U.S. SEC probing SolarWinds clients over cyber breach disclosures -sources By Reuters

© Reuters. FILE PHOTO: The seal of the U.S. Securities and Exchange Commission (SEC) is seen at their headquarters in Washington, D.C., U.S., May 12, 2021. REUTERS/Andrew Kelly

By Katanga Johnson

WASHINGTON (Reuters) -The U.S. Securities and Exchange Commission (SEC) has opened a probe into last year’s SolarWinds cyber breach, focusing on whether some companies failed to disclose that they had been affected by the unprecedented hack, two persons familiar with the investigation said on Monday.

The SEC sent investigative letters late last week to a number of public issuers and investment firms seeking voluntary information on whether they had been victims of the hack and failed to disclose it, said the persons, speaking under the condition of anonymity to discuss confidential investigations.

The agency is also seeking information on whether public companies that had been victims had experienced a lapse of internal controls, and related information on insider trading.

The agency is also looking at the policies at certain companies to assess whether they are designed to protect customer information, one of the people said.

The SEC’s press office declined to comment.

A spokesperson for SolarWinds, which provides a range of IT software, networks and systems, said in a statement: “Our top priority since learning of this unprecedented attack by a foreign government has been working closely with our customers to understand what occurred and remedy any issues.”

The company was also “collaborating with government agencies in a transparent way,” the statement said.

U.S. securities law requires companies to disclose material information that could affect their share prices, including cyber breaches, although cyber security disclosure failures are still relatively new enforcement territory for the SEC.

In December, U.S. regulators found that a breach by a foreign actor of SolarWinds’ software gave hackers access to data of thousands of companies and government offices that used its products. News of the hack sent SolarWinds’ share price tumbling, while cyber security stocks rallied.

The United States and Britain have blamed Russia’s Foreign Intelligence Service (SVR), successor to the foreign spying operations of the KGB, for the hack, which compromised nine U.S. federal agencies and hundreds of U.S. private sector companies.

If the issuers and investment firms respond to the letters by disclosing details about the breaches, they would not be subject to enforcement actions related to historical failures, including internal accounting control failures, the people said.

While the letters are focused on the SolarWinds breach, the SEC may develop future policies on the impact of cyber security issues on the markets and on investors, the people said.

Disclaimer: Fusion Media would like to remind you that the data contained in this website is not necessarily real-time nor accurate. All CFDs (stocks, indexes, futures) and Forex prices are not provided by exchanges but rather by market makers, and so prices may not be accurate and may differ from the actual market price, meaning prices are indicative and not appropriate for trading purposes. Therefore Fusion Media doesn`t bear any responsibility for any trading losses you might incur as a result of using this data.

Fusion Media or anyone involved with Fusion Media will not accept any liability for loss or damage as a result of reliance on the information including data, quotes, charts and buy/sell signals contained within this website. Please be fully informed regarding the risks and costs associated with trading the financial markets, it is one of the riskiest investment forms possible.

Be the first to comment

Leave a Reply

Your email address will not be published.


*