INTERFACE Portland
March 31st, 2021

  Presented by CyberArk

In early December 2020, a supply chain attack was discovered which “trojanized” SolarWinds Orion business software updates in order to distribute malware. The campaign successfully infected 18,000 organizations – including several government agencies and high-value companies around the world.

Attacks of this magnitude and sophistication have a vast and rippling impact. Whether you have been directly affected or not – we are witnessing a new level of attack sophistication that demands a closer understanding.

In this session we’ll cover:

  • The rise of the digital supply chain attack
  • An attacker’s perspective on Orion
  • An end-to-end review of the attack flow
  • How the attackers managed to trojanize SolarWinds code
  • What the attackers did during months of seeming inactivity
  • A review of the Golden SAML technique
  • The big picture – what ‘Solorigate’ means for attackers and defenders