Active Threat Alerts

Threat Actors Exploit Multiple Vulnerabilities in Ivanti Connect Secure and Policy Secure Gateways

SUMMARY
The Cybersecurity and Infrastructure Security…
March 2, 2024/by SecureTech

#StopRansomware: Phobos Ransomware | CISA

SUMMARY
Note: This joint Cybersecurity Advisory…
March 1, 2024/by SecureTech

SVR Cyber Actors Adapt Tactics for Initial Cloud Access

How SVR-Attributed Actors are Adapting to the Move…
February 27, 2024/by SecureTech

PRC State-Sponsored Actors Compromise and Maintain Persistent Access to U.S. Critical Infrastructure

SUMMARY
The Cybersecurity and Infrastructure Security…
February 7, 2024/by SecureTech

Known Indicators of Compromise Associated with Androxgh0st Malware

SUMMARY
The Federal Bureau of Investigation (FBI)…
January 16, 2024/by SecureTech

#StopRansomware: Play Ransomware | CISA

SUMMARY
Note: This joint Cybersecurity Advisory…
December 21, 2023/by SecureTech

#StopRansomware: ALPHV Blackcat | CISA

SUMMARY
Note: This joint Cybersecurity Advisory…
December 20, 2023/by SecureTech

Enhancing Cyber Resilience: Insights from the CISA Healthcare and Public Health Sector Risk and Vulnerability Assessment

SUMMARY
In January 2023, the Cybersecurity and Infrastructure…
December 15, 2023/by SecureTech

Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally

SUMMARY
The U.S. Federal Bureau of Investigation…
December 13, 2023/by SecureTech

Russian FSB Cyber Actor Star Blizzard Continues Worldwide Spear-phishing Campaigns

The Russia-based actor is targeting organizations…
December 7, 2023/by SecureTech

Threat Actors Exploit Adobe ColdFusion CVE-2023-26360 for Initial Access to Government Servers

SUMMARY
The Cybersecurity and Infrastructure Security…
December 5, 2023/by SecureTech

IRGC-Affiliated Cyber Actors Exploit PLCs in Multiple Sectors, Including U.S. Water and Wastewater Systems Facilities

SUMMARY
The Federal Bureau of Investigation (FBI),…
December 2, 2023/by SecureTech

#StopRansomware: LockBit 3.0 Ransomware Affiliates Exploit CVE 2023-4966 Citrix Bleed Vulnerability

SUMMARY
Note: This joint Cybersecurity Advisory…
November 22, 2023/by SecureTech

Scattered Spider | CISA

SUMMARY
The Federal Bureau of Investigation (FBI)…
November 17, 2023/by SecureTech

#StopRansomware: Rhysida Ransomware | CISA

SUMMARY
Note: This joint Cybersecurity Advisory…
November 16, 2023/by SecureTech

Threat Actors Exploit Atlassian Confluence CVE-2023-22515 for Initial Access to Networks

SUMMARY
The Cybersecurity and Infrastructure Security…
October 17, 2023/by SecureTech

#StopRansomware: AvosLocker Ransomware (Update) | CISA

SUMMARY
Note: This joint Cybersecurity Advisory…
October 12, 2023/by SecureTech

NSA and CISA Red and Blue Teams Share Top Ten Cybersecurity Misconfigurations

A plea for network defenders and software manufacturers…
October 5, 2023/by SecureTech

People’s Republic of China-Linked Cyber Actors Hide in Router Firmware

Executive Summary
The United States National Security…
September 27, 2023/by SecureTech

#StopRansomware: Snatch Ransomware | CISA

SUMMARY
Note: This joint Cybersecurity Advisory…
September 21, 2023/by SecureTech

Multiple Nation-State Threat Actors Exploit CVE-2022-47966 and CVE-2022-42475

SUMMARY
The Cybersecurity and Infrastructure Security…
September 7, 2023/by SecureTech

Identification and Disruption of QakBot Infrastructure

SUMMARY
The Cybersecurity and Infrastructure Security…
August 30, 2023/by SecureTech

2022 Top Routinely Exploited Vulnerabilities

SUMMARY
The following cybersecurity agencies coauthored…
August 3, 2023/by SecureTech

Threat Actors Exploiting Ivanti EPMM Vulnerabilities

SUMMARY
The Cybersecurity and Infrastructure Security Agency…
August 1, 2023/by SecureTech

Preventing Web Application Access Control Abuse

SUMMARY
The Australian Signals Directorate’s Australian…
July 28, 2023/by SecureTech