Skip to content
Advertisement

The exterior of the Robert F. Kennedy Department of Justice building is pictured on May 4, 2021, in Washington. U.S. regulators on Monday, Oct. 30, 2023, sued SolarWinds, a Texas-based technology company whose software was breached in a massive 2020 Russian cyberespionage campaign, for fraud for failing to disclose security deficiencies ahead of the stunning hack. Detected in December 2020, the SolarWinds hack penetrated U.S. government agencies, including the Justice and Homeland Security departments, and more than 100 private companies and think tanks. It was a rude wake-up call on the perils of neglecting cybersecurity. (AP Photo/Patrick Semansky, File)

The exterior of the Robert F. Kennedy Department of Justice building is pictured on May 4, 2021, in Washington. U.S. regulators on Monday, Oct. 30, 2023, sued SolarWinds, a Texas-based technology company whose software was breached in a massive 2020 Russian cyberespionage campaign, for fraud for failing to disclose security deficiencies ahead of the stunning hack. Detected in December 2020, the SolarWinds hack penetrated U.S. government agencies, including the Justice and Homeland Security departments, and more than 100 private companies and think tanks. It was a rude wake-up call on the perils of neglecting cybersecurity. (AP Photo/Patrick Semansky, File)

Featured Photo Galleries