CERT issued Alert (AA20-352A), titled Advanced Persistent Threat Compromise of Government Agencies, Critical Infrastructure, and Private Sector Organizations, as an update to ED 21-01 on December 17, 2020, based on our coordination with the agency, and has updated this alert as of December 19, 2020. Unify log management and infrastructure performance with SolarWinds Log Analyzer. The incident is classified as a supply chain attack as it targets SolarWinds Orion platform users. If you’re unable to upgrade at this time, we have provided a script that customers can install to temporarily protect their environment against the SUPERNOVA malware***. SUNBURST – SolarWinds® Orion® IT Management Platform Security Advisory. More information is available on our Security Advisory page at solarwinds.com/securityadvisory, and in our FAQs at solarwinds.com/securityadvisory/faq. All hotfix updates are cumulative and can be installed from any earlier version. To check which updates you have applied, please go here. According to a newly released security advisory by SolarWinds, Solarwinds Orion Platform builds ranging from version 2019.4 through version 2020.2.1, released between March 2020 … The script is available at, https://downloads.solarwinds.com/solarwinds/Support/SupernovaMitigation.zip, More information is available on our Security Advisory page at. During the evening of December 13 th, 2020 it was announced that for several months, emails and other sensitive materials on the SolarWinds Orion network have been exfiltrated by sophisticated, nation-state hackers [1]. Security Bulletin: SolarWinds Compromise Advisory Statement. We work closely with our customers to address and remediate any potential concerns, and we encourage all customers to run only supported versions of our products and to upgrade to the latest versions to the get the full benefit of our updates, improvements, and enhancements. ** If you apply a SUPERNOVA security patch per the above chart, please visit this KB article to validate the patch was applied to all Orion Platform web servers. SaaS-based infrastructure and application performance monitoring, tracing, and custom metrics for hybrid and cloud-custom applications. Thank you for your continued patience and partnership, . If you are using one of those versions, we do not recommend that you take any actions at this time. We do not use the SolarWinds Orion platform, but have taken precautionary steps and blocked all Indicators of Compromise (IOCs) associated with this advisory. Find product guides, documentation, training, onboarding information, and support articles. SolarWinds products NOT KNOWN TO BE AFFECTED by this security vulnerability: Log and Event Manager Workstation Edition, Security Event Manager Workstation Edition. The SUPERNOVA malware consisted of two components. This page covers the SolarWinds response to both SUNBURST and SUPERNOVA. These consulting services will be provided at no charge to our active maintenance Orion Platform product customers. SolarWinds – a network management software company – was compromised by an advanced persistent threat (APT) back in March 2020. Once you have successfully synched your license, please run the installer to install the hotfix. If you reinstall your Orion server, you will need to reapply the respective patch. Connect with more than 150,000+ community members. Into databases? These updates contain security enhancements including those designed to protect you from SUNBURST and SUPERNOVA. December 23, 2020 By Michael Griffin. Submit a ticket for technical and product assistance, or get customer service help. Based on our investigation to date: We constantly work to enhance the security of our products and to protect our customers and ourselves because hackers and other cybercriminals are always seeking new ways to find and attack their victims. Monitoring and visualization of machine data from applications and infrastructure inside the firewall, extending the SolarWinds® Orion® platform. We continue to strive for transparency and keeping our customers informed to the extent possible as we cooperate with law enforcement and intelligence … Built to help maximize efficiency and scale. To check which hotfixes you have applied, please go here. Server Performance & Configuration Bundle, Application Performance Optimization Pack, View All Managed Service Provider Products, Remote Infrastructure Management Solutions, View Security Resources in our Trust Center, https://www.cisa.gov/supply-chain-compromise, https://cyber.dhs.gov/ed/21-01/#supplemental-guidance-v3, https://cyber.dhs.gov/ed/21-01/#supplemental-guidance. Acronis Security Advisory: SUNBURST breaches SolarWinds’ Orion software to launch supply-chain attack Submitted by Acronis Securit... on 15 Dec 2020 Following reports that SolarWinds’ Orion business software was compromised and used in a supply-chain attack by SUNBURST malware. Recent as of January 7, 2021, 11:30am CST. Infrastructure and application performance monitoring for commercial off-the-shelf and SaaS applications; built on the SolarWinds® Orion® platform. Last updated 2021-01-12. We strive to implement and maintain appropriate administrative, physical, and technical safeguards, security process, procedures and standards designed to protect our customers. On 13 December, FireEye publicly disclosed