Security

CSO

SolarWinds slams SEC lawsuit against it as 'unprecedented' victim blaming

18,000 customers, including the Pentagon and Microsoft, may have other thoughts


SolarWinds – whose network monitoring software was backdoored by Russian spies so that the biz's customers could be spied upon – has accused America's financial watchdog of seeking to "revictimise the victim" after the agency sued it over the 2020 attack.

In a motion to dismiss [PDF] the SEC's lawsuit, the embattled developer described the fraud charges leveled against it, and its CISO Tim Brown, "as unfounded as they are unprecedented."

In a statement to The Register, Serrin Turner, an attorney at Latham and Watkins, which is representing SolarWinds, railed against the SEC's charges.

"SolarWinds made proper, accurate disclosures both before and after the unprecedented SUNBURST cyberattack, which is why this case should be dismissed," Turner said. "The SEC is trying to move the goalposts and force companies to disclose internal details about their cybersecurity programs, which would be both impractical and dangerous."

In late October, the SEC filed the legal complaint against SolarWinds alleging that the company and its CISO misled investors about its security practices as far back as October 2018. This all culminated in the firm's December 2020 disclosure that its Orion networking tool had been backdoored and public and private customers had been compromised as a result of deploying the malicious code. It was later determined by the US government that the culprits were Russian state-sponsored spies.

Around 18,000 organizations downloaded the poisoned software, although the number that were hacked by Russia's Cozy Bear was about 100. These include Microsoft, Intel, FireEye and Cisco, as well as US government agencies including Treasury, Justice and Energy departments, and the Pentagon.

In a very lengthy document [PDF] filed on Friday, SolarWinds' attorneys argue that the SEC's claims fail across the board and that management did not make any materially misleading statements:

First, SolarWinds' risk factors specifically warned that its systems "are vulnerable" to "sophisticated nation-state" actors—the very risk that materialized. The SEC complains these disclosures were insufficient, asserting that companies must disclose detailed vulnerability information in their SEC filings. But that is not the law, and for good reason: disclosing such details would be unhelpful to investors, impractical for companies, and harmful to both, by providing roadmaps for attackers.

It also calls the commission's case against Brown "not only unwarranted but inexplicable." Brown didn't play a role in SolarWind's risk disclosures, and he didn't do anything to deceive investors, the court documents claim.

"Mr Brown is an experienced and well-respected professional who simply did his job during the events in question (and did it well)," they say. "The SEC's gratuitous charges against him should be rejected."

The SEC did not respond to The Register's request for comment. ®

Send us news
16 Comments

Google reportedly in talks to buy infosec outfit Wiz for $23 billion

The security industry has never had a clear leader – could it be the Chocolate Factory?

Big Tech's eventual response to my LLM-crasher bug report was dire

Fixes have been made, it appears, but disclosure or discussion is invisible

Three words to send a chill down your spine: Snowflake. Intrusion. Alert

And can AI save us from the scourge of malware? In theory, why not, but in practice ... Color us skeptical

China's APT41 crew adds a stealthy malware loader and fresh backdoor to its toolbox

Meet DodgeBox, son of StealthVector

Critical Windows licensing bugs – plus two others under attack – top Patch Tuesday

Citrix, SAP also deserve your attention – because miscreants are already thinking about Exploit Wednesday

Ransomware crews investing in custom data stealing malware

BlackByte, LockBit among the criminals using bespoke tools

China's APT40 gang is ready to attack vulns within hours or days of public release

Lax patching and vulnerable small biz kit make life easy for Beijing's secret-stealers

'Gay furry hackers' say they've disbanded after raiding Project 2025's Heritage Foundation

Ultra-conservative org funnily enough not ready to turn the other cheek

Privacy expert put away for 9 years after 'grotesque' cyberstalking campaign

Scumbag targeted many victims – and those who tried to help them

You had a year to patch this Veeam flaw – and now it's going to hurt some more

LockBit variant targets backup software - which you may remember is supposed to help you recover from ransomware

Eldorado ransomware-as-a-service gang targets Linux, Windows systems

US orgs bear the brunt of attacks by probably-Russian crew

Cloudflare debuts one-click nuke of web-scraping AI

Take that for ignoring robots.txt!