Browsing Tag

uscert

Karakurt Data Extortion Group | CISA

CISA, the Federal Bureau of Investigation (FBI), the Department of Treasury, and the Financial Crimes Enforcement Network (FinCEN) have released a joint Cybersecurity Advisory (CSA) to provide information on the Karakurt data extortion…

Karakurt Data Extortion Group | CISA

Actions to take today to mitigate cyber threats from ransomware:• Prioritize patching known exploited vulnerabilities.• Train users to recognize and report phishing attempts.• Enforce multifactor authentication. The Federal Bureau of…

Google Releases Security Updates for Chrome

Google has released Chrome version 102.0.5005.61 for Windows, Mac, and Linux. This version addresses vulnerabilities that an attacker could exploit to take control of an affected system.  CISA encourages users and administrators to…

2021 Top Routinely Exploited Vulnerabilities

This joint Cybersecurity Advisory (CSA) was coauthored by cybersecurity authorities of the United States, Australia, Canada, New Zealand, and the United Kingdom: the Cybersecurity and Infrastructure Security Agency (CISA), National…

Drupal Releases Security Updates | CISA

Drupal has released security updates to address a vulnerability that does not affect Drupal core but may affect some contributed projects or custom code on Drupal sites. Exploitation of this vulnerability could allow a remote attacker to…

Remembering and Honoring Our Fallen Heroes

By: Jen Easterly, Director, CISA On 31 May 1990, I was commissioned a Second Lieutenant in the United States Army. I received my commission from General Colin Powell, our commencement speaker who was then serving as the Chairman of the…

ISC Releases Security Advisory for BIND

The Internet Systems Consortium (ISC) has released a security advisory that addresses a vulnerability affecting version 9.18.0 of ISC Berkeley Internet Name Domain (BIND). A remote attacker could exploit this vulnerability to cause a…

Threat Actors Exploiting F5 BIG IP CVE-2022-1388

CISA and the Multi-State Information Sharing and Analysis Center (MS-ISAC) have released the joint Cybersecurity Advisory Threat Actors Exploiting F5 BIG-IP CVE-2022-1388 in response to active exploitation of CVE-2022-1388, which affects…

Threat Actors Exploiting F5 BIG-IP CVE-2022-1388

Actions for administrators to take today:• Do not expose management interfaces to the internet.• Enforce multi-factor authentication.• Consider using CISA’s Cyber Hygiene Services. The Cybersecurity and Infrastructure Security Agency…

Apache Releases Security Advisory for Tomcat

Original release date: May 16, 2022The Apache Software Foundation has released a security advisory to address a vulnerability in multiple versions of Tomcat. An attacker could exploit this vulnerability to obtain sensitive…

Microsoft Releases May 2022 Security Updates

Original release date: May 11, 2022Microsoft has released updates to address multiple vulnerabilities in Microsoft software. An attacker can exploit some of these vulnerabilities to take control of an affected system. CISA encourages…

Vulnerability Summary for the Week of May 2, 2022

tecson_and_gok -- multiple_products  In multiple Tecson Tankspion and GOKs SmartBox 4 products the affected application doesn't properly restrict access to an endpoint that is responsible for saving settings, to a unauthenticated user…

Walk This Way to Enable MFA

By Jen Easterly, Director, CISA We’re big music fans here at CISA, and today we’re beginning a month-long mission to rock the message that multifactor authentication keeps you more secure! So, join us for MFA May! Whether you call it…

2021 Top Routinely Exploited Vulnerabilities

CISA, the National Security Agency (NSA), the Federal Bureau of Investigation (FBI), the Australian Cyber Security Centre (ACSC), the Canadian Centre for Cyber Security (CCCS), the New Zealand National Cyber Security Centre (NZ NCSC),…

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More