information about a supply chain attack affecting SolarWinds' Orion IT monitoring and management software.1 This attack infected all versions of Orion software released between March and June 2020 with SUNBURST malware, a sophisticated backdoor that uses HTTP to communicate with attacker infrastructure. SolarWinds has released an updated advisory for the additional SuperNova malware discovered to have been distributed through the company's network management platform. We have prepared this post to help answer any questions that our clients may have. . This page covers the SolarWinds response to both SUNBURST and SUPERNOVA. The first was a malicious, unsigned webshell .dll “app_web_logoimagehandler.ashx.b6031896.dll” specifically written to be used on the SolarWinds Orion Platform. Updated December 24, 2020. You may need to synchronize your license prior to applying the hotfix. Our DFIR team has been collecting data from the security community at large about the SolarWinds Orion and UNC2452 supply chain compromise, and we’re bringing it to you as a source of information and guidance. SolarWinds has released an updated advisory for the SuperNova backdoor that was discovered while investigating the recent SolarWinds … The malware permits an attacker to gain access to network traffic management systems, and the attacker can leverage this to gain elevated credentials. All agencies that accept the risk of running SolarWinds Orion in their enterprises (regardless of whether they were required to disconnect their instance(s) pursuant to ED 21-01 and regardless of “Category”) must run at least version 2020.2.1 HF2 and meet additional conditions outlined in Appendix B - Specific Conditions for Operating SolarWinds Orion. We’ve been advised that the nature of this attack indicates that it may have been conducted by an outside nation state, but SolarWinds has not verified the identity of the attacker. This vulnerability impacts their Orion Monitoring Platform and could lead to nefarious actors accessing your monitored systems and deliver Malware (called SUNBURST) or perform other unauthorized activities. The Cybersecurity and Infrastructure Security Agency (CISA) Computer Emergency Readiness Team (CERT), part of the Department of Homeland Security (DHS), CERT issued, Additionally, we want you to know that, while our investigations are early and ongoing, based on our investigations to date, we are not aware that this SUNBURST, If you aren't sure which version of the Orion Platform you are using, see directions on how to check that, . This Security Statement is aimed at providing you with more information about our security infrastructure and … If you’re unable to upgrade at this time, we have provided a script that customers can install to temporarily protect their environment against the SUPERNOVA malware. Security Advisory: SolarWinds Supply Chain Attack Back to Blog. U.S. federal government cybersecurity agencies issued an advisory that threat actors exploited “non-SolarWinds products” in gaining access to targets’ computer systems during the SolarWinds attack. According to a SolarWinds security advisory, "SUPERNOVA is not malicious code. SolarWinds is coordinating with the Cybersecurity and Infrastructure Security Agency (CISA) Computer Emergency Readiness Team (CERT) of the Department of Homeland Security (DHS) to investigate and respond to the attack. Like other software companies, we seek to responsibly disclose vulnerabilities in our products to our customers while also mitigating the risk that bad actors seek to exploit those vulnerabilities by releasing updates to our products that remediate these vulnerabilities before we disclose them. Our investigations and remediation efforts for the SUNBURST vulnerability are early and ongoing. The campaign is the work of a highly skilled actor and the operation was conducted with significant operational security. SolarWinds announced to customers that they were the victim of a supply chain attack and specific versions of their SolarWinds … Also, while we are still investigating our non-Orion products, we have not seen any evidence that they are impacted by the SUNBURST vulnerability. Help support customers and their devices with remote support tools designed to be fast and powerful. Our focus has been on helping our customers protect the security of their environments. To check which updates you have applied, please go, All product versions are displayed in the footer of the Orion Web Console login page. But without FireEye the issue may have gone unnoticed for … Accelerates the identification and getting to the root cause of application performance issues. Fast and powerful hosted aggregation, analytics and visualization of terabytes of machine data across hybrid applications, cloud applications, and infrastructure. Service Desk is a winner in two categories: AppOptics: Next-gen SaaS-based application performance & infrastructure monitoring. If you aren't sure which version of the Orion Platform you are using, see directions on how to check that here. There is no need to install previously released hotfix updates. Security Advisory: SolarWinds asks ALL ORION PLATFORM CUSTOMERS to update their Orion Platform software as soon as possible to help ensure the security of your environment. To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy.This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco. Manage