Toggle light / dark theme

Federal officials are disappointed to find that the monoclonal antibody drugs they’ve shipped across the country aren’t being used rapidly.

These drugs are designed to prevent people recently diagnosed with COVID-19 from ending up in the hospital. But hospitals are finding it cumbersome to use these medicines, which must be given by IV infusion. And some patients and doctors are lukewarm about drugs that have an uncertain benefit.

Doctors hope that as word gets out, more people will end up trying these drugs. They are provided to health systems free by the federal government, but it costs money to administer the medication. At first, Medicare set a price that would require many patients to pay a $60 copay, but the Centers for Medicare and Medicaid Services later found a way to waive that fee.


Monoclonal antibodies to prevent severe COVID-19 aren’t being used as widely as expected. Medical staff shortages and patient transportation problems are two of the reasons.

There are many reasons why hackers might want to get into a big tech company’s systems.


Big tech companies like Intel and Nvidia had their computers hacked, along with the departments of the US federal government, in the SolarWinds hack.

The Canadian government has launched a strategy that sees low-carbon and zero-emission hydrogen fuel technology as a key part of the nation’s path to net-zero carbon emissions by 2050. The strategy is underpinned by a federal investment of CAD1.5 billion (USD1.2 billion) in a Low-carbon and Zero-emissions Fuels Fund to increase the production and use of low-carbon fuels, including hydrogen.

“Hydrogen’s moment has come. The economic and environmental opportunities for our workers and communities are real. There is global momentum, and Canada is harnessing it,” Minister of Natural Resources Seamus O’Regan said as he a launched the strategy on 16 December.

Hydrogen Strategy for Canada is designed to spur investment and partnerships to establish Canada as a global supplier of hydrogen and to increase domestic production. This will transform the Canadian energy sector, NRCan — the federal department of natural resources — said.

SAN FRANCISCO (Reuters)-Microsoft Corp said on Thursday it found malicious software in its systems related to a massive hacking campaign disclosed by U.S. officials this week, adding a top technology target to a growing list of attacked government agencies.

The Redmond, Washington company is a user of Orion, the widely deployed networking management software from SolarWinds Corp which was used in the suspected Russian attacks on vital U.S. agencies and others.

Microsoft also had its own products leveraged to attack victims, said people familiar with the matter. The U.S. National Security Agency issued a rare “cybersecurity advisory” Thursday detailing how certain Microsoft Azure cloud services may have been compromised by hackers and directing users to lock down their systems.

According to a report from the Intercept, “state-sponsored hackers believed to be from Russia have breached the city network.” City officials told KVUE they are aware of the hacking group but cannot comment on an ongoing investigation.

The breach is believed to have started in October as part of a series of hacks allegedly carried out by the group Berserk Bear, as reportedly revealed by Microsoft Threat Intelligence Center documents obtained by the Intercept.

According to an October CISA alert, a Russian state-sponsored actor was targeting federal, state, territorial and tribal government networks and aviation networks. CISA urged entities to perform a full password reset and systematically rebuild the network. A statement following the alert named Berserk Bear as the actor, with Texas included in a map of compromised targets.

Microsoft wants you to know this hack is even bigger than you think.


Microsoft president Brad Smith warned that the wide-ranging hack of the SolarWinds’ Orion IT software is “ongoing,” and that investigations reveal “an attack that is remarkable for its scope, sophistication and impact.” The breach targeted several US government agencies and is believed to have been carried out by Russian nation-state hackers.

Smith characterized the hack as “a moment of reckoning” and laid out in no uncertain terms just how large and how dangerous Microsoft believes the hack to be. It “represents an act of recklessness that created a serious technological vulnerability for the United States and the world,” Smith argues.

He believes that it “is not just an attack on specific targets, but on the trust and reliability of the world’s critical infrastructure in order to advance one nation’s intelligence agency.” Though the post stops short of explicitly accusing Russia, the implication is very clear. “The weeks ahead will provide mounting and we believe indisputable evidence about the source of these recent attacks,” according to Smith.

As the U.S. government works to contain a sprawling hacking campaign that relies on software in technology from SolarWinds, a federal contractor, technology firms are disabling some of the hackers’ key infrastructure.

Cybersecurity giant FireEye on Wednesday said that it had worked with Microsoft and the domain registrar GoDaddy to take over one of the domains that attackers had used to send malicious code to victim machines. The move is no panacea for stopping the suspected state-sponsored hacking campaign, though it could help stem the tide of victims, which reportedly includes the departments of Treasury and Homeland Security.

The seized domain, known as a “killswitch,” will “affect new and previous” infections of the malicious code coming from that particular domain, FireEye said in a statement that was first reported by independent journalist Brian Krebs. “Depending on the IP address returned when the malware resolves avsvmcloud[.]com, under certain conditions, the malware would terminate itself and prevent further execution.”

ESET researchers have uncovered a supply-chain attack on the website of a government in Southeast Asia.

Just a few weeks after the supply-chain attack on the Able Desktop software, another similar attack occurred on the website of the Vietnam Government Certification Authority (VGCA): ca.gov.vn. The attackers modified two of the software installers available for download on this website and added a backdoor in order to compromise users of the legitimate application.