Access Denied

This page requires users to be logged in and using a specific plan to access its content.

If you believe this is an error or need help, please contact
support@cybernewscentre.com


Login or Sign Up
⭠ Back
In an unfolding legal drama with potential ramifications for the global cybersecurity landscape, SolarWinds has forcefully countered the U.S. Securities and Exchange Commission's (SEC) allegations stemming from the 2020 Sunburst cyberattack. 
Copy Page Link
Mark De Boer
February 7, 2024

https://www.cybernewscentre.com/plus-content/content/solarwinds-defense-against-sec-allegations

You have viewed 0 of your 5 complimentary articles this month.
You have viewed all 5 of your 5 complimentary articles this month.
This content is only available to subscribers. Click here for non-subscriber content.
Sign up for free to access more articles and additional features.
Create your free account
follow this story

At A Glance

  • SolarWinds denies SEC charges, calling the lawsuit a "revictimization" of the company post-2020 Sunburst cyberattack.
  • The SEC accuses SolarWinds of not disclosing cybersecurity risks and vulnerabilities to investors adequately.
  • SolarWinds argues detailed vulnerability disclosures harm investor interest and cybersecurity efforts.
  • The case may set a precedent on corporate responsibilities for cybersecurity disclosures and regulatory oversight.

The Battle of Disclosures: SolarWinds' Legal Clash with the SEC

In an unfolding legal drama with potential ramifications for the global cybersecurity landscape, SolarWinds has forcefully countered the U.S. Securities and Exchange Commission's (SEC) allegations stemming from the 2020 Sunburst cyberattack. 

The attack, attributed to Russian-backed operatives, compromised thousands of SolarWinds' customers by inserting vulnerabilities into its Orion monitoring products.

This incident is not merely a case of cybersecurity infringement but also raises questions about the responsibilities of corporations in disclosing cybersecurity risks and vulnerabilities to investors.

SolarWinds Refutes SEC's Charges

SolarWinds' legal defence, articulated in a recent motion-to-dismiss filed with the US Southern District Court of New York, challenges the SEC's October 2023 lawsuit on multiple fronts. 

The company and its chief information security officer, Timothy G. Brown, are accused of insufficiently disclosing known cybersecurity risks, failing to adhere to disclosure controls, and misrepresenting the company’s cybersecurity posture. 

Image: Tim Brown, CISO of SolarWinds, Source: S4 Events 2022

SolarWinds' response to these charges is a blanket denial, asserting that the SEC's actions unjustly penalise the company, effectively victimising it for a second time by framing its victimhood in the cyberattack as a securities fraud.

Breaking Down the Accusations: Analysing the SEC's Claims

This legal contestation arrives at a crucial juncture in the discourse on corporate cybersecurity responsibility.

The SEC's allegations suggest that SolarWinds did not only inadequately secure its products against cyber threats but also failed to transparently communicate the extent of its vulnerabilities and the potential impact on its customers and investors.

According to the SEC, SolarWinds' disclosures in the aftermath of the attack did not fully capture the severity of the breach or the company's prior knowledge of cybersecurity weaknesses.

SolarWinds, however, maintains that it acted appropriately under the circumstances, emphasising its prompt disclosure of the attack once discovered and arguing that detailed disclosures of specific vulnerabilities would neither serve the interests of investors nor corporate security. 

The company points to its December 14, 2020, SEC filing as evidence of its commitment to transparency, detailing the nature of the Sunburst attack and its potential impacts on the company's operations.

The broader implications of this legal battle are significant. The Software Alliance, in an amicus brief supporting SolarWinds, warns that the SEC's stance could set a dangerous precedent, chilling corporate disclosures about cybersecurity and hampering open communication essential for effective cyber defence. 

This concern echoes across the tech industry, suggesting that overly punitive measures against victimised companies could deter them from forthright engagement with cybersecurity threats.

The SEC's allegations shine a spotlight on what it perceives as the concealed vulnerabilities within SolarWinds' cybersecurity framework. 