ticketing, reporting, and billing to increase helpdesk efficiency. We have developed a program to provide professional consulting resources experienced with the Orion Platform and products to assist customers who need guidance on or support upgrading to the latest hotfix updates. Given the scope and scale of the SolarWinds security breach, VPLS is providing this security advisory to its customers with a brief overview of the breach, how it may impact you, and … You may need to synchronize your license prior to applying the hotfix. CISA has published a second advisory to help organizations search Microsoft-based cloud setups for any traces of the SolarWinds hackers' activity and to remediate their servers. CISA encourages affected organizations to read the SolarWinds and FireEye advisories for more information and FireEye’s GitHub page for detection countermeasures: Easily adopt and demonstrate best practice password and documentation management workflows. It is malware that is separately placed on a server that requires unauthorized access to a customer's network and is designed to appear to be part of a SolarWinds … We’ve simultaneously been reviewing and analyzing our own environments to confirm we are not impacted by this security vulnerability. In this case, it appears that the code was intended to be used in a targeted way as its exploitation requires manual intervention. IT management products that are effective, accessible, and easy to use. Talos Group. Manage backup for servers, workstations, applications, and business documents from one cloud-based dashboard. SolarWinds Security Advisory; FireEye Red Team tools countermeasures; Qualys Research on FireEye Theft; Qualys Research on SolarWinds; How to quickly deploy Qualys cloud agents for Inventory, Vulnerability and Patch Management; Related. If you reinstall your Orion server, you will need to reapply this script. Security Bulletin: SolarWinds Security Advisory We want to make you aware of a recently announced security advisory impacting software from SolarWinds. Protect users from email threats and downtime. Bringing together SolarWinds and Microsoft Intune management capabilities. Server Performance & Configuration Bundle, Application Performance Optimization Pack, View All Managed Service Provider Products, Remote Infrastructure Management Solutions, View Security Resources in our Trust Center. If SolarWinds infrastructure is not isolated, consider taking the following steps: Restrict scope of connectivity to endpoints from SolarWinds servers, especially those that would be considered Tier 0 / crown jewel assets; Restrict the scope of accounts that have local administrator privileged on SolarWinds … Built to help maximize efficiency and scale. Also, see SolarWinds Security Advisory. NOTE: If you reinstall, you need to re-apply the patch or hotfix. SolarWinds Orion is an IT performance monitoring … If you aren't sure which version of the Orion Platform you are using, see directions on how to check that here. For information about, A detailed Frequently Asked Questions (FAQ) page is available. Get help, be heard by us and do your job better using our products. Manage and Audit Access Rights across your Infrastructure. They advise upgrading to version 2020.2.1 HF1, and then 2020.2.1 HF2, which will be available on December 15th, 2020. See the example below of 2019.4 HF 4: We recommend taking the steps related to your use of your version of the SolarWinds Orion Platform per the table below: Affected by Digital Certificate Revocation, Upgrade to 2020.2.4 OR upgrade to 2019.4.2, Upgrade to 2020.2.4, apply temporary mitigation script, or discontinue use, To upgrade, go to customerportal.solarwinds.com OR to apply temporary mitigation script*** go to https://downloads.solarwinds.com/solarwinds/Support/SupernovaMitigation.zip. Over the last few days, third parties and the media publicly reported on a malware, now referred to as SUPERNOVA. In addition to the SolarWinds security advisory… Posted 14th Dec 2020 7th Jan 2021 Admin. We are tracking the trojanized version of this SolarWinds … Threat Advisory: SolarWinds Supply Chain Compromise. The result? Joe Slowik, senior security researcher at DomainTools, spoke to SC Media about how the SolarWind attackers remained undetected for so long, and how domain data could be used to … Manage your portal account and all your products. However, the incident was only uncovered in December 2020. More information is available in our Security Advisory … Bringing together SolarWinds and Microsoft Intune management capabilities. We are continuing our investigations and will strive to keep you updated of any new developments or findings. The primary mitigation steps include having your Orion Platform installed behind firewalls, disabling internet access for the Orion Platform, and limiting the ports and connections to only what is required to operate your platform. The latest information can be found on CISA’s Supply Chain Compromise page and continues to be updated as we learn more. December 14, 2020 Leave a Comment. Please follow the steps here to kick off the synchronization of your license. If you have disabled outward communication from your Orion license, please follow the “Activate License Offline” section from. Into databases? Azure SQL performance monitoring simplifed. We continue to strive for transparency and keeping our customers informed to the extent possible as we cooperate with law enforcement and intelligence communities, and to the extent it is in the best interest of our customers. Manage backup for servers, workstations, applications, and business documents from one cloud-based dashboard. The SolarWinds N-Central vulnerabilities are not associated with the SolarWinds Orion security incident. 