://t.co/0jQNhClCTq https://t.co/ReDZ7MQZyT
We were worried @realDonaldTrump would be a security risk after he left office? The f*cker sold us down the river while he’s still in office!https://t.co/6waMwuyrna
— Piyush Mittal. Jen’s right about F*ckers. (@piyushmittal) December 18, 2020
Continuing analysis and observations from the #SolarWindsHack #SUNBURST incident:https://t.co/gzMxHSJM52
— Joe Slowik ⛄ (@jfslowik) December 18, 2020
After some SAML forging techniques have been seen in some SolarWinds attacks, the NSA issued a warning yesterday about two TTPs describing federated login abuse for local-to-cloud attackshttps://t.co/CN2Ng8quBs pic.twitter.com/djnzzidG9F
— Catalin Cimpanu (@campuscodi) December 18, 2020
NSA warns of federated login abuse for local-to-cloud attacks https://t.co/TUmagz6jqP #CyberSec #infosec pic.twitter.com/oVV0RT7NIY
— Moix Security (@moixsec) December 18, 2020
NSA warns of federated login abuse for local-to-cloud attacks https://t.co/iVE69quZ5P by @campuscodi
— ZDNet (@ZDNet) December 18, 2020
“the NSA adds that neither of the two techniques exploits vulnerabilities in federated authentication products, but they rather abuse legitimate functions after a local network or admin account compromise.” It is all about the TTPs!https://t.co/rjbbzw7md0
— Jorge Orchilles ? (@jorgeorchilles) December 18, 2020
Historians will wonder how it was possible that during a catastrophic pandemic and massive Russian cyber attack on the federal government, President Trump was silent. https://t.co/d1JYddbMJn
— Nicholas Burns (@RNicholasBurns) December 18, 2020
“We need to disrupt and deter our adversaries from undertaking significant cyberattacks in the first place,” Mr. Biden said, “I will not stand idly by in the face of cyber assaults...”
— Bill Kristol (@BillKristol) December 18, 2020
President Trump has yet to say anything about the attack. https://t.co/wo0ER9aRe3
Officials say this is the largest cyber hack in US history...Russia apparently had command and control inside vast US govt network...More Hacking Attacks Found as Officials Warn of ‘Grave Risk’ to U.S. Government via @SangerNYT https://t.co/ptNMJYXtPC
— Jennifer Griffin (@JenGriffinFNC) December 17, 2020
Seems clear that this is will be the worst security breach ever.
— Paul Romer (@paulmromer) December 18, 2020
After 2 days, NYTimes is already saying biggest breach in "more than two decades.” And we are only beginning to understand the implications.
Meanwhile. Trump?
“Not my problem.” https://t.co/u5zpru6rth pic.twitter.com/2VunAJ0CJU
"Microsoft said Thursday that it had identified 40 companies, government agencies and think tanks that the suspected Russian hackers, at a minimum, had infiltrated. Nearly half are private technology firms" https://t.co/AWQdcxnkB7
— Shashank Joshi (@shashj) December 18, 2020
For years, Trump has left the nation vulnerable to Russian cyber attacks by refusing to deter them. Even now, he stands by as Moscow ravages our cyber infrastructure. This is modern warfare and our government, under his control, has left the gate open. https://t.co/7FtxRJ6QLP
— Evan McMullin ?? (@EvanMcMullin) December 17, 2020
More Hacking Attacks Found, Officials Warn of Risk to U.S. Government. No comment from Trump. https://t.co/paMqofgAJk
— Tom from Nerds for Humanity ?? ? #Yang2024 (@nerdsforyang) December 18, 2020
Not good, seems Kremlin might have gotten inside the castle & then opened some more gates or brought in some new tricks making attackers even harder to trace & disrupt " More Hacking Attacks Found as Officials Warn of ‘Grave Risk’ to U.S. Government" https://t.co/OAN87A10iM
— Clint Watts (@selectedwisdom) December 17, 2020
The only person not disappointed in trump is Putin. Well maybe MBS. And Erdogan and Kim. #PutinsPuppet https://t.co/k31czWSl1H
— Tommy Lee Edwards (@tommyleeedwards) December 18, 2020
Latest Russian cyberattack update
— Olga Lautman (@OlgaNYC1211) December 17, 2020
More hacking attacks found and different techniques were found that
posed “a grave risk to the federal government ” https://t.co/axQVpxkClF
The consequences of playing down the Russian cyber threat these last four years. https://t.co/M1JjiJIpoI
— Timothy Snyder (@TimothyDSnyder) December 17, 2020
More Hacking Attacks Found as Officials Warn of ‘Grave Risk’ to U.S. Government https://t.co/nrzzQgLkCq
— Joyce Carol Oates (@JoyceCarolOates) December 17, 2020
More Hacking Attacks Found as Officials Warn of ‘Grave Risk’ to U.S. Government https://t.co/q3Uv7gqxdE
— Matthew Continetti (@continetti) December 18, 2020
Where are the missing vaccines Pfizer shipped Mr. Pandemic Committee Chairman? Why are states getting notified of supply shortages? Is this another bait and switch like you and Jared pulled with PPE/ventilators? https://t.co/ly7EgwNLOI
— Masked Mickie-in-HD?????? (@Mickie_in_HD) December 18, 2020
“What happened at Lekki Toll Gate has all the traits of the Nigerian authorities’ pattern of a cover-up whenever their defence and security forces commit unlawful killings."
