US, UK say Russia was behind SolarWinds hack

Solarwinds logo seen on the smartphone screen, with simple C attack code on the paper background.
(Image credit: Shutterstock)

The Russian foreign intelligence service SVR was behind last year’s Solarwinds cyber attack, according to the UK government, confirming the long-standing suspicions made by high-profile US politicians.

The attack, which was discovered in December 2020, affected 18,000 organisations across the world including US government departments such as Homeland Security (DHS).

Russian state-backed hackers were the main suspects for carrying out the compromise, with the Trump administration’s Secretary of State Mike Pompeo stating in December that Russia was “clearly” behind the attack. A month later, the US government issued a statement claiming that the advanced persistent threat (APT) actor behind the incident is “likely Russian in origin”.

This week, the UK’s National Cyber Security Centre (NCSC) confirmed the US’ suspicions, finding it “highly likely the SVR was responsible for gaining unauthorised access to SolarWinds “Orion” software and subsequent targeting”. The Foreign, Commonwealth and Development Office (FCDO) has also summoned the Russian Ambassador over the UK government’s “deep concern at a pattern of malign activity, including cyber intrusions”.

To coincide with the UK government's statement, US president Joe Biden also announced new sanctions against Russia, targeting 32 entities and officials, as well as expelling 10 diplomats.

According to the president, the sanctions were “proportionate” and in response to the Solarwinds incident as well as Russia’s attempts to influence the 2020 US presidential election "and other acts of disinformation".

"I was clear with President Putin that we could have gone further, but I chose not to do so. The United States is not looking to kick off a cycle of escalation and conflict with Russia,” said Biden.

FCDO permanent under secretary, Sir Philip Barton, “made clear the UK’s support for the actions announced by President Biden in response to Russia’s recent activity”, according to a FCDO spokesperson.

Barton “set out the UK assessment that the Russian Intelligence Services were behind the SolarWinds compromise” and has “informed the Ambassador that the UK will continue to work with our allies to call out and counter malign operations by the Russian Intelligence Services”.

“Sir Philip also stated the UK’s concern at the build up of Russian military forces near the Ukrainian border and illegally-annexed Crimea. These activities are threatening and destabilising. Russia needs to cease its provocations and de-escalate tensions in line with its international obligations,” the FCDO spokesperson added.

Commenting on the NCSC’s findings, Foreign Secretary Dominic Raab, said that the UK and US governments “are calling out Russia’s malicious behaviour, to enable our international partners and businesses at home to better defend and prepare themselves against this kind of action”.

Raab also vowed that the UK will “continue to work with allies to call out Russia’s malign behaviour where we see it”.

Sabina Weston

Having only graduated from City University in 2019, Sabina has already demonstrated her abilities as a keen writer and effective journalist. Currently a content writer for Drapers, Sabina spent a number of years writing for ITPro, specialising in networking and telecommunications, as well as charting the efforts of technology companies to improve their inclusion and diversity strategies, a topic close to her heart.

Sabina has also held a number of editorial roles at Harper's Bazaar, Cube Collective, and HighClouds.