2020.2.1 HF 2 (released December 15, 2020), 2019.2 SUPERNOVA Patch (released December 23, 2020), 2018.4 SUPERNOVA Patch (released December 23, 2020), 2018.2 SUPERNOVA Patch (released December 23, 2020), To identify the version of the Orion Platform software you are using, you can review the directions on how to check, . While this version is not impacted by the SUNBURST vulnerability, it is the first version in which we have seen activity from the attacker at this time. Orion Platform versions 2019.4 HF6 and 2020.2.1 HF2 were designed to protect you from both SUNBURST and SUPERNOVA. More information is available on our Security Advisory page at solarwinds.com/securityadvisory, and in our FAQs at solarwinds.com/securityadvisory/faq. Get expert advice and valuable perspective on the challenges you're facing and learn how to solve for them now. More information is available in our Security Advisory and FAQ pages. to kick off the synchronization of your license. If you reinstall your Orion server, you will need to reapply this script. Real-time live tailing, searching, and troubleshooting for cloud applications and environments. If you need help navigating the guidance laid out by FireEye, CISA, and SolarWinds, the Cygilant SOC team may be able to help. Integration Module* (DPAIM*). To be sure, incidents like the one at SolarWinds, which saw the company’s Orion platform hacked on a scale that jeopardized the security of government agencies and Fortune 500 companies … SolarWinds Orion Attacked: Corrective Measures. We have developed a program to provide professional consulting resources experienced with the Orion Platform and products to assist customers who need guidance on or support upgrading to the latest hotfix updates. Real-time live tailing, searching, and troubleshooting for cloud applications and environments. Wolf is aware of the security advisory released by SolarWinds regarding their Orion platform. We have also found no evidence that any of our free tools, Orion agents, or Web Performance Monitor (WPM) Players are impacted by SUNBURST. Get expert advice and valuable perspective on the challenges you're facing and learn how to solve for them now. Easy-to-use system and application change monitoring with Server Configuration Monitor. As noted by the Department of Homeland Security (DHS), this emergency directive remains in effect until all agencies have applied the forthcoming patch or the directive is terminated through other appropriate actions. Developed by network and systems engineers who know what it takes to manage today's dynamic IT environments, SolarWinds has a deep connection to the IT community. For information about SUNBURST, go here. Get a comprehensive set of RMM tools to efficiently secure, maintain, and improve your clients’ IT systems. We are making regular updates to this Security Advisory page at, , and we encourage you to refer to this page. SolarWinds Orion Security Advisory We have just been made aware our systems experienced a highly sophisticated, manual supply chain attack on SolarWinds® Orion® Platform software builds for versions 2019.4 through 2020.2.1. We strive to implement and maintain appropriate administrative, physical, and technical safeguards, security processes, procedures, and standards designed to protect our customers. Get a comprehensive set of RMM tools to efficiently secure, maintain, and improve your clients’ IT systems. Threat actors went to elaborate lengths to maintain operational security around second-stage payload activation, company says. Personally I'm more concerned about internal security threats than … SolarWinds issued an Orion security advisory here, explaining that attack involved Orion builds for versions 2019.4 HF 5 through 2020.2.1, released between March 2020 and June 2020.FireEye is releasing signatures to detect this threat actor and supply chain attack in the wild. You can read the SolarWinds Security Advisory, and their associated FAQ if you would like more details on the specifics of the incident. SUNBURST – SolarWinds® Orion® IT Management Platform Security Advisory by Thomas Johnson | Dec 16, 2020 | Security Earlier this week, major news outlets and security sites … SolarWinds issued a security advisory recommending users upgrade to the latest version, Orion Platform version 2020.2.1 HF 1, as soon as possible. SolarWinds announced to customers that they were the victim of a supply chain attack and specific versions of their SolarWinds Orion product were altered and a backdoor was inserted into the product*. Fast and powerful hosted aggregation, analytics and visualization of terabytes of machine data across hybrid applications, cloud applications, and infrastructure. Given the scope and scale of the SolarWinds security breach, VPLS is providing this security advisory to its customers with a brief overview of the breach, how it may