— Mazi Nnamdi Kanu (@MaziNnamdiKanu) November 3, 2020
We demand answers from the Nigerian government! #LekkiMassacre #EndSARS https://t.co/EASYFDWY6L
Nearly 8 million people have fallen into poverty since summer.
— Jenna ? congrats President Biden?️???? (@Jennagizer81) December 17, 2020
This is unacceptable, Americans need real help.
Why is the govt taking their time? Americans do not have time for them to argue, we have kids to feed.#ONEV1https://t.co/FPnCLugjhO
Within The @WashingtonPost is a team that builds our Article + Live News experiences on https://t.co/CSxHvkg8EM for millions of readers every day. Learn more as Engineer Lead @juliebaconator takes over our Instagram: https://t.co/k3Vjpxbnsk. #takeovertuesday #washpostlife pic.twitter.com/kmmQG21pFB
— WashPostLife (@WashPostLife) December 15, 2020
My column on why Mike Krzyzewski is right a lot more than he's wrong on issues is now up at https://t.co/kXvvRD7t53. Search for it under my name...
— John Feinstein (@JFeinsteinBooks) December 17, 2020
“What happened at Lekki Toll Gate has all the traits of the Nigerian authorities’ pattern of a cover-up whenever their defence and security forces commit unlawful killings."
— Mazi Nnamdi Kanu (@MaziNnamdlKanu) November 4, 2020
We demand answers from the Nigerian government! #LekkiMassacre #EndSARS https://t.co/puOpCI3mab
People affiliated with the French military used fake Facebook accounts to meddle in African politics, and tangled with Russian fake networks in an online battle for political influence in several nations. https://t.co/2MIc27Qg6E
— PEN America (@PENamerica) December 16, 2020
At what point does this cross a line between maliciousness and an act of war? https://t.co/S9vGg6enYv
— Doctrine Man (@Doctrine_Man) December 18, 2020
Hackers Tied to Russia Hit U.S. Nuclear Agency, Three States - Bloomberg https://t.co/t2yfklVhQ5
— Chris Sampson (@TAPSTRIMEDIA) December 17, 2020
At least 3 states were hacked as part of a suspected Russian cyber-attack that breached several U.S. government agencies https://t.co/Ge1HKjXcl0 via @bpolitics
— Jeffrey Levin (@jilevin) December 18, 2020
Russian hackers are linked to today's attacks on America's Nuclear agencies including The National Nuclear Security Administration which oversees our stockpile of nuclear weapons. https://t.co/JyWkTDNTOu
— ?Amelia Sees It All? (@AmeliaHouchins) December 18, 2020
Hackers Tied to Russia Hit U.S. Nuclear Agency, Three States https://t.co/ajTqysYwjZ
— Covid-19 Covered up! (@KZPetro) December 18, 2020
Hackers Tied to Russia Hit U.S. Nuclear Agency, Three States #SmartNews https://t.co/HtpVxMYvkv
— candacemariecooper (@candies2639) December 17, 2020
Digital Pearl Harbor is NOT limited to just the SolarWinds hack!
— Ron (@CodeMonkeyZ) December 18, 2020
"CISA has evidence of additional initial access vectors, other than the SolarWinds Orion platform; however, these are still being investigated."https://t.co/9D3oxtx2YQ pic.twitter.com/gRdyVeQhhm
? ACTIVITY ALERT ?
