Everything you care about in one place

Follow feeds: blogs, news, RSS and more. An effortless way to read and digest content of your choice.

Get Feeder

us-cert.gov

US-CERT Alerts

Get the latest updates from US-CERT Alerts directly as they happen.

Follow now 949 followers

Latest posts

Last updated 8 days ago

#StopRansomware: Black Basta

8 days ago

SUMMARY Note: This joint Cybersecurity Advisory (CSA) is part of an ongoing...

Delta Electronics CNCSoft-G2 DOPSoft DPAX

18 days ago

View CSAF 1. EXECUTIVE SUMMARY CVSS v4 8.5 ATTENTION: Low attack complexity...

#StopRansomware: Akira Ransomware

about 1 month ago

SUMMARY Note: This joint Cybersecurity Advisory (CSA) is part of an ongoing...

#StopRansomware: Phobos Ransomware

3 months ago

SUMMARY Note: This joint Cybersecurity Advisory (CSA) is part of an ongoing...

SVR Cyber Actors Adapt Tactics for Initial Cloud Access

3 months ago

How SVR-Attributed Actors are Adapting to the Move of Government and Corporations...

Threat Actors Exploit Multiple Vulnerabilities in Ivanti Connect Secure and Policy Secure Gateways

3 months ago

SUMMARY The Cybersecurity and Infrastructure Security Agency (CISA) and the following partners...

Threat Actor Leverages Compromised Account of Former Employee to Access State Government Organization

3 months ago

SUMMARY The Cybersecurity and Infrastructure Security Agency (CISA) and the Multi-State Information...

PRC State-Sponsored Actors Compromise and Maintain Persistent Access to U.S. Critical Infrastructure

4 months ago

SUMMARY The Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA)...

Known Indicators of Compromise Associated with Androxgh0st Malware

4 months ago

SUMMARY The Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure...

#StopRansomware: ALPHV Blackcat

5 months ago

SUMMARY Note: This joint Cybersecurity Advisory (CSA) is part of an ongoing...

Enhancing Cyber Resilience: Insights from the CISA Healthcare and Public Health Sector Risk and Vulnerability Assessment

5 months ago

SUMMARY In January 2023, the Cybersecurity and Infrastructure Security Agency (CISA) conducted...

Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally

5 months ago

SUMMARY The U.S. Federal Bureau of Investigation (FBI), U.S. Cybersecurity & Infrastructure...