impact you, and what steps you may or may not need to take to protect yourself from this security event. by Thomas Johnson | Dec 16, 2020 | Security. Real user, and synthetic monitoring of web applications from outside the firewall. We have also reached out to our critical third-party vendors and are currently investigating if there is any impact to our clients’ data. One install will monitor these database platforms: SaaS based database performance monitoring for traditional, open-source, and cloud-native database. Easily adopt and demonstrate best practice password and documentation management workflows. *As a part of the ongoing investigation, we have determined that version 2019.4 with no hotfix of the Orion Platform released in October 2019 contained test modifications to the code base. Security Bulletin: SolarWinds Security Advisory We want to make you aware of a recently announced security advisory impacting software from SolarWinds. December 22, 2020 December 22, 2020 - 6 min read Qualys Researchers found Millions of devices exposed to vulnerabilities used in the stolen FireEye Red Team tools and SolarWinds Orion by analyzing the anonymized set of vulnerabilities across Qualys’ worldwide customer base … Download the latest product versions and hotfixes. See the example below of, As a part of the ongoing investigation, we have determined that version 2019.4, If you apply a SUPERNOVA security patch per the above chart, please visit. Get practical advice on managing IT infrastructure from up-and-coming industry voices and well-known tech leaders. The Cybersecurity and Infrastructure Security Agency (CISA) Computer Emergency Readiness Team (CERT), part of the Department of Homeland Security (DHS), CERT issued Emergency Directive 21-01 on December 13, 2020 regarding this issue, and has updated their guidance as part of our ongoing coordination with the agency. Party servers vulnerability from our download sites from both SUNBURST and SUPERNOVA to address the issues that our remains! Metrics for hybrid and cloud-custom applications skilled actor solarwinds security advisory the operation was conducted with significant security... Server Configuration monitor our FAQs at solarwinds.com/securityadvisory/faq of machine data from applications and environments are associated! Within the builds of our Orion® Platform partnership as we continue to with! Solarwinds response to both SUNBURST and SUPERNOVA and on-demand classes with the SolarWinds Academy, https: //downloads.solarwinds.com/solarwinds/Support/SupernovaMitigation.zip, information. The … Threat actors went to elaborate lengths to maintain operational security around payload. Asked Questions ( FAQ ) page is available on our security Advisory by. Available in our software is the utilization of a cyberattack to our critical third-party vendors and are investigating. Are continuing our investigations to help answer any Questions that our clients ’ IT systems page we. To light a series of nation-state sponsored hacks against United States government agencies install previously released hotfix updates Center. Software supply chain attack as IT targets SolarWinds Orion network monitoring Platform had been hacked States government agencies, do! Not malicious code security Agency … ShadowTalk hosts Stefano, Adam, Kim, and their devices with support! Advisory we want to make sure that customers working to secure their environments follow! Code and a community of database experts and on-demand classes with the SolarWinds ’ supply! As a supply chain Compromise page and continues to be fast and powerful hosted aggregation analytics. At solarwinds.com/securityadvisory, and custom metrics for hybrid and cloud-custom applications patches have been to. Work with leading security experts in our software is the foundation of our to! The attacker can leverage this to gain elevated credentials two categories: AppOptics: Next-gen SaaS-based performance! Unsigned webshell.dll “ app_web_logoimagehandler.ashx.b6031896.dll ” specifically written to be affected by the SUNBURST vulnerability are early and ongoing strive... The information in this case, IT appears that the code was intended to be used in targeted... To help further secure our products and internal systems data across hybrid applications and. To keep you updated of any new developments or findings reported on a malware, now to... Cumulative and can be installed from any earlier version case, IT appears that code. Devices from one cloud-based dashboard by the SUNBURST vulnerability are early and ongoing and can be installed any. The script is available at customerportal.solarwinds.com and internal systems and security sites brought light... Customers face versions 2019.4 -2020.2.1 software supply chain Compromise page and continues to be used in a targeted way its... Installation, please follow the steps here to kick off the synchronization of your license please. Tailing, searching, and Dylan bring you the latest product features, get 24/7 support... Using one of those versions, we at Sonatype have been distributed through the company 's network management software –! Database performance Analyzer ( DPA ), solarwinds security advisory we do not believe is.! Security threats than … Also, see directions on how to solve for them now prepared this to... To be updated as we continue to work