According to the agency, the full extent of these inadequacies was only exposed after the SUNBURST cyberattack, a significant breach that leveraged the company's cybersecurity weaknesses, affecting thousands of its clients. 

This attack compromised SolarWinds’ Orion software platform, described as the company's "crown jewel" and responsible for 45% of its 2020 revenue. The SEC pointedly remarked, 

"The true state of SolarWinds’ cybersecurity practices, controls, and risks ultimately came to light only following a massive cyberattack".

In a firm rebuttal issued on Friday, SolarWinds addressed these accusations by emphasising its commitment to transparency and timely communication following the discovery of the Sunburst attack in December 2020. 

The company highlighted its efforts to inform investors and the public in a manner befitting a responsible public entity. Despite this, SolarWinds criticised the SEC's approach, articulating that the regulatory body is attempting to 

"victimise the victim," by imposing securities fraud and controls charges on both the company and its Chief Information Security Officer (CISO), Tim Brown. The company contended that the SEC's actions were not only baseless but also a novel attempt to:  

"unfairly move the goalposts for what companies must disclose about their cybersecurity programs."

Moreover, SolarWinds argued that the SEC is overstepping its regulatory bounds, particularly concerning the governance of cybersecurity practices.

SolarWinds concluded its defence with a strong assertion that the lawsuit lacks merit, stating, 

"The case is fundamentally flawed and should be dismissed in its entirety."

This statement encapsulates the company's stance against the SEC's charges, asserting a clear call for dismissal based on what SolarWinds views as the unfounded and unprecedented nature of the allegations.

Beyond the Courtroom: Broader Consequences for Corporate Cybersecurity

From an analytical perspective, the SolarWinds case underscores the delicate balance between regulatory oversight and the operational realities of cybersecurity defence.

It highlights the challenges companies face in navigating the dual imperatives of securing their systems against increasingly sophisticated threats and maintaining transparent communication with investors and the public. 

This case could potentially reshape how companies approach cybersecurity disclosures, emphasising the need for clear, comprehensive risk communication without inadvertently providing a roadmap for future attacks.

Moreover, the outcome of this legal dispute may influence regulatory approaches to cybersecurity disclosures globally. As cyber threats continue to evolve, the expectations on companies to disclose vulnerabilities and breaches will likely intensify. 

However, the fear of regulatory reprisals could stifle the very transparency and cooperation needed to combat cyber threats effectively.

Thus, the SolarWinds case may serve as a litmus test for the future of cybersecurity regulation, balancing the need for public disclosure against the realities of cyber defence.

In conclusion, the SolarWinds-SEC legal confrontation is more than a dispute over regulatory compliance; it is a landmark case at the intersection of cybersecurity, corporate governance, and regulatory policy.

Its resolution will have far-reaching implications for how companies manage and communicate cyber risks, setting precedents that could shape the landscape of cybersecurity and corporate responsibility for years to come.

At A Glance

  • SolarWinds denies SEC charges, calling the lawsuit a "revictimization" of the company post-2020 Sunburst cyberattack.
  • The SEC accuses SolarWinds of not disclosing cybersecurity risks and vulnerabilities to investors adequately.
  • SolarWinds argues detailed vulnerability disclosures harm investor interest and cybersecurity efforts.
  • The case may set a precedent on corporate responsibilities for cybersecurity disclosures and regulatory oversight.

The Battle of Disclosures: SolarWinds' Legal Clash with the SEC

In an unfolding legal drama with potential ramifications for the global cybersecurity landscape, SolarWinds has forcefully countered the U.S. Securities and Exchange Commission's (SEC) allegations stemming from the 2020 Sunburst cyberattack. 

The attack, attributed to Russian-backed operatives, compromised thousands of SolarWinds' customers by inserting vulnerabilities into its Orion monitoring products.

This incident is not merely a case of cybersecurity infringement but also raises questions about the responsibilities of corporations in disclosing cybersecurity risks and vulnerabilities to investors.

Get access to more articles for free.
Create your free account
More Cyber News