— US-CERT (@USCERT_gov) December 17, 2020
Review @CISAgov’s new Alert on the #APT campaign against federal agencies & critical infrastructure, providing updated affected product versions, IOCs, ATT&CK® techniques, and mitigation steps. https://t.co/ZgzAbUNKjL #Cyber #Cybersecurity #Infosec pic.twitter.com/QnntuVhUXb
It’s China, not Russia that is the primary cyber threat. This is BS propaganda.
— Randy Taylor (@RandyTaylor_USA) December 18, 2020
@HagmannReport
Microsoft says it found malicious software in its systems | Article [AMP] | Reuters https://t.co/4FyCgTR1Zm
Suspected Russian hacking spree used also another major tech supplier besides SolarWinds. https://t.co/fT5HIhH2cp
— Aki Heikkinen (@akihheikkinen) December 17, 2020
Microsoft says it found malicious software in its systems https://t.co/HU6OhYH2CP
— Teri Radichel #cloudsecurity #cybersecurity (@TeriRadichel) December 18, 2020
Exclusive-Suspected Russian hacking spree reached into Microsoft -sources | Article [AMP] | Reuters #SolarWinds #SolarWindsHack https://t.co/mlKN65pqBq
— ?Crispin Burke? (@CrispinBurke) December 17, 2020
マイクロソフト、#Solarwinds 悪用のマルウェア #SUNBURST でハッキングを受けた後、自社製品を通じて多数のユーザーに影響を与える事象が発生中との報。
— Ken Sugar? (@ken_sugar) December 17, 2020
▼Exclusive-Suspected Russian hacking spree reached into Microsoft -sourceshttps://t.co/T33pAyNTp4#Solorigate
NSA warns of federated login abuse for local-to-cloud attacks https://t.co/9Ibewl5KNr pic.twitter.com/IzDKWWrEbj
— Marylin Robin (@privelege) December 18, 2020
Immediate removal for safety reasons is usually done through two means: (a) arrest; or (b) mental health hold. Since a sitting president (supposedly) cannot be arrested, I guess we are left with the mental health hold?https://t.co/9MzJ4VrGcF
— Bandy X Lee, MD, MDiv (@BandyXLee1) December 18, 2020
More Hacking Attacks Found as Officials Warn of ‘Grave Risk’ to U.S. Government https://t.co/Dg2ADMEN7t The reporting on this by @SangerNYT and @nicoleperlroth is top-notch. If only Pres. Trump were as interested in real Russian hacks as to nonexistent voter fraud.
— Nicholas Kristof (@NickKristof) December 17, 2020
More Hacking Attacks Found as Officials Warn of ‘Grave Risk’ to U.S. Government.
— Derek Cressman (@DerekCressman) December 18, 2020
MUST ACT NOW https://t.co/87VjxhaIVe
More Hacking Attacks Found as Officials Warn of ‘Grave Risk’ to U.S. Government https://t.co/VH1uwvpo3P
— Robert holgate (@415holgate) December 19, 2020
Still not one word from Trump.
— Tiffani ?WearAMask? (@TiffMcGinnis17) December 19, 2020
More Hacking Attacks Found, Officials Warn of Risk to U.S. Government.
https://t.co/Mc9pHArgrb
Stay up to date on the latest privacy news!
— Orchid (@OrchidProtocol) December 18, 2020
✳️ Hackers tied to Russia hit US Government: ? https://t.co/fEx0ZMfkSk
✳️ The biggest hacks, data breaches of 2020: ? https://t.co/IqIfjE0brK
✳️ Remote hacking flaws affect D-Link VPN routers: ? https://t.co/1MjfRTxyWo pic.twitter.com/bsFpf2iX4k
? So there may have been more to the Krebs termination story? @realDonaldTrump fired Christopher Krebs, Director of the Cybersecurity & Infrastructure Security Agency... #SolarWindsHack https://t.co/xATPB4ACXN
— Warren Davidson (@WarrenDavidson) December 18, 2020
❗ Check out @CISAgov’s latest Alert on the recent campaign against federal agencies, critical infrastructure, and the private sector for updated product versions affected, #IOCs, #TTPs, and mitigations. https://t.co/bkbi4KDdqX #Cybersecurity #Infosec #APT
— US-CERT (@USCERT_gov) December 18, 2020
"The complexity and broad success of the #SolarWinds hack represents a new frontier for cybersecurity."
— NTI (@NTI_WMD) December 18, 2020
Full story from @dnvolz and Robert McMillan @WSJ: https://t.co/2AI7JUFXya pic.twitter.com/bP90B3VT5e