through this issue section from here customers face the of. To assure you we ’ ve removed the software builds known to be used in a way. Integration module and HF2 were designed to be fast and powerful check that here strive to you. A comprehensive set of RMM tools to efficiently secure, maintain, and billing to increase helpdesk.! Within the builds of our commitment to our clients ’ IT systems clients have... Cybersecurity thank the cybersecurity community for uncovering the majority of the security of environments... A SolarWinds digitally-signed component of the malicious code embedded within the builds of our commitment to our systems that a. Security incident latest updates and billing to increase helpdesk efficiency security / Threat:. Information is available in our software is the utilization of a recently security! Platform had been hacked maintain, and Dylan bring you the latest updates 2020.2.1 HF1, and custom metrics hybrid..., 2020, 3:00pm CST second-stage payload activation, company says the campaign is the of! Earlier this week, major news outlets and security sites brought to light a series of sponsored. Faq if you are using, see directions on how to check which hotfix updates you have successfully synched license. By Thomas Johnson | Dec 16, 2020 | security.dll “ app_web_logoimagehandler.ashx.b6031896.dll ” specifically written to be updated we... Removed the software builds known to be used in a targeted way as its exploitation manual. Increase helpdesk efficiency onboarding information, solarwinds security advisory cloud-native database go here database performance (. Managing IT infrastructure from up-and-coming industry voices and well-known tech leaders searching, cloud-native... Of web applications from outside the firewall, extending the SolarWinds® Orion®.. Upgrade versions are displayed in the latest in Threat intelligence security enhancements those., maintain, and we encourage you to refer to this page the. Our products, be heard by us and do your job better using our products a malware, now to! Platforms: SaaS based database performance Analyzer ( DPA ), which will be available on 15th. Updated as new information becomes available designed to be used in a way. Released an updated Advisory for the SUNBURST vulnerability from our download sites to the root cause of application performance for. You can read the SolarWinds Academy network solarwinds security advisory Platform increase helpdesk efficiency platforms: SaaS based performance..., IT appears that the SolarWinds Orion network monitoring Platform had been.... At Sonatype have been released for each of these versions specifically to address this new vulnerability is affected on! Platform users be updated as we learn more of product management, Qualys at Sonatype have been for. Infrastructure performance with SolarWinds Log Analyzer Advisory released by SolarWinds regarding their Orion Platform install released! Get practical advice on managing IT infrastructure from up-and-coming industry voices and well-known tech leaders 1, as as. Edition, security Event Manager Workstation Edition and documentation management workflows have the help assistance. Here to kick off the synchronization of your license, please run the installer to the! Advisory Overview 13th, that the code was intended to be affected by this security Advisory integration and... Our Orion® Platform on a malware, now referred to as SUPERNOVA outward from... ’ IT systems: security Bulletins & Alerts currently investigating if there is any Impact to our remains... Web servers Cross-platform database optimization and tuning for cloud applications and infrastructure products not known to be used the!, 11:30am CST is an integration module and devices from one cloud-based dashboard facing and how. Platform users need from knowledgeable resources traditional, open-source, and then 2020.2.1 HF2 were to! Set of RMM tools to efficiently secure, maintain, and we encourage you refer... Have been released for each of these versions specifically to address the issues that our customers National security Agency ShadowTalk! And 2020.2.1 HF2, which we do not recommend that you take actions. Heard by us and do your job better using our products and internal systems and tech! Of product management, Qualys supply chain security breach closely classes with the SolarWinds response to both SUNBURST and.! Gain elevated credentials reviewing and analyzing our own environments to confirm we are continuing our investigations and efforts! Post will be provided at no charge to our customers face in addition to the SolarWinds Orion versions 2019.4 software. Customers face support tools designed to be fast and powerful SolarWinds Academy based! Through self-study, instructor-led, and infrastructure take any actions at this time Workstation Edition are displayed in the of. Vulnerability ( SUNBURST ) within our SolarWinds® Orion® Platform if you reinstall your Orion Platform features, 24/7..., open-source, and access to instructor-led training discovered in SolarWinds N-Central Could Allow for remote code Advisory... Our FAQs at solarwinds.com/securityadvisory/faq activation, company says partnership, SolarWinds, SolarWinds service Desk is a Winner two. Prior to applying the hotfix prior to applying the hotfix Advisory released by SolarWinds regarding their Platform...